Sep 3 23:55:47.847888 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT_DYNAMIC Wed Sep 3 22:05:39 -00 2025 Sep 3 23:55:47.847914 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=c7fa427551c105672074cbcbe7e23c997f471a6e879d708e8d6cbfad2147666e Sep 3 23:55:47.847925 kernel: BIOS-provided physical RAM map: Sep 3 23:55:47.847932 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Sep 3 23:55:47.847939 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Sep 3 23:55:47.847945 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Sep 3 23:55:47.847953 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Sep 3 23:55:47.847962 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Sep 3 23:55:47.847968 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 3 23:55:47.847975 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Sep 3 23:55:47.847981 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Sep 3 23:55:47.847988 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Sep 3 23:55:47.847994 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Sep 3 23:55:47.848001 kernel: NX (Execute Disable) protection: active Sep 3 23:55:47.848011 kernel: APIC: Static calls initialized Sep 3 23:55:47.848019 kernel: SMBIOS 2.8 present. Sep 3 23:55:47.848026 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Sep 3 23:55:47.848033 kernel: DMI: Memory slots populated: 1/1 Sep 3 23:55:47.848040 kernel: Hypervisor detected: KVM Sep 3 23:55:47.848047 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 3 23:55:47.848054 kernel: kvm-clock: using sched offset of 3272657471 cycles Sep 3 23:55:47.848066 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 3 23:55:47.848078 kernel: tsc: Detected 2794.750 MHz processor Sep 3 23:55:47.848088 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 3 23:55:47.848095 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 3 23:55:47.848103 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Sep 3 23:55:47.848110 kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Sep 3 23:55:47.848117 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 3 23:55:47.848125 kernel: Using GB pages for direct mapping Sep 3 23:55:47.848132 kernel: ACPI: Early table checksum verification disabled Sep 3 23:55:47.848139 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Sep 3 23:55:47.848146 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848156 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848163 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848191 kernel: ACPI: FACS 0x000000009CFE0000 000040 Sep 3 23:55:47.848199 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848206 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848213 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848220 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:55:47.848227 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Sep 3 23:55:47.848241 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Sep 3 23:55:47.848248 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Sep 3 23:55:47.848256 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Sep 3 23:55:47.848263 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Sep 3 23:55:47.848271 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Sep 3 23:55:47.848278 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Sep 3 23:55:47.848288 kernel: No NUMA configuration found Sep 3 23:55:47.848295 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Sep 3 23:55:47.848302 kernel: NODE_DATA(0) allocated [mem 0x9cfd4dc0-0x9cfdbfff] Sep 3 23:55:47.848310 kernel: Zone ranges: Sep 3 23:55:47.848317 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 3 23:55:47.848325 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Sep 3 23:55:47.848332 kernel: Normal empty Sep 3 23:55:47.848339 kernel: Device empty Sep 3 23:55:47.848347 kernel: Movable zone start for each node Sep 3 23:55:47.848356 kernel: Early memory node ranges Sep 3 23:55:47.848364 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Sep 3 23:55:47.848371 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Sep 3 23:55:47.848386 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Sep 3 23:55:47.848402 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 3 23:55:47.848410 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Sep 3 23:55:47.848417 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Sep 3 23:55:47.848425 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 3 23:55:47.848432 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 3 23:55:47.848440 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 3 23:55:47.848449 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 3 23:55:47.848457 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 3 23:55:47.848466 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 3 23:55:47.848474 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 3 23:55:47.848481 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 3 23:55:47.848489 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 3 23:55:47.848496 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 3 23:55:47.848503 kernel: TSC deadline timer available Sep 3 23:55:47.848511 kernel: CPU topo: Max. logical packages: 1 Sep 3 23:55:47.848521 kernel: CPU topo: Max. logical dies: 1 Sep 3 23:55:47.848528 kernel: CPU topo: Max. dies per package: 1 Sep 3 23:55:47.848535 kernel: CPU topo: Max. threads per core: 1 Sep 3 23:55:47.848542 kernel: CPU topo: Num. cores per package: 4 Sep 3 23:55:47.848550 kernel: CPU topo: Num. threads per package: 4 Sep 3 23:55:47.848557 kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 3 23:55:47.848564 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Sep 3 23:55:47.848572 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 3 23:55:47.848579 kernel: kvm-guest: setup PV sched yield Sep 3 23:55:47.848589 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Sep 3 23:55:47.848597 kernel: Booting paravirtualized kernel on KVM Sep 3 23:55:47.848604 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 3 23:55:47.848612 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 3 23:55:47.848627 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u524288 Sep 3 23:55:47.848635 kernel: pcpu-alloc: s207832 r8192 d29736 u524288 alloc=1*2097152 Sep 3 23:55:47.848642 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 3 23:55:47.848649 kernel: kvm-guest: PV spinlocks enabled Sep 3 23:55:47.848656 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 3 23:55:47.848667 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=c7fa427551c105672074cbcbe7e23c997f471a6e879d708e8d6cbfad2147666e Sep 3 23:55:47.848676 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 3 23:55:47.848686 kernel: random: crng init done Sep 3 23:55:47.848697 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 3 23:55:47.848705 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 3 23:55:47.848712 kernel: Fallback order for Node 0: 0 Sep 3 23:55:47.848720 kernel: Built 1 zonelists, mobility grouping on. Total pages: 642938 Sep 3 23:55:47.848727 kernel: Policy zone: DMA32 Sep 3 23:55:47.848734 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 3 23:55:47.848744 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 3 23:55:47.848752 kernel: ftrace: allocating 40099 entries in 157 pages Sep 3 23:55:47.848759 kernel: ftrace: allocated 157 pages with 5 groups Sep 3 23:55:47.848767 kernel: Dynamic Preempt: voluntary Sep 3 23:55:47.848774 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 3 23:55:47.848782 kernel: rcu: RCU event tracing is enabled. Sep 3 23:55:47.848790 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 3 23:55:47.848797 kernel: Trampoline variant of Tasks RCU enabled. Sep 3 23:55:47.848805 kernel: Rude variant of Tasks RCU enabled. Sep 3 23:55:47.848815 kernel: Tracing variant of Tasks RCU enabled. Sep 3 23:55:47.848822 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 3 23:55:47.848830 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 3 23:55:47.848837 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:55:47.848845 kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:55:47.848852 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:55:47.848860 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 3 23:55:47.848868 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 3 23:55:47.848885 kernel: Console: colour VGA+ 80x25 Sep 3 23:55:47.848893 kernel: printk: legacy console [ttyS0] enabled Sep 3 23:55:47.848901 kernel: ACPI: Core revision 20240827 Sep 3 23:55:47.848910 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 3 23:55:47.848918 kernel: APIC: Switch to symmetric I/O mode setup Sep 3 23:55:47.848926 kernel: x2apic enabled Sep 3 23:55:47.848934 kernel: APIC: Switched APIC routing to: physical x2apic Sep 3 23:55:47.848941 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Sep 3 23:55:47.848949 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Sep 3 23:55:47.848959 kernel: kvm-guest: setup PV IPIs Sep 3 23:55:47.848967 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 3 23:55:47.848975 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2848e100549, max_idle_ns: 440795215505 ns Sep 3 23:55:47.848983 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Sep 3 23:55:47.848990 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 3 23:55:47.848998 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 3 23:55:47.849006 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 3 23:55:47.849014 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 3 23:55:47.849023 kernel: Spectre V2 : Mitigation: Retpolines Sep 3 23:55:47.849031 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 3 23:55:47.849039 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 3 23:55:47.849047 kernel: active return thunk: retbleed_return_thunk Sep 3 23:55:47.849063 kernel: RETBleed: Mitigation: untrained return thunk Sep 3 23:55:47.849071 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 3 23:55:47.849094 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 3 23:55:47.849102 kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Sep 3 23:55:47.849110 kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Sep 3 23:55:47.849121 kernel: active return thunk: srso_return_thunk Sep 3 23:55:47.849128 kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Sep 3 23:55:47.849136 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 3 23:55:47.849144 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 3 23:55:47.849152 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 3 23:55:47.849164 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 3 23:55:47.849190 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Sep 3 23:55:47.849198 kernel: Freeing SMP alternatives memory: 32K Sep 3 23:55:47.849209 kernel: pid_max: default: 32768 minimum: 301 Sep 3 23:55:47.849217 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 3 23:55:47.849224 kernel: landlock: Up and running. Sep 3 23:55:47.849232 kernel: SELinux: Initializing. Sep 3 23:55:47.849240 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:55:47.849248 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:55:47.849256 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 3 23:55:47.849263 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 3 23:55:47.849271 kernel: ... version: 0 Sep 3 23:55:47.849281 kernel: ... bit width: 48 Sep 3 23:55:47.849289 kernel: ... generic registers: 6 Sep 3 23:55:47.849297 kernel: ... value mask: 0000ffffffffffff Sep 3 23:55:47.849304 kernel: ... max period: 00007fffffffffff Sep 3 23:55:47.849312 kernel: ... fixed-purpose events: 0 Sep 3 23:55:47.849320 kernel: ... event mask: 000000000000003f Sep 3 23:55:47.849327 kernel: signal: max sigframe size: 1776 Sep 3 23:55:47.849335 kernel: rcu: Hierarchical SRCU implementation. Sep 3 23:55:47.849343 kernel: rcu: Max phase no-delay instances is 400. Sep 3 23:55:47.849351 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 3 23:55:47.849361 kernel: smp: Bringing up secondary CPUs ... Sep 3 23:55:47.849369 kernel: smpboot: x86: Booting SMP configuration: Sep 3 23:55:47.849376 kernel: .... node #0, CPUs: #1 #2 #3 Sep 3 23:55:47.849384 kernel: smp: Brought up 1 node, 4 CPUs Sep 3 23:55:47.849392 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Sep 3 23:55:47.849400 kernel: Memory: 2430968K/2571752K available (14336K kernel code, 2428K rwdata, 9956K rodata, 53832K init, 1088K bss, 134856K reserved, 0K cma-reserved) Sep 3 23:55:47.849412 kernel: devtmpfs: initialized Sep 3 23:55:47.849420 kernel: x86/mm: Memory block size: 128MB Sep 3 23:55:47.849428 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 3 23:55:47.849439 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 3 23:55:47.849447 kernel: pinctrl core: initialized pinctrl subsystem Sep 3 23:55:47.849454 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 3 23:55:47.849462 kernel: audit: initializing netlink subsys (disabled) Sep 3 23:55:47.849470 kernel: audit: type=2000 audit(1756943744.805:1): state=initialized audit_enabled=0 res=1 Sep 3 23:55:47.849477 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 3 23:55:47.849485 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 3 23:55:47.849493 kernel: cpuidle: using governor menu Sep 3 23:55:47.849503 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 3 23:55:47.849511 kernel: dca service started, version 1.12.1 Sep 3 23:55:47.849518 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] Sep 3 23:55:47.849526 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry Sep 3 23:55:47.849534 kernel: PCI: Using configuration type 1 for base access Sep 3 23:55:47.849541 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 3 23:55:47.849549 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 3 23:55:47.849557 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 3 23:55:47.849565 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 3 23:55:47.849574 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 3 23:55:47.849582 kernel: ACPI: Added _OSI(Module Device) Sep 3 23:55:47.849590 kernel: ACPI: Added _OSI(Processor Device) Sep 3 23:55:47.849597 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 3 23:55:47.849605 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 3 23:55:47.849612 kernel: ACPI: Interpreter enabled Sep 3 23:55:47.849627 kernel: ACPI: PM: (supports S0 S3 S5) Sep 3 23:55:47.849635 kernel: ACPI: Using IOAPIC for interrupt routing Sep 3 23:55:47.849643 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 3 23:55:47.849653 kernel: PCI: Using E820 reservations for host bridge windows Sep 3 23:55:47.849661 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 3 23:55:47.849668 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 3 23:55:47.849847 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 3 23:55:47.849968 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 3 23:55:47.850111 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 3 23:55:47.850130 kernel: PCI host bridge to bus 0000:00 Sep 3 23:55:47.850319 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 3 23:55:47.850432 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 3 23:55:47.850540 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 3 23:55:47.850654 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 3 23:55:47.850758 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 3 23:55:47.850875 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Sep 3 23:55:47.850979 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 3 23:55:47.851120 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint Sep 3 23:55:47.851273 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 conventional PCI endpoint Sep 3 23:55:47.851391 kernel: pci 0000:00:01.0: BAR 0 [mem 0xfd000000-0xfdffffff pref] Sep 3 23:55:47.851507 kernel: pci 0000:00:01.0: BAR 2 [mem 0xfebd0000-0xfebd0fff] Sep 3 23:55:47.851630 kernel: pci 0000:00:01.0: ROM [mem 0xfebc0000-0xfebcffff pref] Sep 3 23:55:47.851748 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 3 23:55:47.851883 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 3 23:55:47.852011 kernel: pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df] Sep 3 23:55:47.852126 kernel: pci 0000:00:02.0: BAR 1 [mem 0xfebd1000-0xfebd1fff] Sep 3 23:55:47.852257 kernel: pci 0000:00:02.0: BAR 4 [mem 0xfe000000-0xfe003fff 64bit pref] Sep 3 23:55:47.852385 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Sep 3 23:55:47.852502 kernel: pci 0000:00:03.0: BAR 0 [io 0xc000-0xc07f] Sep 3 23:55:47.852627 kernel: pci 0000:00:03.0: BAR 1 [mem 0xfebd2000-0xfebd2fff] Sep 3 23:55:47.852747 kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe004000-0xfe007fff 64bit pref] Sep 3 23:55:47.852903 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Sep 3 23:55:47.853020 kernel: pci 0000:00:04.0: BAR 0 [io 0xc0e0-0xc0ff] Sep 3 23:55:47.853135 kernel: pci 0000:00:04.0: BAR 1 [mem 0xfebd3000-0xfebd3fff] Sep 3 23:55:47.853270 kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe008000-0xfe00bfff 64bit pref] Sep 3 23:55:47.853387 kernel: pci 0000:00:04.0: ROM [mem 0xfeb80000-0xfebbffff pref] Sep 3 23:55:47.853511 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint Sep 3 23:55:47.853645 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 3 23:55:47.853774 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint Sep 3 23:55:47.853890 kernel: pci 0000:00:1f.2: BAR 4 [io 0xc100-0xc11f] Sep 3 23:55:47.854003 kernel: pci 0000:00:1f.2: BAR 5 [mem 0xfebd4000-0xfebd4fff] Sep 3 23:55:47.854125 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint Sep 3 23:55:47.854264 kernel: pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] Sep 3 23:55:47.854276 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 3 23:55:47.854288 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 3 23:55:47.854296 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 3 23:55:47.854307 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 3 23:55:47.854315 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 3 23:55:47.854323 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 3 23:55:47.854331 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 3 23:55:47.854338 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 3 23:55:47.854346 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 3 23:55:47.854354 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 3 23:55:47.854364 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 3 23:55:47.854371 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 3 23:55:47.854379 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 3 23:55:47.854387 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 3 23:55:47.854395 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 3 23:55:47.854402 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 3 23:55:47.854410 kernel: iommu: Default domain type: Translated Sep 3 23:55:47.854418 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 3 23:55:47.854425 kernel: PCI: Using ACPI for IRQ routing Sep 3 23:55:47.854435 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 3 23:55:47.854442 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Sep 3 23:55:47.854450 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Sep 3 23:55:47.854565 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 3 23:55:47.854689 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 3 23:55:47.854803 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 3 23:55:47.854814 kernel: vgaarb: loaded Sep 3 23:55:47.854822 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 3 23:55:47.854834 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 3 23:55:47.854842 kernel: clocksource: Switched to clocksource kvm-clock Sep 3 23:55:47.854849 kernel: VFS: Disk quotas dquot_6.6.0 Sep 3 23:55:47.854857 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 3 23:55:47.854865 kernel: pnp: PnP ACPI init Sep 3 23:55:47.854991 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 3 23:55:47.855003 kernel: pnp: PnP ACPI: found 6 devices Sep 3 23:55:47.855011 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 3 23:55:47.855022 kernel: NET: Registered PF_INET protocol family Sep 3 23:55:47.855029 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 3 23:55:47.855037 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 3 23:55:47.855046 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 3 23:55:47.855054 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 3 23:55:47.855061 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 3 23:55:47.855196 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 3 23:55:47.855204 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:55:47.855221 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:55:47.855240 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 3 23:55:47.855248 kernel: NET: Registered PF_XDP protocol family Sep 3 23:55:47.855359 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 3 23:55:47.855465 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 3 23:55:47.855568 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 3 23:55:47.855681 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 3 23:55:47.855809 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 3 23:55:47.855950 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Sep 3 23:55:47.855965 kernel: PCI: CLS 0 bytes, default 64 Sep 3 23:55:47.855974 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2848e100549, max_idle_ns: 440795215505 ns Sep 3 23:55:47.855982 kernel: Initialise system trusted keyrings Sep 3 23:55:47.855990 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 3 23:55:47.855998 kernel: Key type asymmetric registered Sep 3 23:55:47.856006 kernel: Asymmetric key parser 'x509' registered Sep 3 23:55:47.856014 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 3 23:55:47.856022 kernel: io scheduler mq-deadline registered Sep 3 23:55:47.856030 kernel: io scheduler kyber registered Sep 3 23:55:47.856042 kernel: io scheduler bfq registered Sep 3 23:55:47.856050 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 3 23:55:47.856058 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 3 23:55:47.856067 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 3 23:55:47.856074 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 3 23:55:47.856082 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 3 23:55:47.856090 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 3 23:55:47.856098 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 3 23:55:47.856106 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 3 23:55:47.856116 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 3 23:55:47.856256 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 3 23:55:47.856269 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 3 23:55:47.856375 kernel: rtc_cmos 00:04: registered as rtc0 Sep 3 23:55:47.856484 kernel: rtc_cmos 00:04: setting system clock to 2025-09-03T23:55:47 UTC (1756943747) Sep 3 23:55:47.856591 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 3 23:55:47.856602 kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Sep 3 23:55:47.856610 kernel: NET: Registered PF_INET6 protocol family Sep 3 23:55:47.856628 kernel: Segment Routing with IPv6 Sep 3 23:55:47.856636 kernel: In-situ OAM (IOAM) with IPv6 Sep 3 23:55:47.856644 kernel: NET: Registered PF_PACKET protocol family Sep 3 23:55:47.856652 kernel: Key type dns_resolver registered Sep 3 23:55:47.856660 kernel: IPI shorthand broadcast: enabled Sep 3 23:55:47.856668 kernel: sched_clock: Marking stable (3540005806, 129741200)->(3689489873, -19742867) Sep 3 23:55:47.856676 kernel: registered taskstats version 1 Sep 3 23:55:47.856683 kernel: Loading compiled-in X.509 certificates Sep 3 23:55:47.856695 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 247a8159a15e16f8eb89737aa66cd9cf9bbb3c10' Sep 3 23:55:47.856709 kernel: Demotion targets for Node 0: null Sep 3 23:55:47.856717 kernel: Key type .fscrypt registered Sep 3 23:55:47.856725 kernel: Key type fscrypt-provisioning registered Sep 3 23:55:47.856733 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 3 23:55:47.856740 kernel: ima: Allocated hash algorithm: sha1 Sep 3 23:55:47.856750 kernel: ima: No architecture policies found Sep 3 23:55:47.856758 kernel: clk: Disabling unused clocks Sep 3 23:55:47.856766 kernel: Warning: unable to open an initial console. Sep 3 23:55:47.856774 kernel: Freeing unused kernel image (initmem) memory: 53832K Sep 3 23:55:47.856783 kernel: Write protecting the kernel read-only data: 24576k Sep 3 23:55:47.856791 kernel: Freeing unused kernel image (rodata/data gap) memory: 284K Sep 3 23:55:47.856802 kernel: Run /init as init process Sep 3 23:55:47.856823 kernel: with arguments: Sep 3 23:55:47.856835 kernel: /init Sep 3 23:55:47.856843 kernel: with environment: Sep 3 23:55:47.856856 kernel: HOME=/ Sep 3 23:55:47.856864 kernel: TERM=linux Sep 3 23:55:47.856872 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 3 23:55:47.856884 systemd[1]: Successfully made /usr/ read-only. Sep 3 23:55:47.856913 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:55:47.856925 systemd[1]: Detected virtualization kvm. Sep 3 23:55:47.856940 systemd[1]: Detected architecture x86-64. Sep 3 23:55:47.856958 systemd[1]: Running in initrd. Sep 3 23:55:47.856977 systemd[1]: No hostname configured, using default hostname. Sep 3 23:55:47.856986 systemd[1]: Hostname set to . Sep 3 23:55:47.856995 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:55:47.857003 systemd[1]: Queued start job for default target initrd.target. Sep 3 23:55:47.857012 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:55:47.857020 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:55:47.857029 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 3 23:55:47.857038 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:55:47.857049 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 3 23:55:47.857058 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 3 23:55:47.857068 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 3 23:55:47.857076 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 3 23:55:47.857085 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:55:47.857099 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:55:47.857108 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:55:47.857119 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:55:47.857128 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:55:47.857138 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:55:47.857147 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:55:47.857155 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:55:47.857164 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 3 23:55:47.857215 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 3 23:55:47.857224 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:55:47.857233 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:55:47.857244 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:55:47.857253 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:55:47.857261 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 3 23:55:47.857270 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:55:47.857280 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 3 23:55:47.857292 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 3 23:55:47.857301 systemd[1]: Starting systemd-fsck-usr.service... Sep 3 23:55:47.857309 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:55:47.857318 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:55:47.857333 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:55:47.857357 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 3 23:55:47.857373 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:55:47.857381 systemd[1]: Finished systemd-fsck-usr.service. Sep 3 23:55:47.857390 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:55:47.857417 systemd-journald[219]: Collecting audit messages is disabled. Sep 3 23:55:47.857454 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:55:47.857470 systemd-journald[219]: Journal started Sep 3 23:55:47.857502 systemd-journald[219]: Runtime Journal (/run/log/journal/4481ecf538014d6bb8e32cbe8fded0bd) is 6M, max 48.6M, 42.5M free. Sep 3 23:55:47.847677 systemd-modules-load[220]: Inserted module 'overlay' Sep 3 23:55:47.886313 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 3 23:55:47.886331 kernel: Bridge firewalling registered Sep 3 23:55:47.886345 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:55:47.875799 systemd-modules-load[220]: Inserted module 'br_netfilter' Sep 3 23:55:47.886690 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:55:47.889612 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:55:47.892980 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 3 23:55:47.895614 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:55:47.896476 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:55:47.900382 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:55:47.913454 systemd-tmpfiles[239]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 3 23:55:47.915573 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:55:47.917970 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:55:47.919305 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:55:47.922205 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:55:47.943405 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:55:47.944742 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 3 23:55:47.964382 dracut-cmdline[262]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=c7fa427551c105672074cbcbe7e23c997f471a6e879d708e8d6cbfad2147666e Sep 3 23:55:47.981441 systemd-resolved[257]: Positive Trust Anchors: Sep 3 23:55:47.981456 systemd-resolved[257]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:55:47.981488 systemd-resolved[257]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:55:47.984117 systemd-resolved[257]: Defaulting to hostname 'linux'. Sep 3 23:55:47.985364 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:55:47.990584 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:55:48.087230 kernel: SCSI subsystem initialized Sep 3 23:55:48.096207 kernel: Loading iSCSI transport class v2.0-870. Sep 3 23:55:48.107211 kernel: iscsi: registered transport (tcp) Sep 3 23:55:48.132195 kernel: iscsi: registered transport (qla4xxx) Sep 3 23:55:48.132244 kernel: QLogic iSCSI HBA Driver Sep 3 23:55:48.153523 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:55:48.178406 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:55:48.179236 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:55:48.247410 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 3 23:55:48.249265 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 3 23:55:48.305223 kernel: raid6: avx2x4 gen() 22321 MB/s Sep 3 23:55:48.322214 kernel: raid6: avx2x2 gen() 29562 MB/s Sep 3 23:55:48.339308 kernel: raid6: avx2x1 gen() 24568 MB/s Sep 3 23:55:48.339736 kernel: raid6: using algorithm avx2x2 gen() 29562 MB/s Sep 3 23:55:48.357326 kernel: raid6: .... xor() 19201 MB/s, rmw enabled Sep 3 23:55:48.357411 kernel: raid6: using avx2x2 recovery algorithm Sep 3 23:55:48.381242 kernel: xor: automatically using best checksumming function avx Sep 3 23:55:48.546235 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 3 23:55:48.555280 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:55:48.558009 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:55:48.592341 systemd-udevd[470]: Using default interface naming scheme 'v255'. Sep 3 23:55:48.599396 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:55:48.603649 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 3 23:55:48.628159 dracut-pre-trigger[474]: rd.md=0: removing MD RAID activation Sep 3 23:55:48.659107 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:55:48.662732 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:55:48.730687 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:55:48.734030 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 3 23:55:48.773255 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Sep 3 23:55:48.776193 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 3 23:55:48.778209 kernel: cryptd: max_cpu_qlen set to 1000 Sep 3 23:55:48.780188 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:55:48.796203 kernel: AES CTR mode by8 optimization enabled Sep 3 23:55:48.802194 kernel: libata version 3.00 loaded. Sep 3 23:55:48.803553 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:55:48.803689 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:55:48.805976 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:55:48.808303 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:55:48.820272 kernel: ahci 0000:00:1f.2: version 3.0 Sep 3 23:55:48.820468 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Sep 3 23:55:48.827195 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 3 23:55:48.831034 kernel: ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode Sep 3 23:55:48.831229 kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) Sep 3 23:55:48.831372 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 3 23:55:48.852207 kernel: scsi host0: ahci Sep 3 23:55:48.853194 kernel: scsi host1: ahci Sep 3 23:55:48.853431 kernel: scsi host2: ahci Sep 3 23:55:48.859204 kernel: scsi host3: ahci Sep 3 23:55:48.860201 kernel: scsi host4: ahci Sep 3 23:55:48.860685 kernel: scsi host5: ahci Sep 3 23:55:48.861199 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 lpm-pol 1 Sep 3 23:55:48.861226 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 lpm-pol 1 Sep 3 23:55:48.861241 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 lpm-pol 1 Sep 3 23:55:48.861255 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 lpm-pol 1 Sep 3 23:55:48.861289 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 lpm-pol 1 Sep 3 23:55:48.861303 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 lpm-pol 1 Sep 3 23:55:48.873576 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 3 23:55:48.885822 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:55:48.896949 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 3 23:55:48.908539 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:55:48.918451 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 3 23:55:48.921064 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 3 23:55:48.925273 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 3 23:55:48.959212 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:55:48.965204 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:55:49.169144 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 3 23:55:49.169237 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 3 23:55:49.169250 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 3 23:55:49.169281 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 3 23:55:49.170202 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 3 23:55:49.171209 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 3 23:55:49.172729 kernel: ata3.00: LPM support broken, forcing max_power Sep 3 23:55:49.172749 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 3 23:55:49.172760 kernel: ata3.00: applying bridge limits Sep 3 23:55:49.174346 kernel: ata3.00: LPM support broken, forcing max_power Sep 3 23:55:49.174358 kernel: ata3.00: configured for UDMA/100 Sep 3 23:55:49.175207 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 3 23:55:49.236798 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 3 23:55:49.237097 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 3 23:55:49.257412 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 3 23:55:49.665212 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 3 23:55:49.665945 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:55:49.666159 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:55:49.666649 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:55:49.667780 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 3 23:55:49.690978 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:55:49.969212 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:55:49.970208 disk-uuid[632]: The operation has completed successfully. Sep 3 23:55:50.000119 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 3 23:55:50.000256 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 3 23:55:50.039734 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 3 23:55:50.062505 sh[661]: Success Sep 3 23:55:50.081026 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 3 23:55:50.081094 kernel: device-mapper: uevent: version 1.0.3 Sep 3 23:55:50.081107 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 3 23:55:50.090199 kernel: device-mapper: verity: sha256 using shash "sha256-ni" Sep 3 23:55:50.125533 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 3 23:55:50.130591 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 3 23:55:50.145210 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 3 23:55:50.155247 kernel: BTRFS: device fsid 8a9c2e34-3d3c-49a9-acce-59bf90003071 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (673) Sep 3 23:55:50.155302 kernel: BTRFS info (device dm-0): first mount of filesystem 8a9c2e34-3d3c-49a9-acce-59bf90003071 Sep 3 23:55:50.155314 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Sep 3 23:55:50.161209 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 3 23:55:50.161232 kernel: BTRFS info (device dm-0): enabling free space tree Sep 3 23:55:50.162430 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 3 23:55:50.163459 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:55:50.164531 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 3 23:55:50.165420 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 3 23:55:50.170376 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 3 23:55:50.191019 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (702) Sep 3 23:55:50.191080 kernel: BTRFS info (device vda6): first mount of filesystem 75efd3be-3398-4525-8f67-b36cc847539d Sep 3 23:55:50.191092 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 3 23:55:50.195419 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:55:50.195444 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:55:50.201215 kernel: BTRFS info (device vda6): last unmount of filesystem 75efd3be-3398-4525-8f67-b36cc847539d Sep 3 23:55:50.202084 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 3 23:55:50.205062 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 3 23:55:50.392271 ignition[750]: Ignition 2.21.0 Sep 3 23:55:50.392285 ignition[750]: Stage: fetch-offline Sep 3 23:55:50.392330 ignition[750]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:50.392339 ignition[750]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:50.392429 ignition[750]: parsed url from cmdline: "" Sep 3 23:55:50.392433 ignition[750]: no config URL provided Sep 3 23:55:50.392438 ignition[750]: reading system config file "/usr/lib/ignition/user.ign" Sep 3 23:55:50.392447 ignition[750]: no config at "/usr/lib/ignition/user.ign" Sep 3 23:55:50.392469 ignition[750]: op(1): [started] loading QEMU firmware config module Sep 3 23:55:50.392475 ignition[750]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 3 23:55:50.409799 ignition[750]: op(1): [finished] loading QEMU firmware config module Sep 3 23:55:50.410766 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:55:50.413886 ignition[750]: parsing config with SHA512: 383c25855ee099c90b7779625b26892032538233c994d59264359c5bdb4edcb943e47135a6b7938f901a7163da419f420e838f178bf1962c06479fb1a51a87c8 Sep 3 23:55:50.416313 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:55:50.426927 unknown[750]: fetched base config from "system" Sep 3 23:55:50.426940 unknown[750]: fetched user config from "qemu" Sep 3 23:55:50.427153 ignition[750]: fetch-offline: fetch-offline passed Sep 3 23:55:50.427238 ignition[750]: Ignition finished successfully Sep 3 23:55:50.443336 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:55:50.473649 systemd-networkd[849]: lo: Link UP Sep 3 23:55:50.473661 systemd-networkd[849]: lo: Gained carrier Sep 3 23:55:50.475281 systemd-networkd[849]: Enumeration completed Sep 3 23:55:50.475645 systemd-networkd[849]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:55:50.475649 systemd-networkd[849]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:55:50.477129 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:55:50.478052 systemd-networkd[849]: eth0: Link UP Sep 3 23:55:50.478255 systemd-networkd[849]: eth0: Gained carrier Sep 3 23:55:50.478274 systemd-networkd[849]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:55:50.485832 systemd[1]: Reached target network.target - Network. Sep 3 23:55:50.487516 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 3 23:55:50.490320 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 3 23:55:50.506270 systemd-networkd[849]: eth0: DHCPv4 address 10.0.0.34/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:55:50.559153 ignition[853]: Ignition 2.21.0 Sep 3 23:55:50.559168 ignition[853]: Stage: kargs Sep 3 23:55:50.559325 ignition[853]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:50.559338 ignition[853]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:50.560505 ignition[853]: kargs: kargs passed Sep 3 23:55:50.560591 ignition[853]: Ignition finished successfully Sep 3 23:55:50.568363 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 3 23:55:50.571310 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 3 23:55:50.618582 ignition[862]: Ignition 2.21.0 Sep 3 23:55:50.618595 ignition[862]: Stage: disks Sep 3 23:55:50.618735 ignition[862]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:50.618760 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:50.621512 ignition[862]: disks: disks passed Sep 3 23:55:50.621660 ignition[862]: Ignition finished successfully Sep 3 23:55:50.625486 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 3 23:55:50.627838 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 3 23:55:50.630278 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 3 23:55:50.630592 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:55:50.630939 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:55:50.631468 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:55:50.632846 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 3 23:55:50.661433 systemd-resolved[257]: Detected conflict on linux IN A 10.0.0.34 Sep 3 23:55:50.661446 systemd-resolved[257]: Hostname conflict, changing published hostname from 'linux' to 'linux2'. Sep 3 23:55:50.664727 systemd-fsck[872]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 3 23:55:50.673706 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 3 23:55:50.675847 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 3 23:55:50.794231 kernel: EXT4-fs (vda9): mounted filesystem c3518c93-f823-4477-a620-ff9666a59be5 r/w with ordered data mode. Quota mode: none. Sep 3 23:55:50.795021 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 3 23:55:50.797278 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 3 23:55:50.800681 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:55:50.803642 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 3 23:55:50.805840 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 3 23:55:50.805903 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 3 23:55:50.807629 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:55:50.816707 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 3 23:55:50.820062 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 3 23:55:50.825664 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (880) Sep 3 23:55:50.825687 kernel: BTRFS info (device vda6): first mount of filesystem 75efd3be-3398-4525-8f67-b36cc847539d Sep 3 23:55:50.825698 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 3 23:55:50.828190 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:55:50.828217 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:55:50.829648 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:55:50.905093 initrd-setup-root[904]: cut: /sysroot/etc/passwd: No such file or directory Sep 3 23:55:50.910940 initrd-setup-root[911]: cut: /sysroot/etc/group: No such file or directory Sep 3 23:55:50.915858 initrd-setup-root[918]: cut: /sysroot/etc/shadow: No such file or directory Sep 3 23:55:50.920248 initrd-setup-root[925]: cut: /sysroot/etc/gshadow: No such file or directory Sep 3 23:55:51.015219 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 3 23:55:51.017721 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 3 23:55:51.020582 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 3 23:55:51.043209 kernel: BTRFS info (device vda6): last unmount of filesystem 75efd3be-3398-4525-8f67-b36cc847539d Sep 3 23:55:51.058408 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 3 23:55:51.069207 ignition[994]: INFO : Ignition 2.21.0 Sep 3 23:55:51.069207 ignition[994]: INFO : Stage: mount Sep 3 23:55:51.070804 ignition[994]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:51.070804 ignition[994]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:51.070804 ignition[994]: INFO : mount: mount passed Sep 3 23:55:51.070804 ignition[994]: INFO : Ignition finished successfully Sep 3 23:55:51.073077 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 3 23:55:51.075767 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 3 23:55:51.153779 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 3 23:55:51.155287 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:55:51.180294 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1006) Sep 3 23:55:51.180319 kernel: BTRFS info (device vda6): first mount of filesystem 75efd3be-3398-4525-8f67-b36cc847539d Sep 3 23:55:51.180330 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 3 23:55:51.184205 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:55:51.184265 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:55:51.185896 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:55:51.282269 ignition[1023]: INFO : Ignition 2.21.0 Sep 3 23:55:51.282269 ignition[1023]: INFO : Stage: files Sep 3 23:55:51.285027 ignition[1023]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:51.285027 ignition[1023]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:51.285027 ignition[1023]: DEBUG : files: compiled without relabeling support, skipping Sep 3 23:55:51.288387 ignition[1023]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 3 23:55:51.289687 ignition[1023]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 3 23:55:51.291882 ignition[1023]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 3 23:55:51.293287 ignition[1023]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 3 23:55:51.294960 unknown[1023]: wrote ssh authorized keys file for user: core Sep 3 23:55:51.296126 ignition[1023]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 3 23:55:51.298299 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Sep 3 23:55:51.300000 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Sep 3 23:55:51.301594 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Sep 3 23:55:51.303189 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Sep 3 23:55:51.492156 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:55:51.494124 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:55:51.495803 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Sep 3 23:55:51.497398 ignition[1023]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Sep 3 23:55:51.499077 ignition[1023]: INFO : files: op(7): [started] processing unit "nfs-server.service" Sep 3 23:55:51.499077 ignition[1023]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Sep 3 23:55:51.499077 ignition[1023]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 3 23:55:51.502978 ignition[1023]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:55:51.521339 systemd-networkd[849]: eth0: Gained IPv6LL Sep 3 23:55:51.735666 ignition[1023]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:55:51.735666 ignition[1023]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 3 23:55:51.735666 ignition[1023]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 3 23:55:51.757053 ignition[1023]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 3 23:55:51.761261 ignition[1023]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:55:51.762788 ignition[1023]: INFO : files: files passed Sep 3 23:55:51.762788 ignition[1023]: INFO : Ignition finished successfully Sep 3 23:55:51.775299 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 3 23:55:51.777603 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 3 23:55:51.778842 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 3 23:55:51.799884 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 3 23:55:51.800035 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 3 23:55:51.803885 initrd-setup-root-after-ignition[1052]: grep: /sysroot/oem/oem-release: No such file or directory Sep 3 23:55:51.809430 initrd-setup-root-after-ignition[1055]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:55:51.811401 initrd-setup-root-after-ignition[1059]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:55:51.812981 initrd-setup-root-after-ignition[1055]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:55:51.814651 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:55:51.817247 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 3 23:55:51.820121 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 3 23:55:51.860459 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 3 23:55:51.860604 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 3 23:55:51.879658 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 3 23:55:51.883858 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 3 23:55:51.884550 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 3 23:55:51.887484 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 3 23:55:51.914426 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:55:51.918558 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 3 23:55:51.946296 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:55:51.946825 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:55:51.947159 systemd[1]: Stopped target timers.target - Timer Units. Sep 3 23:55:51.947650 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 3 23:55:51.947761 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:55:51.952823 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 3 23:55:51.953199 systemd[1]: Stopped target basic.target - Basic System. Sep 3 23:55:51.953656 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 3 23:55:51.953962 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:55:51.954452 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 3 23:55:51.954783 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:55:51.955103 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 3 23:55:51.955593 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:55:51.955926 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 3 23:55:51.956266 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 3 23:55:51.956726 systemd[1]: Stopped target swap.target - Swaps. Sep 3 23:55:51.957021 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 3 23:55:51.957130 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:55:51.975229 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:55:51.975721 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:55:51.976003 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 3 23:55:51.981301 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:55:51.981760 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 3 23:55:51.981873 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 3 23:55:51.987438 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 3 23:55:51.987622 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:55:51.988043 systemd[1]: Stopped target paths.target - Path Units. Sep 3 23:55:51.990943 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 3 23:55:51.995295 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:55:52.031263 systemd[1]: Stopped target slices.target - Slice Units. Sep 3 23:55:52.034130 systemd[1]: Stopped target sockets.target - Socket Units. Sep 3 23:55:52.034733 systemd[1]: iscsid.socket: Deactivated successfully. Sep 3 23:55:52.034837 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:55:52.037561 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 3 23:55:52.037675 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:55:52.039706 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 3 23:55:52.039839 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:55:52.041568 systemd[1]: ignition-files.service: Deactivated successfully. Sep 3 23:55:52.041672 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 3 23:55:52.046248 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 3 23:55:52.046680 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 3 23:55:52.046792 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:55:52.047785 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 3 23:55:52.050943 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 3 23:55:52.051059 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:55:52.053494 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 3 23:55:52.053643 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:55:52.058145 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 3 23:55:52.066329 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 3 23:55:52.080680 ignition[1079]: INFO : Ignition 2.21.0 Sep 3 23:55:52.080680 ignition[1079]: INFO : Stage: umount Sep 3 23:55:52.083700 ignition[1079]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:55:52.083700 ignition[1079]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:55:52.083700 ignition[1079]: INFO : umount: umount passed Sep 3 23:55:52.083700 ignition[1079]: INFO : Ignition finished successfully Sep 3 23:55:52.084333 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 3 23:55:52.084486 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 3 23:55:52.085297 systemd[1]: Stopped target network.target - Network. Sep 3 23:55:52.089032 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 3 23:55:52.089096 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 3 23:55:52.089655 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 3 23:55:52.089701 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 3 23:55:52.089958 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 3 23:55:52.090002 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 3 23:55:52.090440 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 3 23:55:52.090480 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 3 23:55:52.095546 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 3 23:55:52.097721 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 3 23:55:52.099258 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 3 23:55:52.105386 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 3 23:55:52.105521 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 3 23:55:52.109252 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 3 23:55:52.109602 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 3 23:55:52.109719 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 3 23:55:52.111867 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 3 23:55:52.111963 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 3 23:55:52.122553 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 3 23:55:52.122611 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:55:52.127694 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:55:52.128011 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 3 23:55:52.128198 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 3 23:55:52.131863 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 3 23:55:52.133067 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 3 23:55:52.133122 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:55:52.136874 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 3 23:55:52.138686 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 3 23:55:52.138750 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:55:52.139061 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 3 23:55:52.139118 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:55:52.143898 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 3 23:55:52.143954 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 3 23:55:52.144597 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:55:52.153439 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 3 23:55:52.153526 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 3 23:55:52.162698 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 3 23:55:52.162895 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:55:52.163768 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 3 23:55:52.163866 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 3 23:55:52.167619 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 3 23:55:52.167699 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 3 23:55:52.169015 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 3 23:55:52.169062 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:55:52.169758 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 3 23:55:52.169810 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:55:52.170669 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 3 23:55:52.170716 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 3 23:55:52.177866 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 3 23:55:52.177927 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:55:52.190096 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 3 23:55:52.190700 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 3 23:55:52.190753 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:55:52.195952 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 3 23:55:52.195999 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:55:52.199880 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:55:52.199941 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:55:52.204775 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 3 23:55:52.204836 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 3 23:55:52.204888 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:55:52.228008 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 3 23:55:52.228149 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 3 23:55:52.229741 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 3 23:55:52.234849 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 3 23:55:52.265522 systemd[1]: Switching root. Sep 3 23:55:52.304308 systemd-journald[219]: Journal stopped Sep 3 23:55:53.369823 systemd-journald[219]: Received SIGTERM from PID 1 (systemd). Sep 3 23:55:53.369912 kernel: SELinux: policy capability network_peer_controls=1 Sep 3 23:55:53.369945 kernel: SELinux: policy capability open_perms=1 Sep 3 23:55:53.369965 kernel: SELinux: policy capability extended_socket_class=1 Sep 3 23:55:53.369981 kernel: SELinux: policy capability always_check_network=0 Sep 3 23:55:53.369997 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 3 23:55:53.370013 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 3 23:55:53.370027 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 3 23:55:53.370049 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 3 23:55:53.370063 kernel: SELinux: policy capability userspace_initial_context=0 Sep 3 23:55:53.370080 kernel: audit: type=1403 audit(1756943752.403:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 3 23:55:53.370098 systemd[1]: Successfully loaded SELinux policy in 50.775ms. Sep 3 23:55:53.370136 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 12.826ms. Sep 3 23:55:53.370157 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:55:53.370195 systemd[1]: Detected virtualization kvm. Sep 3 23:55:53.370216 systemd[1]: Detected architecture x86-64. Sep 3 23:55:53.370234 systemd[1]: Detected first boot. Sep 3 23:55:53.370252 systemd[1]: Hostname set to . Sep 3 23:55:53.370270 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:55:53.370310 zram_generator::config[1125]: No configuration found. Sep 3 23:55:53.370334 kernel: Guest personality initialized and is inactive Sep 3 23:55:53.370350 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Sep 3 23:55:53.370367 kernel: Initialized host personality Sep 3 23:55:53.370384 kernel: NET: Registered PF_VSOCK protocol family Sep 3 23:55:53.370401 (sd-exec-[1108]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Sep 3 23:55:53.370420 systemd[1]: Populated /etc with preset unit settings. Sep 3 23:55:53.370439 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 3 23:55:53.370457 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 3 23:55:53.370497 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 3 23:55:53.370516 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 3 23:55:53.370534 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 3 23:55:53.370553 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 3 23:55:53.370571 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 3 23:55:53.370589 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 3 23:55:53.370608 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 3 23:55:53.370632 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 3 23:55:53.370653 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 3 23:55:53.370675 systemd[1]: Created slice user.slice - User and Session Slice. Sep 3 23:55:53.370700 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:55:53.370719 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:55:53.370752 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 3 23:55:53.370771 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 3 23:55:53.370788 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 3 23:55:53.370810 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:55:53.370827 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Sep 3 23:55:53.370844 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:55:53.370861 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:55:53.370878 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 3 23:55:53.370895 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 3 23:55:53.370913 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 3 23:55:53.370930 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 3 23:55:53.370948 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:55:53.370975 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:55:53.370994 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:55:53.371012 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:55:53.371030 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 3 23:55:53.371049 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Sep 3 23:55:53.371066 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Sep 3 23:55:53.371085 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 3 23:55:53.371102 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 3 23:55:53.371121 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:55:53.371156 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:55:53.371195 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:55:53.371217 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 3 23:55:53.371240 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 3 23:55:53.371261 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 3 23:55:53.371283 systemd[1]: Mounting media.mount - External Media Directory... Sep 3 23:55:53.371305 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Sep 3 23:55:53.371327 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:53.371346 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 3 23:55:53.371374 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 3 23:55:53.371393 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 3 23:55:53.371411 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 3 23:55:53.371429 systemd[1]: Reached target machines.target - Containers. Sep 3 23:55:53.371447 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:53.371464 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 3 23:55:53.371493 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:55:53.371512 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:55:53.371539 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 3 23:55:53.371558 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:55:53.371575 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:55:53.371593 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:55:53.371625 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 3 23:55:53.371642 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:55:53.371660 systemd[1]: Starting rpcbind.service - RPC Bind... Sep 3 23:55:53.371677 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 3 23:55:53.371703 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 3 23:55:53.371720 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 3 23:55:53.371736 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 3 23:55:53.371752 systemd[1]: Stopped systemd-fsck-usr.service. Sep 3 23:55:53.371768 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:55:53.371787 kernel: RPC: Registered named UNIX socket transport module. Sep 3 23:55:53.371802 kernel: RPC: Registered udp transport module. Sep 3 23:55:53.371816 kernel: RPC: Registered tcp transport module. Sep 3 23:55:53.371831 kernel: RPC: Registered tcp-with-tls transport module. Sep 3 23:55:53.371846 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Sep 3 23:55:53.371862 (rpcbind)[1194]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Sep 3 23:55:53.371880 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:55:53.371900 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:55:53.371925 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:55:53.371944 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 3 23:55:53.371963 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 3 23:55:53.371981 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:55:53.372020 systemd[1]: verity-setup.service: Deactivated successfully. Sep 3 23:55:53.372039 systemd[1]: Stopped verity-setup.service. Sep 3 23:55:53.372065 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:53.372084 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 3 23:55:53.372102 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 3 23:55:53.372119 kernel: loop: module loaded Sep 3 23:55:53.372137 systemd[1]: Mounted media.mount - External Media Directory. Sep 3 23:55:53.372155 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 3 23:55:53.372203 systemd[1]: Started rpcbind.service - RPC Bind. Sep 3 23:55:53.372225 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 3 23:55:53.372243 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 3 23:55:53.372271 kernel: ACPI: bus type drm_connector registered Sep 3 23:55:53.372322 systemd-journald[1202]: Collecting audit messages is disabled. Sep 3 23:55:53.372365 systemd-journald[1202]: Journal started Sep 3 23:55:53.372404 systemd-journald[1202]: Runtime Journal (/run/log/journal/4481ecf538014d6bb8e32cbe8fded0bd) is 6M, max 48.6M, 42.5M free. Sep 3 23:55:53.384209 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:55:52.981535 systemd[1]: Queued start job for default target multi-user.target. Sep 3 23:55:53.008369 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 3 23:55:53.008934 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 3 23:55:53.388981 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:55:53.391580 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 3 23:55:53.393826 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 3 23:55:53.395694 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 3 23:55:53.399704 kernel: fuse: init (API version 7.41) Sep 3 23:55:53.399205 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:55:53.399427 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:55:53.400871 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:55:53.401154 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:55:53.402648 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:55:53.402934 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:55:53.404598 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 3 23:55:53.404874 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 3 23:55:53.407683 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:55:53.407926 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:55:53.410367 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Sep 3 23:55:53.411993 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:55:53.413786 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:55:53.415758 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 3 23:55:53.417353 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 3 23:55:53.434191 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:55:53.437104 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 3 23:55:53.439438 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 3 23:55:53.440785 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 3 23:55:53.440880 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:55:53.443076 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 3 23:55:53.453372 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 3 23:55:53.454665 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:53.455153 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:55:53.456963 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 3 23:55:53.461418 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 3 23:55:53.462892 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:55:53.464051 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 3 23:55:53.465241 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:55:53.466627 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:55:53.536109 systemd-journald[1202]: Time spent on flushing to /var/log/journal/4481ecf538014d6bb8e32cbe8fded0bd is 18.219ms for 976 entries. Sep 3 23:55:53.536109 systemd-journald[1202]: System Journal (/var/log/journal/4481ecf538014d6bb8e32cbe8fded0bd) is 8M, max 195.6M, 187.6M free. Sep 3 23:55:53.580144 systemd-journald[1202]: Received client request to flush runtime journal. Sep 3 23:55:53.476420 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 3 23:55:53.479300 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 3 23:55:53.570657 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 3 23:55:53.572085 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 3 23:55:53.573626 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 3 23:55:53.578053 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 3 23:55:53.581646 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 3 23:55:53.585095 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 3 23:55:53.618263 kernel: loop0: detected capacity change from 0 to 146240 Sep 3 23:55:53.602227 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:55:53.621290 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:55:53.634615 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 3 23:55:53.633040 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 3 23:55:53.657161 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 3 23:55:53.660763 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:55:53.661543 kernel: loop1: detected capacity change from 0 to 113872 Sep 3 23:55:53.697379 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Sep 3 23:55:53.697400 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Sep 3 23:55:53.703526 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:55:53.708209 kernel: loop2: detected capacity change from 0 to 146240 Sep 3 23:55:53.723194 kernel: loop3: detected capacity change from 0 to 113872 Sep 3 23:55:53.729354 (sd-merge)[1278]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 3 23:55:53.729841 (sd-merge)[1278]: Merged extensions into '/usr'. Sep 3 23:55:53.735588 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 3 23:55:53.738695 systemd[1]: Starting ensure-sysext.service... Sep 3 23:55:53.743350 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:55:53.772234 systemd[1]: Reload requested from client PID 1280 ('systemctl') (unit ensure-sysext.service)... Sep 3 23:55:53.772254 systemd[1]: Reloading... Sep 3 23:55:53.793333 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 3 23:55:53.793374 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 3 23:55:53.793752 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 3 23:55:53.794030 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 3 23:55:53.794985 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 3 23:55:53.795440 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Sep 3 23:55:53.795522 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Sep 3 23:55:53.800674 systemd-tmpfiles[1281]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:55:53.800688 systemd-tmpfiles[1281]: Skipping /boot Sep 3 23:55:53.821117 systemd-tmpfiles[1281]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:55:53.821286 systemd-tmpfiles[1281]: Skipping /boot Sep 3 23:55:53.869247 (sd-exec-[1289]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Sep 3 23:55:53.875386 zram_generator::config[1311]: No configuration found. Sep 3 23:55:53.997814 ldconfig[1250]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 3 23:55:54.091654 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:55:54.180244 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 3 23:55:54.180599 systemd[1]: Reloading finished in 407 ms. Sep 3 23:55:54.221662 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 3 23:55:54.300998 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:55:54.313611 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Sep 3 23:55:54.315834 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:55:54.319901 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 3 23:55:54.334380 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 3 23:55:54.337702 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:55:54.339835 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 3 23:55:54.343659 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Sep 3 23:55:54.348952 systemd[1]: Reached target rpc_pipefs.target. Sep 3 23:55:54.349944 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:54.350211 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:55:54.351656 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:55:54.353863 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:55:54.356166 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:55:54.358483 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Sep 3 23:55:54.360265 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:54.360471 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:55:54.360560 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:55:54.362439 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 3 23:55:54.363823 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:54.373415 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:54.373575 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:54.373845 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:55:54.382961 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:55:54.384202 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:54.384315 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sep 3 23:55:54.384511 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:55:54.384594 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:55:54.384734 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 3 23:55:54.385969 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 3 23:55:54.387860 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:55:54.388083 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:55:54.389810 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:55:54.390258 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:55:54.390996 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:55:54.411679 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:55:54.413526 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 3 23:55:54.418947 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 3 23:55:54.421067 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Sep 3 23:55:54.422816 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:55:54.423102 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:55:54.431393 systemd[1]: Finished ensure-sysext.service. Sep 3 23:55:54.436229 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:55:54.436316 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:55:54.438550 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 3 23:55:54.443382 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:55:54.448504 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 3 23:55:54.451640 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 3 23:55:54.453168 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 3 23:55:54.458791 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 3 23:55:54.462920 augenrules[1399]: No rules Sep 3 23:55:54.467765 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:55:54.468057 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:55:54.485884 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 3 23:55:54.491899 systemd-udevd[1391]: Using default interface naming scheme 'v255'. Sep 3 23:55:54.510722 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:55:54.517396 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:55:54.563206 systemd-resolved[1354]: Positive Trust Anchors: Sep 3 23:55:54.563217 systemd-resolved[1354]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:55:54.563248 systemd-resolved[1354]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:55:54.570074 systemd-resolved[1354]: Using system hostname 'nfs1'. Sep 3 23:55:54.573129 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:55:54.592891 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:55:54.608872 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 3 23:55:54.610655 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Sep 3 23:55:54.610702 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:55:54.611853 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 3 23:55:54.613063 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 3 23:55:54.614307 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Sep 3 23:55:54.615409 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 3 23:55:54.616728 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 3 23:55:54.616750 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:55:54.617660 systemd[1]: Reached target time-set.target - System Time Set. Sep 3 23:55:54.618959 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 3 23:55:54.620239 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 3 23:55:54.621510 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:55:54.624158 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 3 23:55:54.628963 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 3 23:55:54.640206 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 3 23:55:54.642687 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 3 23:55:54.643912 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 3 23:55:54.649924 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 3 23:55:54.651422 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 3 23:55:54.656636 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 3 23:55:54.661470 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:55:54.662668 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:55:54.663867 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:55:54.664004 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:55:54.666479 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 3 23:55:54.683280 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 3 23:55:54.686319 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 3 23:55:54.689146 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 3 23:55:54.691941 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 3 23:55:54.693256 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Sep 3 23:55:54.695772 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 3 23:55:54.696843 jq[1449]: false Sep 3 23:55:54.699354 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 3 23:55:54.709233 kernel: mousedev: PS/2 mouse device common for all mice Sep 3 23:55:54.706969 oslogin_cache_refresh[1451]: Refreshing passwd entry cache Sep 3 23:55:54.705601 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 3 23:55:54.709626 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Refreshing passwd entry cache Sep 3 23:55:54.709704 oslogin_cache_refresh[1451]: Failure getting users, quitting Sep 3 23:55:54.709995 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Failure getting users, quitting Sep 3 23:55:54.709995 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Sep 3 23:55:54.709995 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Refreshing group entry cache Sep 3 23:55:54.709721 oslogin_cache_refresh[1451]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Sep 3 23:55:54.709761 oslogin_cache_refresh[1451]: Refreshing group entry cache Sep 3 23:55:54.711060 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Failure getting groups, quitting Sep 3 23:55:54.711060 google_oslogin_nss_cache[1451]: oslogin_cache_refresh[1451]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Sep 3 23:55:54.710217 oslogin_cache_refresh[1451]: Failure getting groups, quitting Sep 3 23:55:54.710225 oslogin_cache_refresh[1451]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Sep 3 23:55:54.712650 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 3 23:55:54.714569 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 3 23:55:54.715136 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 3 23:55:54.716501 systemd[1]: Starting update-engine.service - Update Engine... Sep 3 23:55:54.718606 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 3 23:55:54.720811 extend-filesystems[1450]: Found /dev/vda6 Sep 3 23:55:54.721234 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 3 23:55:54.722847 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 3 23:55:54.725694 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 3 23:55:54.726110 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Sep 3 23:55:54.726362 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Sep 3 23:55:54.728959 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 3 23:55:54.732412 extend-filesystems[1450]: Found /dev/vda9 Sep 3 23:55:54.729223 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 3 23:55:54.734187 extend-filesystems[1450]: Checking size of /dev/vda9 Sep 3 23:55:54.736000 systemd[1]: motdgen.service: Deactivated successfully. Sep 3 23:55:54.737361 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 3 23:55:54.739267 jq[1465]: true Sep 3 23:55:54.747234 update_engine[1461]: I20250903 23:55:54.745828 1461 main.cc:92] Flatcar Update Engine starting Sep 3 23:55:54.787861 jq[1472]: true Sep 3 23:55:54.794240 extend-filesystems[1450]: Old size kept for /dev/vda9 Sep 3 23:55:54.795852 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 3 23:55:54.796160 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 3 23:55:54.803241 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Sep 3 23:55:54.805062 dbus-daemon[1447]: [system] SELinux support is enabled Sep 3 23:55:54.805225 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 3 23:55:54.811332 update_engine[1461]: I20250903 23:55:54.807150 1461 update_check_scheduler.cc:74] Next update check in 5m45s Sep 3 23:55:54.832259 systemd-networkd[1417]: lo: Link UP Sep 3 23:55:54.832271 systemd-networkd[1417]: lo: Gained carrier Sep 3 23:55:54.838291 systemd-networkd[1417]: Enumeration completed Sep 3 23:55:54.838748 systemd-networkd[1417]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:55:54.838752 systemd-networkd[1417]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:55:54.839414 systemd-networkd[1417]: eth0: Link UP Sep 3 23:55:54.839573 systemd-networkd[1417]: eth0: Gained carrier Sep 3 23:55:54.839586 systemd-networkd[1417]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:55:54.843508 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:55:54.849836 systemd[1]: Started update-engine.service - Update Engine. Sep 3 23:55:54.851067 systemd[1]: Reached target network.target - Network. Sep 3 23:55:54.854389 systemd[1]: Starting containerd.service - containerd container runtime... Sep 3 23:55:54.855356 dbus-daemon[1447]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.4' (uid=244 pid=1417 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 3 23:55:54.855398 systemd-networkd[1417]: eth0: DHCPv4 address 10.0.0.34/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:55:54.855860 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 3 23:55:54.855887 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 3 23:55:54.857865 systemd-timesyncd[1388]: Network configuration changed, trying to establish connection. Sep 3 23:55:55.727856 systemd-timesyncd[1388]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 3 23:55:55.727907 systemd-timesyncd[1388]: Initial clock synchronization to Wed 2025-09-03 23:55:55.727728 UTC. Sep 3 23:55:55.728339 systemd-resolved[1354]: Clock change detected. Flushing caches. Sep 3 23:55:55.741263 kernel: ACPI: button: Power Button [PWRF] Sep 3 23:55:55.747333 bash[1509]: Updated "/home/core/.ssh/authorized_keys" Sep 3 23:55:55.759799 systemd-logind[1458]: New seat seat0. Sep 3 23:55:55.760018 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 3 23:55:55.770164 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 3 23:55:55.796160 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 3 23:55:55.796188 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 3 23:55:55.799833 sshd_keygen[1490]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 3 23:55:55.810693 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 3 23:55:55.810963 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 3 23:55:55.817381 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 3 23:55:55.819724 systemd[1]: Started systemd-logind.service - User Login Management. Sep 3 23:55:55.821387 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 3 23:55:55.829398 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:55:55.834423 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 3 23:55:55.845581 (ntainerd)[1537]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 3 23:55:55.922351 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 3 23:55:55.923683 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 3 23:55:55.937117 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 3 23:55:55.946376 locksmithd[1528]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 3 23:55:55.952277 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sep 3 23:55:55.955169 systemd[1]: issuegen.service: Deactivated successfully. Sep 3 23:55:55.955580 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 3 23:55:55.970733 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 3 23:55:55.976562 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:55:56.058443 systemd-logind[1458]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 3 23:55:56.069595 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 3 23:55:56.072209 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 3 23:55:56.076030 systemd-logind[1458]: Watching system buttons on /dev/input/event2 (Power Button) Sep 3 23:55:56.080869 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 3 23:55:56.093840 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 3 23:55:56.097469 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Sep 3 23:55:56.098776 systemd[1]: Reached target getty.target - Login Prompts. Sep 3 23:55:56.135187 kernel: kvm_amd: TSC scaling supported Sep 3 23:55:56.135247 kernel: kvm_amd: Nested Virtualization enabled Sep 3 23:55:56.135261 kernel: kvm_amd: Nested Paging enabled Sep 3 23:55:56.135273 kernel: kvm_amd: LBR virtualization supported Sep 3 23:55:56.137828 kernel: kvm_amd: Virtual VMLOAD VMSAVE supported Sep 3 23:55:56.137865 kernel: kvm_amd: Virtual GIF supported Sep 3 23:55:56.279696 kernel: EDAC MC: Ver: 3.0.0 Sep 3 23:55:56.297818 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sep 3 23:55:56.298699 dbus-daemon[1447]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 3 23:55:56.299945 dbus-daemon[1447]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1548 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 3 23:55:56.308219 systemd[1]: Starting polkit.service - Authorization Manager... Sep 3 23:55:56.350598 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:55:56.361155 containerd[1537]: time="2025-09-03T23:55:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 3 23:55:56.362017 containerd[1537]: time="2025-09-03T23:55:56.361958909Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 3 23:55:56.375656 containerd[1537]: time="2025-09-03T23:55:56.375581070Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.894µs" Sep 3 23:55:56.375656 containerd[1537]: time="2025-09-03T23:55:56.375609834Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 3 23:55:56.375656 containerd[1537]: time="2025-09-03T23:55:56.375632276Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 3 23:55:56.375841 containerd[1537]: time="2025-09-03T23:55:56.375818986Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 3 23:55:56.375865 containerd[1537]: time="2025-09-03T23:55:56.375840587Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 3 23:55:56.375889 containerd[1537]: time="2025-09-03T23:55:56.375868168Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:55:56.415622 containerd[1537]: time="2025-09-03T23:55:56.415527690Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:55:56.415622 containerd[1537]: time="2025-09-03T23:55:56.415602791Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416189 containerd[1537]: time="2025-09-03T23:55:56.416152041Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416189 containerd[1537]: time="2025-09-03T23:55:56.416170966Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416189 containerd[1537]: time="2025-09-03T23:55:56.416184542Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416189 containerd[1537]: time="2025-09-03T23:55:56.416192687Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416600 containerd[1537]: time="2025-09-03T23:55:56.416388584Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416744 containerd[1537]: time="2025-09-03T23:55:56.416699287Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416823 containerd[1537]: time="2025-09-03T23:55:56.416787903Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:55:56.416823 containerd[1537]: time="2025-09-03T23:55:56.416810385Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 3 23:55:56.416897 containerd[1537]: time="2025-09-03T23:55:56.416883001Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 3 23:55:56.417534 containerd[1537]: time="2025-09-03T23:55:56.417444033Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 3 23:55:56.417832 containerd[1537]: time="2025-09-03T23:55:56.417799239Z" level=info msg="metadata content store policy set" policy=shared Sep 3 23:55:56.423970 containerd[1537]: time="2025-09-03T23:55:56.423904587Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.423981832Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.423996810Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.424009644Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.424026255Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.424039740Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 3 23:55:56.424063 containerd[1537]: time="2025-09-03T23:55:56.424056702Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 3 23:55:56.424191 containerd[1537]: time="2025-09-03T23:55:56.424078132Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 3 23:55:56.424191 containerd[1537]: time="2025-09-03T23:55:56.424092098Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 3 23:55:56.424191 containerd[1537]: time="2025-09-03T23:55:56.424102668Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 3 23:55:56.424191 containerd[1537]: time="2025-09-03T23:55:56.424113679Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 3 23:55:56.424191 containerd[1537]: time="2025-09-03T23:55:56.424129559Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 3 23:55:56.424305 containerd[1537]: time="2025-09-03T23:55:56.424277416Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 3 23:55:56.424305 containerd[1537]: time="2025-09-03T23:55:56.424298065Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 3 23:55:56.424341 containerd[1537]: time="2025-09-03T23:55:56.424312772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 3 23:55:56.424341 containerd[1537]: time="2025-09-03T23:55:56.424327369Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 3 23:55:56.424341 containerd[1537]: time="2025-09-03T23:55:56.424337819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 3 23:55:56.424395 containerd[1537]: time="2025-09-03T23:55:56.424347868Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 3 23:55:56.424395 containerd[1537]: time="2025-09-03T23:55:56.424359179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 3 23:55:56.424395 containerd[1537]: time="2025-09-03T23:55:56.424377233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 3 23:55:56.424395 containerd[1537]: time="2025-09-03T23:55:56.424389716Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 3 23:55:56.424481 containerd[1537]: time="2025-09-03T23:55:56.424402520Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 3 23:55:56.424481 containerd[1537]: time="2025-09-03T23:55:56.424413381Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 3 23:55:56.424565 containerd[1537]: time="2025-09-03T23:55:56.424524639Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 3 23:55:56.424565 containerd[1537]: time="2025-09-03T23:55:56.424555878Z" level=info msg="Start snapshots syncer" Sep 3 23:55:56.424640 containerd[1537]: time="2025-09-03T23:55:56.424591936Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 3 23:55:56.425022 containerd[1537]: time="2025-09-03T23:55:56.424958262Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425027132Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425126858Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425263254Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425283101Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425292609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425304011Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425316514Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425337343Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425347502Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425374563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425385173Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425394871Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425443011Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:55:56.425581 containerd[1537]: time="2025-09-03T23:55:56.425468669Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425477566Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425486683Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425494468Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425503956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425519835Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425540474Z" level=info msg="runtime interface created" Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425547227Z" level=info msg="created NRI interface" Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425555202Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425564840Z" level=info msg="Connect containerd service" Sep 3 23:55:56.426032 containerd[1537]: time="2025-09-03T23:55:56.425587943Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 3 23:55:56.426787 containerd[1537]: time="2025-09-03T23:55:56.426752657Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 3 23:55:56.430468 polkitd[1572]: Started polkitd version 126 Sep 3 23:55:56.435354 polkitd[1572]: Loading rules from directory /etc/polkit-1/rules.d Sep 3 23:55:56.435663 polkitd[1572]: Loading rules from directory /run/polkit-1/rules.d Sep 3 23:55:56.435702 polkitd[1572]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 3 23:55:56.435956 polkitd[1572]: Loading rules from directory /usr/local/share/polkit-1/rules.d Sep 3 23:55:56.435977 polkitd[1572]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 3 23:55:56.436015 polkitd[1572]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 3 23:55:56.436744 polkitd[1572]: Finished loading, compiling and executing 2 rules Sep 3 23:55:56.437009 systemd[1]: Started polkit.service - Authorization Manager. Sep 3 23:55:56.437242 dbus-daemon[1447]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 3 23:55:56.437582 polkitd[1572]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 3 23:55:56.449875 systemd-hostnamed[1548]: Hostname set to (static) Sep 3 23:55:56.672183 containerd[1537]: time="2025-09-03T23:55:56.672096186Z" level=info msg="Start subscribing containerd event" Sep 3 23:55:56.672315 containerd[1537]: time="2025-09-03T23:55:56.672259041Z" level=info msg="Start recovering state" Sep 3 23:55:56.672469 containerd[1537]: time="2025-09-03T23:55:56.672420544Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 3 23:55:56.672469 containerd[1537]: time="2025-09-03T23:55:56.672465408Z" level=info msg="Start event monitor" Sep 3 23:55:56.672527 containerd[1537]: time="2025-09-03T23:55:56.672492449Z" level=info msg="Start cni network conf syncer for default" Sep 3 23:55:56.672527 containerd[1537]: time="2025-09-03T23:55:56.672508289Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 3 23:55:56.672587 containerd[1537]: time="2025-09-03T23:55:56.672512617Z" level=info msg="Start streaming server" Sep 3 23:55:56.672587 containerd[1537]: time="2025-09-03T23:55:56.672543124Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 3 23:55:56.672587 containerd[1537]: time="2025-09-03T23:55:56.672551019Z" level=info msg="runtime interface starting up..." Sep 3 23:55:56.672587 containerd[1537]: time="2025-09-03T23:55:56.672556830Z" level=info msg="starting plugins..." Sep 3 23:55:56.672587 containerd[1537]: time="2025-09-03T23:55:56.672575996Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 3 23:55:56.672831 containerd[1537]: time="2025-09-03T23:55:56.672811567Z" level=info msg="containerd successfully booted in 0.312130s" Sep 3 23:55:56.672959 systemd[1]: Started containerd.service - containerd container runtime. Sep 3 23:55:57.190494 systemd-networkd[1417]: eth0: Gained IPv6LL Sep 3 23:55:57.194391 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 3 23:55:57.196490 systemd[1]: Reached target network-online.target - Network is Online. Sep 3 23:55:57.199495 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 3 23:55:57.201634 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Sep 3 23:55:57.204394 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Sep 3 23:55:57.207267 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 3 23:55:57.213560 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Sep 3 23:55:57.222785 rpc.idmapd[1608]: Setting log level to 0 Sep 3 23:55:57.224216 rpc.idmapd[1608]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Sep 3 23:55:57.226358 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Sep 3 23:55:57.231313 rpc.mountd[1616]: Version 2.7.1 starting Sep 3 23:55:57.231866 rpc.statd[1613]: Version 2.7.1 starting Sep 3 23:55:57.231873 rpc.statd[1613]: Flags: TI-RPC Sep 3 23:55:57.232336 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Sep 3 23:55:57.233759 rpc.statd[1613]: Failed to read /var/lib/nfs/state: Success Sep 3 23:55:57.233768 rpc.statd[1613]: Initializing NSM state Sep 3 23:55:57.248396 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 3 23:55:57.255636 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 3 23:55:57.255896 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 3 23:55:57.257369 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 3 23:55:57.257512 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 3 23:55:57.334662 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Sep 3 23:55:57.338457 systemd[1]: Starting nfs-server.service - NFS server and services... Sep 3 23:55:57.522258 kernel: NFSD: Using nfsdcld client tracking operations. Sep 3 23:55:57.522350 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Sep 3 23:55:57.530445 systemd[1]: Finished nfs-server.service - NFS server and services. Sep 3 23:55:57.533731 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Sep 3 23:55:57.574165 sm-notify[1636]: Version 2.7.1 starting Sep 3 23:55:57.576092 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Sep 3 23:55:57.577652 systemd[1]: Startup finished in 3.604s (kernel) + 4.778s (initrd) + 4.354s (userspace) = 12.737s. Sep 3 23:56:01.669770 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 3 23:56:01.671167 systemd[1]: Started sshd@0-10.0.0.34:22-10.0.0.1:38584.service - OpenSSH per-connection server daemon (10.0.0.1:38584). Sep 3 23:56:01.742916 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 38584 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:01.744769 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:01.752168 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 3 23:56:01.753409 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 3 23:56:01.761645 systemd-logind[1458]: New session 1 of user core. Sep 3 23:56:01.780337 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 3 23:56:01.783802 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 3 23:56:01.810144 (systemd)[1647]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 3 23:56:01.812793 systemd-logind[1458]: New session c1 of user core. Sep 3 23:56:01.959859 systemd[1647]: Queued start job for default target default.target. Sep 3 23:56:01.981441 systemd[1647]: Created slice app.slice - User Application Slice. Sep 3 23:56:01.981466 systemd[1647]: Reached target paths.target - Paths. Sep 3 23:56:01.981505 systemd[1647]: Reached target timers.target - Timers. Sep 3 23:56:01.982927 systemd[1647]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 3 23:56:01.994055 systemd[1647]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 3 23:56:01.994246 systemd[1647]: Reached target sockets.target - Sockets. Sep 3 23:56:01.994304 systemd[1647]: Reached target basic.target - Basic System. Sep 3 23:56:01.994368 systemd[1647]: Reached target default.target - Main User Target. Sep 3 23:56:01.994414 systemd[1647]: Startup finished in 174ms. Sep 3 23:56:01.994691 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 3 23:56:01.996738 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 3 23:56:02.064833 systemd[1]: Started sshd@1-10.0.0.34:22-10.0.0.1:38598.service - OpenSSH per-connection server daemon (10.0.0.1:38598). Sep 3 23:56:02.122966 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 38598 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:02.124777 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:02.130476 systemd-logind[1458]: New session 2 of user core. Sep 3 23:56:02.149484 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 3 23:56:02.202817 sshd[1660]: Connection closed by 10.0.0.1 port 38598 Sep 3 23:56:02.203173 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:02.216833 systemd[1]: sshd@1-10.0.0.34:22-10.0.0.1:38598.service: Deactivated successfully. Sep 3 23:56:02.218895 systemd[1]: session-2.scope: Deactivated successfully. Sep 3 23:56:02.219622 systemd-logind[1458]: Session 2 logged out. Waiting for processes to exit. Sep 3 23:56:02.221622 systemd-logind[1458]: Removed session 2. Sep 3 23:56:02.222896 systemd[1]: Started sshd@2-10.0.0.34:22-10.0.0.1:38604.service - OpenSSH per-connection server daemon (10.0.0.1:38604). Sep 3 23:56:02.273791 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 38604 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:02.275360 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:02.280600 systemd-logind[1458]: New session 3 of user core. Sep 3 23:56:02.294433 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 3 23:56:02.344976 sshd[1668]: Connection closed by 10.0.0.1 port 38604 Sep 3 23:56:02.345386 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:02.364113 systemd[1]: sshd@2-10.0.0.34:22-10.0.0.1:38604.service: Deactivated successfully. Sep 3 23:56:02.365935 systemd[1]: session-3.scope: Deactivated successfully. Sep 3 23:56:02.366767 systemd-logind[1458]: Session 3 logged out. Waiting for processes to exit. Sep 3 23:56:02.369509 systemd[1]: Started sshd@3-10.0.0.34:22-10.0.0.1:38608.service - OpenSSH per-connection server daemon (10.0.0.1:38608). Sep 3 23:56:02.370091 systemd-logind[1458]: Removed session 3. Sep 3 23:56:02.424060 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 38608 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:02.425381 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:02.430141 systemd-logind[1458]: New session 4 of user core. Sep 3 23:56:02.445343 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 3 23:56:02.498548 sshd[1676]: Connection closed by 10.0.0.1 port 38608 Sep 3 23:56:02.498854 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:02.510696 systemd[1]: sshd@3-10.0.0.34:22-10.0.0.1:38608.service: Deactivated successfully. Sep 3 23:56:02.512343 systemd[1]: session-4.scope: Deactivated successfully. Sep 3 23:56:02.513103 systemd-logind[1458]: Session 4 logged out. Waiting for processes to exit. Sep 3 23:56:02.515926 systemd[1]: Started sshd@4-10.0.0.34:22-10.0.0.1:38618.service - OpenSSH per-connection server daemon (10.0.0.1:38618). Sep 3 23:56:02.516435 systemd-logind[1458]: Removed session 4. Sep 3 23:56:02.567887 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 38618 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:02.569731 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:02.575007 systemd-logind[1458]: New session 5 of user core. Sep 3 23:56:02.588409 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 3 23:56:02.796669 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:56:02.796985 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:56:02.820601 sudo[1685]: pam_unix(sudo:session): session closed for user root Sep 3 23:56:02.822745 sshd[1684]: Connection closed by 10.0.0.1 port 38618 Sep 3 23:56:02.823185 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:02.837588 systemd[1]: sshd@4-10.0.0.34:22-10.0.0.1:38618.service: Deactivated successfully. Sep 3 23:56:02.839559 systemd[1]: session-5.scope: Deactivated successfully. Sep 3 23:56:02.840347 systemd-logind[1458]: Session 5 logged out. Waiting for processes to exit. Sep 3 23:56:02.843377 systemd[1]: Started sshd@5-10.0.0.34:22-10.0.0.1:38620.service - OpenSSH per-connection server daemon (10.0.0.1:38620). Sep 3 23:56:02.843867 systemd-logind[1458]: Removed session 5. Sep 3 23:56:02.899807 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 38620 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:02.901504 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:02.906712 systemd-logind[1458]: New session 6 of user core. Sep 3 23:56:02.915355 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 3 23:56:02.969145 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 3 23:56:02.969554 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:56:02.979900 sudo[1695]: pam_unix(sudo:session): session closed for user root Sep 3 23:56:02.986545 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 3 23:56:02.986840 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:56:02.997085 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:56:03.048889 augenrules[1717]: No rules Sep 3 23:56:03.050659 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:56:03.050952 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:56:03.052005 sudo[1694]: pam_unix(sudo:session): session closed for user root Sep 3 23:56:03.053503 sshd[1693]: Connection closed by 10.0.0.1 port 38620 Sep 3 23:56:03.053789 sshd-session[1691]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:03.065756 systemd[1]: sshd@5-10.0.0.34:22-10.0.0.1:38620.service: Deactivated successfully. Sep 3 23:56:03.067481 systemd[1]: session-6.scope: Deactivated successfully. Sep 3 23:56:03.068146 systemd-logind[1458]: Session 6 logged out. Waiting for processes to exit. Sep 3 23:56:03.070669 systemd[1]: Started sshd@6-10.0.0.34:22-10.0.0.1:38622.service - OpenSSH per-connection server daemon (10.0.0.1:38622). Sep 3 23:56:03.071354 systemd-logind[1458]: Removed session 6. Sep 3 23:56:03.126984 sshd[1726]: Accepted publickey for core from 10.0.0.1 port 38622 ssh2: RSA SHA256:FRkp18PXLSvC/zf2oYaAB+FehlfzglsjijFYtmrSrM8 Sep 3 23:56:03.128322 sshd-session[1726]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:56:03.132440 systemd-logind[1458]: New session 7 of user core. Sep 3 23:56:03.142326 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 3 23:56:03.191268 sshd[1728]: Connection closed by 10.0.0.1 port 38622 Sep 3 23:56:03.191554 sshd-session[1726]: pam_unix(sshd:session): session closed for user core Sep 3 23:56:03.195559 systemd[1]: sshd@6-10.0.0.34:22-10.0.0.1:38622.service: Deactivated successfully. Sep 3 23:56:03.197536 systemd[1]: session-7.scope: Deactivated successfully. Sep 3 23:56:03.198372 systemd-logind[1458]: Session 7 logged out. Waiting for processes to exit. Sep 3 23:56:03.199521 systemd-logind[1458]: Removed session 7. Sep 3 23:56:26.475298 systemd[1]: systemd-hostnamed.service: Deactivated successfully.