Oct 28 23:19:48.352079 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 28 23:19:48.352101 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 21:26:42 -00 2025 Oct 28 23:19:48.352109 kernel: KASLR enabled Oct 28 23:19:48.352115 kernel: efi: EFI v2.7 by EDK II Oct 28 23:19:48.352121 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Oct 28 23:19:48.352127 kernel: random: crng init done Oct 28 23:19:48.352134 kernel: secureboot: Secure boot disabled Oct 28 23:19:48.352140 kernel: ACPI: Early table checksum verification disabled Oct 28 23:19:48.352148 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Oct 28 23:19:48.352154 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 28 23:19:48.352160 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352166 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352172 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352179 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352187 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352194 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352200 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352207 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352213 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 23:19:48.352220 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 28 23:19:48.352233 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 23:19:48.352240 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 23:19:48.352248 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Oct 28 23:19:48.352254 kernel: Zone ranges: Oct 28 23:19:48.352261 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 23:19:48.352267 kernel: DMA32 empty Oct 28 23:19:48.352273 kernel: Normal empty Oct 28 23:19:48.352279 kernel: Device empty Oct 28 23:19:48.352286 kernel: Movable zone start for each node Oct 28 23:19:48.352292 kernel: Early memory node ranges Oct 28 23:19:48.352298 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Oct 28 23:19:48.352305 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Oct 28 23:19:48.352311 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Oct 28 23:19:48.352317 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Oct 28 23:19:48.352325 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Oct 28 23:19:48.352331 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Oct 28 23:19:48.352338 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Oct 28 23:19:48.352344 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Oct 28 23:19:48.352350 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Oct 28 23:19:48.352357 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Oct 28 23:19:48.352367 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Oct 28 23:19:48.352374 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Oct 28 23:19:48.352381 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 28 23:19:48.352388 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 28 23:19:48.352394 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 28 23:19:48.352402 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Oct 28 23:19:48.352408 kernel: psci: probing for conduit method from ACPI. Oct 28 23:19:48.352415 kernel: psci: PSCIv1.1 detected in firmware. Oct 28 23:19:48.352423 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 23:19:48.352430 kernel: psci: Trusted OS migration not required Oct 28 23:19:48.352436 kernel: psci: SMC Calling Convention v1.1 Oct 28 23:19:48.352443 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 28 23:19:48.352450 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 23:19:48.352457 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 23:19:48.352464 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 28 23:19:48.352471 kernel: Detected PIPT I-cache on CPU0 Oct 28 23:19:48.352477 kernel: CPU features: detected: GIC system register CPU interface Oct 28 23:19:48.352484 kernel: CPU features: detected: Spectre-v4 Oct 28 23:19:48.352491 kernel: CPU features: detected: Spectre-BHB Oct 28 23:19:48.352499 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 28 23:19:48.352506 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 28 23:19:48.352512 kernel: CPU features: detected: ARM erratum 1418040 Oct 28 23:19:48.352519 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 28 23:19:48.352526 kernel: alternatives: applying boot alternatives Oct 28 23:19:48.352534 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d4a291c245609e5c237181e704ec1c7ec0a6d72eca92291e03117b7440b9f526 Oct 28 23:19:48.352541 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 23:19:48.352548 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 23:19:48.352554 kernel: Fallback order for Node 0: 0 Oct 28 23:19:48.352561 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 28 23:19:48.352569 kernel: Policy zone: DMA Oct 28 23:19:48.352576 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 23:19:48.352583 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 28 23:19:48.352589 kernel: software IO TLB: area num 4. Oct 28 23:19:48.352596 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 28 23:19:48.352603 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Oct 28 23:19:48.352610 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 23:19:48.352617 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 23:19:48.352624 kernel: rcu: RCU event tracing is enabled. Oct 28 23:19:48.352631 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 23:19:48.352638 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 23:19:48.352646 kernel: Tracing variant of Tasks RCU enabled. Oct 28 23:19:48.352653 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 23:19:48.352660 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 23:19:48.352667 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 23:19:48.352674 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 28 23:19:48.352681 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 23:19:48.352696 kernel: GICv3: 256 SPIs implemented Oct 28 23:19:48.352718 kernel: GICv3: 0 Extended SPIs implemented Oct 28 23:19:48.352725 kernel: Root IRQ handler: gic_handle_irq Oct 28 23:19:48.352732 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 28 23:19:48.352738 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 23:19:48.352747 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 28 23:19:48.352754 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 28 23:19:48.352761 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 28 23:19:48.352768 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 28 23:19:48.352774 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 28 23:19:48.352781 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 28 23:19:48.352788 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 23:19:48.352795 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 23:19:48.352802 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 28 23:19:48.352809 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 28 23:19:48.352816 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 28 23:19:48.352824 kernel: arm-pv: using stolen time PV Oct 28 23:19:48.352831 kernel: Console: colour dummy device 80x25 Oct 28 23:19:48.352838 kernel: ACPI: Core revision 20240827 Oct 28 23:19:48.352846 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 28 23:19:48.352853 kernel: pid_max: default: 32768 minimum: 301 Oct 28 23:19:48.352860 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 23:19:48.352867 kernel: landlock: Up and running. Oct 28 23:19:48.352874 kernel: SELinux: Initializing. Oct 28 23:19:48.352882 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 23:19:48.352890 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 23:19:48.352897 kernel: rcu: Hierarchical SRCU implementation. Oct 28 23:19:48.352904 kernel: rcu: Max phase no-delay instances is 400. Oct 28 23:19:48.352911 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 23:19:48.352919 kernel: Remapping and enabling EFI services. Oct 28 23:19:48.352926 kernel: smp: Bringing up secondary CPUs ... Oct 28 23:19:48.352934 kernel: Detected PIPT I-cache on CPU1 Oct 28 23:19:48.352945 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 28 23:19:48.352954 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 28 23:19:48.352961 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 23:19:48.352969 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 28 23:19:48.352976 kernel: Detected PIPT I-cache on CPU2 Oct 28 23:19:48.352983 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 28 23:19:48.352992 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 28 23:19:48.352999 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 23:19:48.353007 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 28 23:19:48.353014 kernel: Detected PIPT I-cache on CPU3 Oct 28 23:19:48.353022 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 28 23:19:48.353029 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 28 23:19:48.353037 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 28 23:19:48.353046 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 28 23:19:48.353053 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 23:19:48.353061 kernel: SMP: Total of 4 processors activated. Oct 28 23:19:48.353068 kernel: CPU: All CPU(s) started at EL1 Oct 28 23:19:48.353075 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 23:19:48.353083 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 28 23:19:48.353090 kernel: CPU features: detected: Common not Private translations Oct 28 23:19:48.353099 kernel: CPU features: detected: CRC32 instructions Oct 28 23:19:48.353106 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 28 23:19:48.353114 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 28 23:19:48.353121 kernel: CPU features: detected: LSE atomic instructions Oct 28 23:19:48.353129 kernel: CPU features: detected: Privileged Access Never Oct 28 23:19:48.353136 kernel: CPU features: detected: RAS Extension Support Oct 28 23:19:48.353143 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 28 23:19:48.353151 kernel: alternatives: applying system-wide alternatives Oct 28 23:19:48.353159 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 28 23:19:48.353167 kernel: Memory: 2450400K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 99552K reserved, 16384K cma-reserved) Oct 28 23:19:48.353175 kernel: devtmpfs: initialized Oct 28 23:19:48.353183 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 23:19:48.353190 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 23:19:48.353197 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 28 23:19:48.353205 kernel: 0 pages in range for non-PLT usage Oct 28 23:19:48.353214 kernel: 515056 pages in range for PLT usage Oct 28 23:19:48.353221 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 23:19:48.353234 kernel: SMBIOS 3.0.0 present. Oct 28 23:19:48.353242 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 28 23:19:48.353249 kernel: DMI: Memory slots populated: 1/1 Oct 28 23:19:48.353257 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 23:19:48.353264 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 23:19:48.353274 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 23:19:48.353281 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 23:19:48.353289 kernel: audit: initializing netlink subsys (disabled) Oct 28 23:19:48.353296 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Oct 28 23:19:48.353304 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 23:19:48.353311 kernel: cpuidle: using governor menu Oct 28 23:19:48.353318 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 23:19:48.353327 kernel: ASID allocator initialised with 32768 entries Oct 28 23:19:48.353334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 23:19:48.353342 kernel: Serial: AMBA PL011 UART driver Oct 28 23:19:48.353349 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 23:19:48.353357 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 23:19:48.353364 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 23:19:48.353371 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 23:19:48.353379 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 23:19:48.353387 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 23:19:48.353395 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 23:19:48.353402 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 23:19:48.353409 kernel: ACPI: Added _OSI(Module Device) Oct 28 23:19:48.353417 kernel: ACPI: Added _OSI(Processor Device) Oct 28 23:19:48.353424 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 23:19:48.353432 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 23:19:48.353440 kernel: ACPI: Interpreter enabled Oct 28 23:19:48.353448 kernel: ACPI: Using GIC for interrupt routing Oct 28 23:19:48.353455 kernel: ACPI: MCFG table detected, 1 entries Oct 28 23:19:48.353463 kernel: ACPI: CPU0 has been hot-added Oct 28 23:19:48.353470 kernel: ACPI: CPU1 has been hot-added Oct 28 23:19:48.353478 kernel: ACPI: CPU2 has been hot-added Oct 28 23:19:48.353485 kernel: ACPI: CPU3 has been hot-added Oct 28 23:19:48.353495 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 28 23:19:48.353502 kernel: printk: legacy console [ttyAMA0] enabled Oct 28 23:19:48.353510 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 23:19:48.353671 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 23:19:48.353777 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 23:19:48.353861 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 23:19:48.353943 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 28 23:19:48.354024 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 28 23:19:48.354033 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 28 23:19:48.354041 kernel: PCI host bridge to bus 0000:00 Oct 28 23:19:48.354124 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 28 23:19:48.354197 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 23:19:48.354286 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 28 23:19:48.354359 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 23:19:48.354454 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 28 23:19:48.354545 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 28 23:19:48.354629 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 28 23:19:48.354720 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 28 23:19:48.354821 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 28 23:19:48.354905 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 28 23:19:48.354987 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 28 23:19:48.355065 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 28 23:19:48.355142 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 28 23:19:48.355214 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 23:19:48.355305 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 28 23:19:48.355315 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 23:19:48.355322 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 23:19:48.355330 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 23:19:48.355338 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 23:19:48.355345 kernel: iommu: Default domain type: Translated Oct 28 23:19:48.355356 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 23:19:48.355364 kernel: efivars: Registered efivars operations Oct 28 23:19:48.355371 kernel: vgaarb: loaded Oct 28 23:19:48.355379 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 23:19:48.355386 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 23:19:48.355394 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 23:19:48.355401 kernel: pnp: PnP ACPI init Oct 28 23:19:48.355497 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 28 23:19:48.355508 kernel: pnp: PnP ACPI: found 1 devices Oct 28 23:19:48.355516 kernel: NET: Registered PF_INET protocol family Oct 28 23:19:48.355524 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 23:19:48.355532 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 23:19:48.355539 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 23:19:48.355547 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 23:19:48.355557 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 23:19:48.355565 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 23:19:48.355572 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 23:19:48.355580 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 23:19:48.355587 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 23:19:48.355595 kernel: PCI: CLS 0 bytes, default 64 Oct 28 23:19:48.355602 kernel: kvm [1]: HYP mode not available Oct 28 23:19:48.355611 kernel: Initialise system trusted keyrings Oct 28 23:19:48.355619 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 23:19:48.355626 kernel: Key type asymmetric registered Oct 28 23:19:48.355634 kernel: Asymmetric key parser 'x509' registered Oct 28 23:19:48.355641 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 23:19:48.355649 kernel: io scheduler mq-deadline registered Oct 28 23:19:48.355656 kernel: io scheduler kyber registered Oct 28 23:19:48.355665 kernel: io scheduler bfq registered Oct 28 23:19:48.355673 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 23:19:48.355680 kernel: ACPI: button: Power Button [PWRB] Oct 28 23:19:48.355701 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 23:19:48.355795 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 28 23:19:48.355806 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 23:19:48.355814 kernel: thunder_xcv, ver 1.0 Oct 28 23:19:48.355824 kernel: thunder_bgx, ver 1.0 Oct 28 23:19:48.355832 kernel: nicpf, ver 1.0 Oct 28 23:19:48.355839 kernel: nicvf, ver 1.0 Oct 28 23:19:48.355945 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 23:19:48.356027 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T23:19:47 UTC (1761693587) Oct 28 23:19:48.356037 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 23:19:48.356047 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 28 23:19:48.356055 kernel: watchdog: NMI not fully supported Oct 28 23:19:48.356062 kernel: watchdog: Hard watchdog permanently disabled Oct 28 23:19:48.356070 kernel: NET: Registered PF_INET6 protocol family Oct 28 23:19:48.356078 kernel: Segment Routing with IPv6 Oct 28 23:19:48.356085 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 23:19:48.356092 kernel: NET: Registered PF_PACKET protocol family Oct 28 23:19:48.356100 kernel: Key type dns_resolver registered Oct 28 23:19:48.356108 kernel: registered taskstats version 1 Oct 28 23:19:48.356116 kernel: Loading compiled-in X.509 certificates Oct 28 23:19:48.356123 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 6fcb7d180c1be2ee10062a730ec189aabf489c70' Oct 28 23:19:48.356131 kernel: Demotion targets for Node 0: null Oct 28 23:19:48.356138 kernel: Key type .fscrypt registered Oct 28 23:19:48.356145 kernel: Key type fscrypt-provisioning registered Oct 28 23:19:48.356153 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 23:19:48.356162 kernel: ima: Allocated hash algorithm: sha1 Oct 28 23:19:48.356169 kernel: ima: No architecture policies found Oct 28 23:19:48.356177 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 23:19:48.356184 kernel: clk: Disabling unused clocks Oct 28 23:19:48.356191 kernel: PM: genpd: Disabling unused power domains Oct 28 23:19:48.356199 kernel: Freeing unused kernel memory: 12992K Oct 28 23:19:48.356206 kernel: Run /init as init process Oct 28 23:19:48.356215 kernel: with arguments: Oct 28 23:19:48.356222 kernel: /init Oct 28 23:19:48.356237 kernel: with environment: Oct 28 23:19:48.356245 kernel: HOME=/ Oct 28 23:19:48.356252 kernel: TERM=linux Oct 28 23:19:48.356354 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 28 23:19:48.356435 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 28 23:19:48.356447 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 23:19:48.356455 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356463 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356470 kernel: SCSI subsystem initialized Oct 28 23:19:48.356478 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356485 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 23:19:48.356494 kernel: device-mapper: uevent: version 1.0.3 Oct 28 23:19:48.356506 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 23:19:48.356514 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 23:19:48.356522 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356529 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356536 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356544 kernel: raid6: neonx8 gen() 15776 MB/s Oct 28 23:19:48.356551 kernel: raid6: neonx4 gen() 15801 MB/s Oct 28 23:19:48.356560 kernel: raid6: neonx2 gen() 13192 MB/s Oct 28 23:19:48.356567 kernel: raid6: neonx1 gen() 10425 MB/s Oct 28 23:19:48.356574 kernel: raid6: int64x8 gen() 6893 MB/s Oct 28 23:19:48.356582 kernel: raid6: int64x4 gen() 7343 MB/s Oct 28 23:19:48.356589 kernel: raid6: int64x2 gen() 6082 MB/s Oct 28 23:19:48.356596 kernel: raid6: int64x1 gen() 5036 MB/s Oct 28 23:19:48.356604 kernel: raid6: using algorithm neonx4 gen() 15801 MB/s Oct 28 23:19:48.356613 kernel: raid6: .... xor() 12341 MB/s, rmw enabled Oct 28 23:19:48.356620 kernel: raid6: using neon recovery algorithm Oct 28 23:19:48.356628 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356635 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356642 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356649 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356656 kernel: xor: measuring software checksum speed Oct 28 23:19:48.356664 kernel: 8regs : 21630 MB/sec Oct 28 23:19:48.356673 kernel: 32regs : 20717 MB/sec Oct 28 23:19:48.356680 kernel: arm64_neon : 28022 MB/sec Oct 28 23:19:48.356696 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 28 23:19:48.356704 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356712 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 23:19:48.356720 kernel: BTRFS: device fsid a3ab90fd-8914-4fc1-b889-c46e416b99c2 devid 1 transid 43 /dev/mapper/usr (253:0) scanned by mount (204) Oct 28 23:19:48.356728 kernel: BTRFS info (device dm-0): first mount of filesystem a3ab90fd-8914-4fc1-b889-c46e416b99c2 Oct 28 23:19:48.356737 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 23:19:48.356745 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 23:19:48.356753 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 23:19:48.356760 kernel: Invalid ELF header magic: != \u007fELF Oct 28 23:19:48.356768 kernel: loop: module loaded Oct 28 23:19:48.356776 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 23:19:48.356783 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 23:19:48.356792 systemd[1]: Successfully made /usr/ read-only. Oct 28 23:19:48.356804 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 23:19:48.356813 systemd[1]: Detected virtualization kvm. Oct 28 23:19:48.356821 systemd[1]: Detected architecture arm64. Oct 28 23:19:48.356829 systemd[1]: Running in initrd. Oct 28 23:19:48.356837 systemd[1]: No hostname configured, using default hostname. Oct 28 23:19:48.356847 systemd[1]: Hostname set to . Oct 28 23:19:48.356855 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 23:19:48.356864 systemd[1]: Queued start job for default target initrd.target. Oct 28 23:19:48.356872 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 23:19:48.356880 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 23:19:48.356888 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 23:19:48.356897 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 28 23:19:48.356907 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 23:19:48.356916 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 23:19:48.356924 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 23:19:48.356932 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 23:19:48.356940 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 23:19:48.356950 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 23:19:48.356958 systemd[1]: Reached target paths.target - Path Units. Oct 28 23:19:48.356972 systemd[1]: Reached target slices.target - Slice Units. Oct 28 23:19:48.356982 systemd[1]: Reached target swap.target - Swaps. Oct 28 23:19:48.356990 systemd[1]: Reached target timers.target - Timer Units. Oct 28 23:19:48.356999 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 23:19:48.357009 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 23:19:48.357017 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 23:19:48.357026 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 23:19:48.357034 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 23:19:48.357043 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 23:19:48.357051 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 23:19:48.357061 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 23:19:48.357070 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 23:19:48.357079 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 23:19:48.357087 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 23:19:48.357096 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 23:19:48.357105 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 23:19:48.357114 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 23:19:48.357124 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 23:19:48.357132 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 23:19:48.357141 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 23:19:48.357150 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 23:19:48.357159 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 23:19:48.357168 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 23:19:48.357176 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 23:19:48.357185 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 23:19:48.357193 kernel: Bridge firewalling registered Oct 28 23:19:48.357219 systemd-journald[344]: Collecting audit messages is disabled. Oct 28 23:19:48.357247 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 23:19:48.357256 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 23:19:48.357266 systemd-journald[344]: Journal started Oct 28 23:19:48.357285 systemd-journald[344]: Runtime Journal (/run/log/journal/4cdf901506c94439b8f6c3ecc8907d62) is 6M, max 48.5M, 42.4M free. Oct 28 23:19:48.349891 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 28 23:19:48.361448 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 23:19:48.362360 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 23:19:48.366180 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 23:19:48.367984 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 23:19:48.370070 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 23:19:48.378306 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 23:19:48.385297 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 23:19:48.388456 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 23:19:48.390734 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 23:19:48.392413 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 23:19:48.395734 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 23:19:48.403391 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 23:19:48.406197 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 23:19:48.420376 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d4a291c245609e5c237181e704ec1c7ec0a6d72eca92291e03117b7440b9f526 Oct 28 23:19:48.441514 systemd-resolved[382]: Positive Trust Anchors: Oct 28 23:19:48.441537 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 23:19:48.441541 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 23:19:48.441572 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 23:19:48.463590 systemd-resolved[382]: Defaulting to hostname 'linux'. Oct 28 23:19:48.464550 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 23:19:48.465623 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 23:19:48.493714 kernel: Loading iSCSI transport class v2.0-870. Oct 28 23:19:48.502730 kernel: iscsi: registered transport (tcp) Oct 28 23:19:48.515712 kernel: iscsi: registered transport (qla4xxx) Oct 28 23:19:48.515737 kernel: QLogic iSCSI HBA Driver Oct 28 23:19:48.534546 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 23:19:48.558804 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 23:19:48.560338 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 23:19:48.605213 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 23:19:48.607437 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 23:19:48.610407 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 23:19:48.638322 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 23:19:48.640859 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 23:19:48.669656 systemd-udevd[631]: Using default interface naming scheme 'v257'. Oct 28 23:19:48.677495 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 23:19:48.679968 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 23:19:48.703678 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 23:19:48.706112 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Oct 28 23:19:48.706556 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 23:19:48.728364 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 23:19:48.730839 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 23:19:48.753675 systemd-networkd[741]: lo: Link UP Oct 28 23:19:48.753698 systemd-networkd[741]: lo: Gained carrier Oct 28 23:19:48.754360 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 23:19:48.755508 systemd[1]: Reached target network.target - Network. Oct 28 23:19:48.781168 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 23:19:48.785007 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 23:19:48.830339 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 28 23:19:48.842246 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 28 23:19:48.848672 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 28 23:19:48.856230 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 23:19:48.859822 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 23:19:48.875371 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 23:19:48.875478 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 23:19:48.877863 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 23:19:48.880035 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 23:19:48.880038 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 23:19:48.880529 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 23:19:48.880911 systemd-networkd[741]: eth0: Link UP Oct 28 23:19:48.881054 systemd-networkd[741]: eth0: Gained carrier Oct 28 23:19:48.881063 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 23:19:48.900751 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 23:19:48.919776 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 23:19:48.941731 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 23:19:48.942828 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 23:19:48.944746 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 23:19:48.946778 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 23:19:48.949347 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 23:19:48.986310 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 23:19:49.213861 systemd-resolved[382]: Detected conflict on linux IN A 10.0.0.77 Oct 28 23:19:49.213876 systemd-resolved[382]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. Oct 28 23:19:49.907547 disk-uuid[803]: Warning: The kernel is still using the old partition table. Oct 28 23:19:49.907547 disk-uuid[803]: The new table will be used at the next reboot or after you Oct 28 23:19:49.907547 disk-uuid[803]: run partprobe(8) or kpartx(8) Oct 28 23:19:49.907547 disk-uuid[803]: The operation has completed successfully. Oct 28 23:19:49.913727 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 23:19:49.914700 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 23:19:49.917642 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 28 23:19:49.955705 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (833) Oct 28 23:19:49.958504 kernel: BTRFS info (device vda6): first mount of filesystem 66a0df79-0e4b-404d-a037-85d2c30f12b4 Oct 28 23:19:49.958532 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 23:19:49.961066 kernel: BTRFS info (device vda6): turning on async discard Oct 28 23:19:49.961086 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 23:19:49.966719 kernel: BTRFS info (device vda6): last unmount of filesystem 66a0df79-0e4b-404d-a037-85d2c30f12b4 Oct 28 23:19:49.967760 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 28 23:19:49.970513 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 28 23:19:50.066235 ignition[852]: Ignition 2.22.0 Oct 28 23:19:50.066249 ignition[852]: Stage: fetch-offline Oct 28 23:19:50.066283 ignition[852]: no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.066292 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.066432 ignition[852]: parsed url from cmdline: "" Oct 28 23:19:50.066435 ignition[852]: no config URL provided Oct 28 23:19:50.066441 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 23:19:50.066448 ignition[852]: no config at "/usr/lib/ignition/user.ign" Oct 28 23:19:50.066483 ignition[852]: op(1): [started] loading QEMU firmware config module Oct 28 23:19:50.066487 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 28 23:19:50.072777 ignition[852]: op(1): [finished] loading QEMU firmware config module Oct 28 23:19:50.072797 ignition[852]: QEMU firmware config was not found. Ignoring... Oct 28 23:19:50.079300 ignition[852]: parsing config with SHA512: 1698c67eec31283b2c5ec8b4b31eb88b442b7e4bd49eac77f182400dc854a202a092df23290882efa69461a4f0ad3e41e5fa65a3942feff8036b95561aaf0aae Oct 28 23:19:50.086143 unknown[852]: fetched base config from "system" Oct 28 23:19:50.086156 unknown[852]: fetched user config from "qemu" Oct 28 23:19:50.086420 ignition[852]: fetch-offline: fetch-offline passed Oct 28 23:19:50.086506 ignition[852]: Ignition finished successfully Oct 28 23:19:50.090045 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 23:19:50.091835 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 28 23:19:50.092607 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 28 23:19:50.128161 ignition[867]: Ignition 2.22.0 Oct 28 23:19:50.128178 ignition[867]: Stage: kargs Oct 28 23:19:50.128319 ignition[867]: no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.128327 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.130638 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 28 23:19:50.128884 ignition[867]: kargs: kargs passed Oct 28 23:19:50.128923 ignition[867]: Ignition finished successfully Oct 28 23:19:50.133788 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 28 23:19:50.165451 ignition[875]: Ignition 2.22.0 Oct 28 23:19:50.165465 ignition[875]: Stage: disks Oct 28 23:19:50.165593 ignition[875]: no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.165601 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.167907 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 28 23:19:50.166163 ignition[875]: disks: disks passed Oct 28 23:19:50.166203 ignition[875]: Ignition finished successfully Oct 28 23:19:50.170861 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 23:19:50.172245 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 23:19:50.173962 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 23:19:50.175752 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 23:19:50.177579 systemd[1]: Reached target basic.target - Basic System. Oct 28 23:19:50.180159 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 23:19:50.218850 systemd-fsck[885]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 28 23:19:50.223059 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 23:19:50.225612 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 23:19:50.286711 kernel: EXT4-fs (vda9): mounted filesystem 9b30c517-6c40-4d45-aee4-76eeb6795508 r/w with ordered data mode. Quota mode: none. Oct 28 23:19:50.286725 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 23:19:50.287840 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 23:19:50.290223 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 23:19:50.291817 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 23:19:50.292748 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 28 23:19:50.292782 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 28 23:19:50.292806 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 23:19:50.307841 systemd-networkd[741]: eth0: Gained IPv6LL Oct 28 23:19:50.310498 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 23:19:50.313070 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 23:19:50.320736 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Oct 28 23:19:50.320766 kernel: BTRFS info (device vda6): first mount of filesystem 66a0df79-0e4b-404d-a037-85d2c30f12b4 Oct 28 23:19:50.320776 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 23:19:50.320786 kernel: BTRFS info (device vda6): turning on async discard Oct 28 23:19:50.320796 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 23:19:50.321628 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 23:19:50.354579 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Oct 28 23:19:50.358795 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Oct 28 23:19:50.362624 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Oct 28 23:19:50.366359 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Oct 28 23:19:50.431585 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 23:19:50.434006 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 28 23:19:50.435589 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 28 23:19:50.457949 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 28 23:19:50.459622 kernel: BTRFS info (device vda6): last unmount of filesystem 66a0df79-0e4b-404d-a037-85d2c30f12b4 Oct 28 23:19:50.477837 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 28 23:19:50.493709 ignition[1007]: INFO : Ignition 2.22.0 Oct 28 23:19:50.493709 ignition[1007]: INFO : Stage: mount Oct 28 23:19:50.493709 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.493709 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.498644 ignition[1007]: INFO : mount: mount passed Oct 28 23:19:50.498644 ignition[1007]: INFO : Ignition finished successfully Oct 28 23:19:50.497388 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 28 23:19:50.501718 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 28 23:19:50.521597 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 23:19:50.541798 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Oct 28 23:19:50.541842 kernel: BTRFS info (device vda6): first mount of filesystem 66a0df79-0e4b-404d-a037-85d2c30f12b4 Oct 28 23:19:50.541855 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 28 23:19:50.545401 kernel: BTRFS info (device vda6): turning on async discard Oct 28 23:19:50.545434 kernel: BTRFS info (device vda6): enabling free space tree Oct 28 23:19:50.546724 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 23:19:50.572223 ignition[1036]: INFO : Ignition 2.22.0 Oct 28 23:19:50.572223 ignition[1036]: INFO : Stage: files Oct 28 23:19:50.573934 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.573934 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.573934 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Oct 28 23:19:50.577194 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 28 23:19:50.577194 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 28 23:19:50.580280 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 28 23:19:50.581730 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 28 23:19:50.581730 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 23:19:50.580862 unknown[1036]: wrote ssh authorized keys file for user: core Oct 28 23:19:50.585222 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Oct 28 23:19:50.585222 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Oct 28 23:19:50.585222 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Oct 28 23:19:50.585222 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: op(7): [started] processing unit "nfs-server.service" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Oct 28 23:19:50.591451 ignition[1036]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 28 23:19:50.602103 ignition[1036]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 23:19:50.602103 ignition[1036]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 28 23:19:50.602103 ignition[1036]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 28 23:19:50.602103 ignition[1036]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 28 23:19:50.620485 ignition[1036]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 23:19:50.624131 ignition[1036]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 28 23:19:50.626463 ignition[1036]: INFO : files: files passed Oct 28 23:19:50.626463 ignition[1036]: INFO : Ignition finished successfully Oct 28 23:19:50.627172 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 28 23:19:50.629658 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 28 23:19:50.631468 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 23:19:50.644951 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 23:19:50.645062 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 28 23:19:50.647932 initrd-setup-root-after-ignition[1067]: grep: /sysroot/oem/oem-release: No such file or directory Oct 28 23:19:50.649197 initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 23:19:50.650800 initrd-setup-root-after-ignition[1069]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 23:19:50.652196 initrd-setup-root-after-ignition[1073]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 23:19:50.651563 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 23:19:50.653873 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 28 23:19:50.656737 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 23:19:50.684602 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 23:19:50.684749 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 23:19:50.686842 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 23:19:50.688742 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 23:19:50.690640 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 23:19:50.691426 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 23:19:50.725519 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 23:19:50.727828 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 23:19:50.750971 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 23:19:50.751160 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 23:19:50.753414 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 23:19:50.755370 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 23:19:50.757056 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 23:19:50.757168 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 23:19:50.759564 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 23:19:50.760605 systemd[1]: Stopped target basic.target - Basic System. Oct 28 23:19:50.762452 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 28 23:19:50.764252 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 23:19:50.765933 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 23:19:50.767729 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 23:19:50.769757 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 23:19:50.771610 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 23:19:50.773836 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 23:19:50.775523 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 23:19:50.777540 systemd[1]: Stopped target swap.target - Swaps. Oct 28 23:19:50.779086 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 23:19:50.779223 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 23:19:50.781513 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 23:19:50.783319 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 23:19:50.785118 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 23:19:50.785921 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 23:19:50.787074 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 23:19:50.787190 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 23:19:50.789780 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 28 23:19:50.789898 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 23:19:50.792074 systemd[1]: Stopped target paths.target - Path Units. Oct 28 23:19:50.793513 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 23:19:50.797302 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 23:19:50.798601 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 23:19:50.800348 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 23:19:50.802361 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 23:19:50.802441 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 23:19:50.803787 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 23:19:50.803865 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 23:19:50.805622 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 23:19:50.805746 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 23:19:50.807467 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 23:19:50.807572 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 28 23:19:50.809936 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 28 23:19:50.811347 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 23:19:50.811474 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 23:19:50.823097 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 28 23:19:50.823954 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 23:19:50.824078 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 23:19:50.825949 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 23:19:50.826058 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 23:19:50.827899 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 23:19:50.828006 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 23:19:50.834741 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 23:19:50.834832 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 23:19:50.840125 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 28 23:19:50.841169 ignition[1093]: INFO : Ignition 2.22.0 Oct 28 23:19:50.841169 ignition[1093]: INFO : Stage: umount Oct 28 23:19:50.841169 ignition[1093]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 23:19:50.841169 ignition[1093]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 28 23:19:50.841169 ignition[1093]: INFO : umount: umount passed Oct 28 23:19:50.847336 ignition[1093]: INFO : Ignition finished successfully Oct 28 23:19:50.843306 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 28 23:19:50.843398 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 28 23:19:50.845594 systemd[1]: Stopped target network.target - Network. Oct 28 23:19:50.846669 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 23:19:50.846737 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 28 23:19:50.848375 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 28 23:19:50.848425 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 28 23:19:50.850133 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 23:19:50.850181 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 28 23:19:50.851768 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 23:19:50.851814 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 23:19:50.853894 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 23:19:50.855724 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 23:19:50.857733 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 23:19:50.857813 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 28 23:19:50.859570 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 23:19:50.859655 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 23:19:50.864964 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 23:19:50.865083 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 23:19:50.867897 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 23:19:50.867982 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 23:19:50.871470 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 23:19:50.872630 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 23:19:50.872675 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 23:19:50.875413 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 23:19:50.876272 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 23:19:50.876333 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 23:19:50.878474 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 23:19:50.878521 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 23:19:50.880362 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 23:19:50.880408 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 23:19:50.882226 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 23:19:50.897243 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 23:19:50.897394 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 23:19:50.899575 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 23:19:50.899611 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 23:19:50.901431 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 23:19:50.901463 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 23:19:50.903148 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 23:19:50.903192 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 23:19:50.905826 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 23:19:50.905884 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 23:19:50.908538 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 23:19:50.908588 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 23:19:50.912218 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 23:19:50.913561 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 23:19:50.913618 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 23:19:50.915609 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 23:19:50.915653 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 23:19:50.917851 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 23:19:50.917897 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 23:19:50.920415 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 23:19:50.920520 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 23:19:50.921815 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 23:19:50.921892 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 23:19:50.924582 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 23:19:50.926480 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 23:19:50.945610 systemd[1]: Switching root. Oct 28 23:19:50.990079 systemd-journald[344]: Journal stopped Oct 28 23:19:51.685665 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 28 23:19:51.685726 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 23:19:51.685746 kernel: SELinux: policy capability open_perms=1 Oct 28 23:19:51.685757 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 23:19:51.685766 kernel: SELinux: policy capability always_check_network=0 Oct 28 23:19:51.685776 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 23:19:51.685788 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 23:19:51.685798 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 23:19:51.685810 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 23:19:51.685824 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 23:19:51.685834 kernel: audit: type=1403 audit(1761693591.064:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 23:19:51.685847 systemd[1]: Successfully loaded SELinux policy in 57.559ms. Oct 28 23:19:51.685862 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.575ms. Oct 28 23:19:51.685873 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 23:19:51.685884 systemd[1]: Detected virtualization kvm. Oct 28 23:19:51.685895 systemd[1]: Detected architecture arm64. Oct 28 23:19:51.685905 systemd[1]: Detected first boot. Oct 28 23:19:51.685915 systemd[1]: Hostname set to . Oct 28 23:19:51.685926 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 23:19:51.685938 (sd-exec-[1121]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 28 23:19:51.685950 zram_generator::config[1139]: No configuration found. Oct 28 23:19:51.685962 kernel: NET: Registered PF_VSOCK protocol family Oct 28 23:19:51.685973 systemd[1]: Populated /etc with preset unit settings. Oct 28 23:19:51.685984 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 23:19:51.685996 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 23:19:51.686006 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 23:19:51.686018 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 23:19:51.686031 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 23:19:51.686042 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 23:19:51.686053 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 23:19:51.686064 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 23:19:51.686075 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 23:19:51.686086 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 23:19:51.686097 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 23:19:51.686107 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 23:19:51.686117 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 23:19:51.686128 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 23:19:51.686140 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 23:19:51.686150 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 23:19:51.686161 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 23:19:51.686172 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 28 23:19:51.686184 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 23:19:51.686194 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 23:19:51.686212 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 23:19:51.686224 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 23:19:51.686235 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 23:19:51.686246 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 23:19:51.686256 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 23:19:51.686267 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 23:19:51.686279 systemd[1]: Reached target slices.target - Slice Units. Oct 28 23:19:51.686289 systemd[1]: Reached target swap.target - Swaps. Oct 28 23:19:51.686299 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 23:19:51.686310 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Oct 28 23:19:51.686321 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Oct 28 23:19:51.686332 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 23:19:51.686342 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 23:19:51.686355 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 23:19:51.686366 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 23:19:51.686377 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 23:19:51.686388 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 23:19:51.686398 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 23:19:51.686409 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 23:19:51.686419 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 23:19:51.686560 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Oct 28 23:19:51.686576 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 23:19:51.686587 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 23:19:51.686597 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 23:19:51.686609 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 23:19:51.686620 systemd[1]: Reached target machines.target - Containers. Oct 28 23:19:51.686631 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 28 23:19:51.686645 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 23:19:51.686659 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 23:19:51.686670 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 23:19:51.686680 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 23:19:51.686700 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 23:19:51.686712 kernel: RPC: Registered named UNIX socket transport module. Oct 28 23:19:51.686724 kernel: RPC: Registered udp transport module. Oct 28 23:19:51.686734 kernel: RPC: Registered tcp transport module. Oct 28 23:19:51.686744 kernel: RPC: Registered tcp-with-tls transport module. Oct 28 23:19:51.686753 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Oct 28 23:19:51.686763 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 23:19:51.686774 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 23:19:51.686785 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 23:19:51.686795 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 23:19:51.686807 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 23:19:51.686819 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 23:19:51.686830 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 23:19:51.686840 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 23:19:51.686851 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 23:19:51.686862 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 23:19:51.686874 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 23:19:51.686884 kernel: ACPI: bus type drm_connector registered Oct 28 23:19:51.686894 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 23:19:51.686905 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 23:19:51.686916 kernel: fuse: init (API version 7.41) Oct 28 23:19:51.686927 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 23:19:51.686937 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 23:19:51.686948 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 23:19:51.686980 systemd-journald[1226]: Collecting audit messages is disabled. Oct 28 23:19:51.687002 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 23:19:51.687015 systemd-journald[1226]: Journal started Oct 28 23:19:51.687035 systemd-journald[1226]: Runtime Journal (/run/log/journal/4cdf901506c94439b8f6c3ecc8907d62) is 6M, max 48.5M, 42.4M free. Oct 28 23:19:51.429447 systemd[1]: Queued start job for default target multi-user.target. Oct 28 23:19:51.454591 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 28 23:19:51.455036 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 23:19:51.690437 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 23:19:51.691903 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 23:19:51.693017 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 23:19:51.693983 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Oct 28 23:19:51.695242 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 23:19:51.696382 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 23:19:51.697614 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 23:19:51.700726 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 23:19:51.701999 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 23:19:51.703374 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 23:19:51.703527 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 23:19:51.704918 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 23:19:51.705754 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 23:19:51.707054 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 23:19:51.707294 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 23:19:51.708624 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 23:19:51.708808 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 23:19:51.710115 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 23:19:51.710278 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 23:19:51.711540 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 23:19:51.711708 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 23:19:51.714190 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 23:19:51.716749 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 23:19:51.718764 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 23:19:51.720324 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 23:19:51.731800 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 23:19:51.735193 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 23:19:51.736611 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 23:19:51.738811 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 23:19:51.740742 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 23:19:51.741834 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 23:19:51.741869 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 23:19:51.743647 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 23:19:51.744870 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 28 23:19:51.745232 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 23:19:51.748426 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 23:19:51.750375 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 23:19:51.751556 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 23:19:51.752426 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 23:19:51.753674 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 23:19:51.754886 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 23:19:51.759808 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 23:19:51.760597 systemd-journald[1226]: Time spent on flushing to /var/log/journal/4cdf901506c94439b8f6c3ecc8907d62 is 15.131ms for 876 entries. Oct 28 23:19:51.760597 systemd-journald[1226]: System Journal (/var/log/journal/4cdf901506c94439b8f6c3ecc8907d62) is 8M, max 163.5M, 155.5M free. Oct 28 23:19:51.787748 systemd-journald[1226]: Received client request to flush runtime journal. Oct 28 23:19:51.787803 kernel: loop1: detected capacity change from 0 to 100192 Oct 28 23:19:51.762988 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 23:19:51.765760 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 23:19:51.766978 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 23:19:51.769728 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 23:19:51.772437 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 28 23:19:51.776824 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 28 23:19:51.780948 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 23:19:51.789817 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 23:19:51.803165 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 28 23:19:51.805354 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 23:19:51.808105 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 23:19:51.809856 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 23:19:51.815707 kernel: loop2: detected capacity change from 0 to 119400 Oct 28 23:19:51.818837 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 23:19:51.830494 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Oct 28 23:19:51.830511 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Oct 28 23:19:51.833511 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 23:19:51.837724 kernel: loop3: detected capacity change from 0 to 100192 Oct 28 23:19:51.843706 kernel: loop4: detected capacity change from 0 to 119400 Oct 28 23:19:51.846710 (sd-merge)[1288]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 28 23:19:51.849087 (sd-merge)[1288]: Merged extensions into '/usr'. Oct 28 23:19:51.851542 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 23:19:51.854386 systemd[1]: Starting ensure-sysext.service... Oct 28 23:19:51.856005 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 23:19:51.857848 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 23:19:51.870484 systemd[1]: Reload requested from client PID 1291 ('systemctl') (unit ensure-sysext.service)... Oct 28 23:19:51.870503 systemd[1]: Reloading... Oct 28 23:19:51.872105 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 23:19:51.872132 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 23:19:51.872351 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 23:19:51.872513 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 23:19:51.873139 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 23:19:51.873344 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Oct 28 23:19:51.873392 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Oct 28 23:19:51.876935 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 23:19:51.876948 systemd-tmpfiles[1295]: Skipping /boot Oct 28 23:19:51.882487 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 23:19:51.882502 systemd-tmpfiles[1295]: Skipping /boot Oct 28 23:19:51.912156 systemd-resolved[1280]: Positive Trust Anchors: Oct 28 23:19:51.912435 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 23:19:51.912441 systemd-resolved[1280]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 23:19:51.912472 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 23:19:51.920249 systemd-resolved[1280]: Using system hostname 'nfs1'. Oct 28 23:19:51.925714 zram_generator::config[1327]: No configuration found. Oct 28 23:19:51.951566 (sd-exec-[1305]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 28 23:19:52.055387 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 23:19:52.055462 systemd[1]: Reloading finished in 184 ms. Oct 28 23:19:52.071343 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 23:19:52.095032 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 23:19:52.100976 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 23:19:52.103325 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 23:19:52.105494 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 23:19:52.115978 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 23:19:52.119245 systemd[1]: Starting rpcbind.service - RPC Bind... Oct 28 23:19:52.121830 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 23:19:52.125597 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 23:19:52.130026 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 23:19:52.131107 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 23:19:52.133244 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 23:19:52.135375 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 23:19:52.136898 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 23:19:52.137012 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 23:19:52.138009 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 23:19:52.139735 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 23:19:52.141317 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 23:19:52.141464 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 23:19:52.146841 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 23:19:52.147014 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 23:19:52.151586 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 28 23:19:52.151847 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 23:19:52.153260 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 23:19:52.157002 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 23:19:52.158264 (rpcbind)[1366]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Oct 28 23:19:52.161355 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 23:19:52.163763 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 23:19:52.166783 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 28 23:19:52.167009 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 23:19:52.167105 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 23:19:52.168345 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 23:19:52.178917 systemd[1]: Finished ensure-sysext.service. Oct 28 23:19:52.181513 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 23:19:52.181715 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 23:19:52.187966 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 23:19:52.190165 systemd[1]: Started rpcbind.service - RPC Bind. Oct 28 23:19:52.194101 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 23:19:52.196330 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 23:19:52.196764 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 23:19:52.198278 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 23:19:52.198895 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 23:19:52.200277 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 23:19:52.200431 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 23:19:52.206986 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 23:19:52.207105 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 23:19:52.209868 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 28 23:19:52.211369 augenrules[1405]: No rules Oct 28 23:19:52.212160 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 23:19:52.213677 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 23:19:52.213994 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 23:19:52.215399 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 23:19:52.218329 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 23:19:52.244611 systemd-udevd[1411]: Using default interface naming scheme 'v257'. Oct 28 23:19:52.261776 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 23:19:52.266108 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 23:19:52.267832 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 28 23:19:52.271490 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 23:19:52.290630 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 28 23:19:52.345286 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 28 23:19:52.349970 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 23:19:52.368487 systemd-networkd[1430]: lo: Link UP Oct 28 23:19:52.368491 systemd-networkd[1430]: lo: Gained carrier Oct 28 23:19:52.369020 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 23:19:52.370778 systemd-networkd[1430]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 23:19:52.370790 systemd-networkd[1430]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 23:19:52.370918 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 23:19:52.372342 systemd-networkd[1430]: eth0: Link UP Oct 28 23:19:52.372596 systemd[1]: Reached target network.target - Network. Oct 28 23:19:52.372618 systemd-networkd[1430]: eth0: Gained carrier Oct 28 23:19:52.372633 systemd-networkd[1430]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 23:19:52.375626 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 23:19:52.378209 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 23:19:52.389761 systemd-networkd[1430]: eth0: DHCPv4 address 10.0.0.77/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 28 23:19:52.390334 systemd-timesyncd[1406]: Network configuration changed, trying to establish connection. Oct 28 23:19:52.849208 systemd-timesyncd[1406]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 28 23:19:52.849266 systemd-timesyncd[1406]: Initial clock synchronization to Tue 2025-10-28 23:19:52.849136 UTC. Oct 28 23:19:52.849299 systemd-resolved[1280]: Clock change detected. Flushing caches. Oct 28 23:19:52.859968 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 23:19:52.885160 ldconfig[1364]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 23:19:52.890394 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 23:19:52.894104 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 23:19:52.911455 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 23:19:52.912704 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 23:19:52.914027 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 23:19:52.915673 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 23:19:52.917129 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 23:19:52.918338 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 23:19:52.919780 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 23:19:52.921145 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 23:19:52.921176 systemd[1]: Reached target paths.target - Path Units. Oct 28 23:19:52.922053 systemd[1]: Reached target timers.target - Timer Units. Oct 28 23:19:52.923899 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 23:19:52.926913 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 23:19:52.930100 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 23:19:52.932150 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 23:19:52.933405 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 23:19:52.947692 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 23:19:52.949113 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 23:19:52.951788 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 23:19:52.958042 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 23:19:52.958997 systemd[1]: Reached target basic.target - Basic System. Oct 28 23:19:52.961023 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Oct 28 23:19:52.962007 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 23:19:52.962034 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 23:19:52.963070 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 23:19:52.964941 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 23:19:52.972765 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 23:19:52.974764 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 23:19:52.976590 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 23:19:52.979122 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 23:19:52.980016 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 23:19:52.982084 jq[1482]: false Oct 28 23:19:52.983216 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 23:19:52.985174 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 23:19:52.990118 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 23:19:52.992036 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 23:19:52.993440 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 23:19:52.993801 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 23:19:52.995050 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 23:19:52.998776 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 23:19:52.999081 extend-filesystems[1483]: Found /dev/vda6 Oct 28 23:19:53.001825 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Oct 28 23:19:53.005723 extend-filesystems[1483]: Found /dev/vda9 Oct 28 23:19:53.007458 extend-filesystems[1483]: Checking size of /dev/vda9 Oct 28 23:19:53.008731 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 23:19:53.012581 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 23:19:53.012870 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 23:19:53.013210 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 23:19:53.013449 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 23:19:53.014728 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 23:19:53.014872 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 23:19:53.020641 extend-filesystems[1483]: Resized partition /dev/vda9 Oct 28 23:19:53.021587 jq[1500]: true Oct 28 23:19:53.026994 extend-filesystems[1523]: resize2fs 1.47.3 (8-Jul-2025) Oct 28 23:19:53.028819 systemd[1]: Reached target rpc_pipefs.target. Oct 28 23:19:53.037403 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 28 23:19:53.037557 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Oct 28 23:19:53.039325 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 28 23:19:53.043031 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 28 23:19:53.050825 jq[1526]: true Oct 28 23:19:53.057675 update_engine[1498]: I20251028 23:19:53.056615 1498 main.cc:92] Flatcar Update Engine starting Oct 28 23:19:53.057867 extend-filesystems[1523]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 28 23:19:53.057867 extend-filesystems[1523]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 28 23:19:53.057867 extend-filesystems[1523]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 28 23:19:53.069480 extend-filesystems[1483]: Resized filesystem in /dev/vda9 Oct 28 23:19:53.059152 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 23:19:53.068360 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 23:19:53.069937 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 23:19:53.072763 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Oct 28 23:19:53.075933 dbus-daemon[1480]: [system] SELinux support is enabled Oct 28 23:19:53.076133 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 23:19:53.079787 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 23:19:53.079815 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 23:19:53.081095 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 23:19:53.081166 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 23:19:53.087423 systemd[1]: Started update-engine.service - Update Engine. Oct 28 23:19:53.087430 dbus-daemon[1480]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1430 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 28 23:19:53.088282 update_engine[1498]: I20251028 23:19:53.087594 1498 update_check_scheduler.cc:74] Next update check in 3m51s Oct 28 23:19:53.091257 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 28 23:19:53.105861 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 23:19:53.110636 systemd-logind[1489]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 23:19:53.110873 systemd-logind[1489]: New seat seat0. Oct 28 23:19:53.112605 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 23:19:53.115051 bash[1552]: Updated "/home/core/.ssh/authorized_keys" Oct 28 23:19:53.119718 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 28 23:19:53.125809 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 28 23:19:53.157235 locksmithd[1555]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 23:19:53.178159 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 28 23:19:53.178682 dbus-daemon[1480]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 28 23:19:53.179354 dbus-daemon[1480]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1553 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 28 23:19:53.182380 systemd[1]: Starting polkit.service - Authorization Manager... Oct 28 23:19:53.207028 containerd[1515]: time="2025-10-28T23:19:53Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 23:19:53.207598 containerd[1515]: time="2025-10-28T23:19:53.207557546Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 23:19:53.221447 containerd[1515]: time="2025-10-28T23:19:53.221403986Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9µs" Oct 28 23:19:53.221447 containerd[1515]: time="2025-10-28T23:19:53.221437826Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 23:19:53.221522 containerd[1515]: time="2025-10-28T23:19:53.221455706Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 23:19:53.221619 containerd[1515]: time="2025-10-28T23:19:53.221594506Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 23:19:53.221619 containerd[1515]: time="2025-10-28T23:19:53.221617466Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 23:19:53.221680 containerd[1515]: time="2025-10-28T23:19:53.221638666Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221698 containerd[1515]: time="2025-10-28T23:19:53.221683786Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221698 containerd[1515]: time="2025-10-28T23:19:53.221695346Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221872 containerd[1515]: time="2025-10-28T23:19:53.221843386Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221872 containerd[1515]: time="2025-10-28T23:19:53.221864466Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221925 containerd[1515]: time="2025-10-28T23:19:53.221875746Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221925 containerd[1515]: time="2025-10-28T23:19:53.221883866Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 23:19:53.221975 containerd[1515]: time="2025-10-28T23:19:53.221953106Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 23:19:53.222245 containerd[1515]: time="2025-10-28T23:19:53.222210586Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 23:19:53.222288 containerd[1515]: time="2025-10-28T23:19:53.222262466Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 23:19:53.222288 containerd[1515]: time="2025-10-28T23:19:53.222274586Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 23:19:53.222323 containerd[1515]: time="2025-10-28T23:19:53.222306386Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 23:19:53.223931 containerd[1515]: time="2025-10-28T23:19:53.223892546Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 23:19:53.224017 containerd[1515]: time="2025-10-28T23:19:53.223993306Z" level=info msg="metadata content store policy set" policy=shared Oct 28 23:19:53.227921 containerd[1515]: time="2025-10-28T23:19:53.227885186Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 23:19:53.227998 containerd[1515]: time="2025-10-28T23:19:53.227943946Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 23:19:53.227998 containerd[1515]: time="2025-10-28T23:19:53.227958426Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 23:19:53.227998 containerd[1515]: time="2025-10-28T23:19:53.227969346Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 23:19:53.228060 containerd[1515]: time="2025-10-28T23:19:53.228018546Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 23:19:53.228060 containerd[1515]: time="2025-10-28T23:19:53.228032266Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 23:19:53.228060 containerd[1515]: time="2025-10-28T23:19:53.228043906Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 23:19:53.228060 containerd[1515]: time="2025-10-28T23:19:53.228055386Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 23:19:53.228124 containerd[1515]: time="2025-10-28T23:19:53.228073906Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 23:19:53.228124 containerd[1515]: time="2025-10-28T23:19:53.228084866Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 23:19:53.228124 containerd[1515]: time="2025-10-28T23:19:53.228093786Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 23:19:53.228124 containerd[1515]: time="2025-10-28T23:19:53.228105226Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 23:19:53.228231 containerd[1515]: time="2025-10-28T23:19:53.228205506Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 23:19:53.228263 containerd[1515]: time="2025-10-28T23:19:53.228234506Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 23:19:53.228263 containerd[1515]: time="2025-10-28T23:19:53.228248586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 23:19:53.228263 containerd[1515]: time="2025-10-28T23:19:53.228260066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 23:19:53.228310 containerd[1515]: time="2025-10-28T23:19:53.228270306Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 23:19:53.228310 containerd[1515]: time="2025-10-28T23:19:53.228279986Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 23:19:53.228310 containerd[1515]: time="2025-10-28T23:19:53.228290906Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 23:19:53.228310 containerd[1515]: time="2025-10-28T23:19:53.228305866Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 23:19:53.228417 containerd[1515]: time="2025-10-28T23:19:53.228316746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 23:19:53.228417 containerd[1515]: time="2025-10-28T23:19:53.228328346Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 23:19:53.228417 containerd[1515]: time="2025-10-28T23:19:53.228337866Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 23:19:53.228607 containerd[1515]: time="2025-10-28T23:19:53.228584906Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 23:19:53.228607 containerd[1515]: time="2025-10-28T23:19:53.228604146Z" level=info msg="Start snapshots syncer" Oct 28 23:19:53.228654 containerd[1515]: time="2025-10-28T23:19:53.228626466Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 23:19:53.228860 containerd[1515]: time="2025-10-28T23:19:53.228821386Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 23:19:53.229093 containerd[1515]: time="2025-10-28T23:19:53.228866506Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 23:19:53.229093 containerd[1515]: time="2025-10-28T23:19:53.228943826Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 23:19:53.229093 containerd[1515]: time="2025-10-28T23:19:53.229079066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 23:19:53.229150 containerd[1515]: time="2025-10-28T23:19:53.229103706Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 23:19:53.229150 containerd[1515]: time="2025-10-28T23:19:53.229115546Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 23:19:53.229150 containerd[1515]: time="2025-10-28T23:19:53.229133946Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 23:19:53.229204 containerd[1515]: time="2025-10-28T23:19:53.229149946Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 23:19:53.229204 containerd[1515]: time="2025-10-28T23:19:53.229160626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 23:19:53.229204 containerd[1515]: time="2025-10-28T23:19:53.229170586Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 23:19:53.229204 containerd[1515]: time="2025-10-28T23:19:53.229191506Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 23:19:53.229204 containerd[1515]: time="2025-10-28T23:19:53.229202066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 23:19:53.229280 containerd[1515]: time="2025-10-28T23:19:53.229212866Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 23:19:53.229280 containerd[1515]: time="2025-10-28T23:19:53.229251266Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 23:19:53.229280 containerd[1515]: time="2025-10-28T23:19:53.229263746Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 23:19:53.229280 containerd[1515]: time="2025-10-28T23:19:53.229271826Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 23:19:53.229345 containerd[1515]: time="2025-10-28T23:19:53.229280826Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 23:19:53.229345 containerd[1515]: time="2025-10-28T23:19:53.229288426Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 23:19:53.229345 containerd[1515]: time="2025-10-28T23:19:53.229297506Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 23:19:53.229345 containerd[1515]: time="2025-10-28T23:19:53.229306906Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 23:19:53.229413 containerd[1515]: time="2025-10-28T23:19:53.229382146Z" level=info msg="runtime interface created" Oct 28 23:19:53.229413 containerd[1515]: time="2025-10-28T23:19:53.229387666Z" level=info msg="created NRI interface" Oct 28 23:19:53.229413 containerd[1515]: time="2025-10-28T23:19:53.229396266Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 23:19:53.229413 containerd[1515]: time="2025-10-28T23:19:53.229406946Z" level=info msg="Connect containerd service" Oct 28 23:19:53.229474 containerd[1515]: time="2025-10-28T23:19:53.229439026Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 23:19:53.230141 containerd[1515]: time="2025-10-28T23:19:53.230109506Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 23:19:53.246253 polkitd[1568]: Started polkitd version 126 Oct 28 23:19:53.251542 polkitd[1568]: Loading rules from directory /etc/polkit-1/rules.d Oct 28 23:19:53.251822 polkitd[1568]: Loading rules from directory /run/polkit-1/rules.d Oct 28 23:19:53.251854 polkitd[1568]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 28 23:19:53.252201 polkitd[1568]: Loading rules from directory /usr/local/share/polkit-1/rules.d Oct 28 23:19:53.252218 polkitd[1568]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 28 23:19:53.252248 polkitd[1568]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 28 23:19:53.252844 polkitd[1568]: Finished loading, compiling and executing 2 rules Oct 28 23:19:53.253174 systemd[1]: Started polkit.service - Authorization Manager. Oct 28 23:19:53.253478 dbus-daemon[1480]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 28 23:19:53.253755 polkitd[1568]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 28 23:19:53.261287 systemd-hostnamed[1553]: Hostname set to (static) Oct 28 23:19:53.299845 containerd[1515]: time="2025-10-28T23:19:53.299764226Z" level=info msg="Start subscribing containerd event" Oct 28 23:19:53.299845 containerd[1515]: time="2025-10-28T23:19:53.299842506Z" level=info msg="Start recovering state" Oct 28 23:19:53.299929 containerd[1515]: time="2025-10-28T23:19:53.299920746Z" level=info msg="Start event monitor" Oct 28 23:19:53.299947 containerd[1515]: time="2025-10-28T23:19:53.299933586Z" level=info msg="Start cni network conf syncer for default" Oct 28 23:19:53.299947 containerd[1515]: time="2025-10-28T23:19:53.299942986Z" level=info msg="Start streaming server" Oct 28 23:19:53.300053 containerd[1515]: time="2025-10-28T23:19:53.300035946Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 23:19:53.300053 containerd[1515]: time="2025-10-28T23:19:53.300049866Z" level=info msg="runtime interface starting up..." Oct 28 23:19:53.300091 containerd[1515]: time="2025-10-28T23:19:53.300056106Z" level=info msg="starting plugins..." Oct 28 23:19:53.300091 containerd[1515]: time="2025-10-28T23:19:53.300070706Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 23:19:53.300621 containerd[1515]: time="2025-10-28T23:19:53.300581706Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 23:19:53.300652 containerd[1515]: time="2025-10-28T23:19:53.300638706Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 23:19:53.300788 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 23:19:53.302114 containerd[1515]: time="2025-10-28T23:19:53.301839226Z" level=info msg="containerd successfully booted in 0.095166s" Oct 28 23:19:53.786323 sshd_keygen[1504]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 28 23:19:53.805072 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 23:19:53.807683 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 23:19:53.834156 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 23:19:53.834348 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 23:19:53.836946 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 23:19:53.864526 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 23:19:53.867240 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 23:19:53.869221 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 28 23:19:53.870510 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 23:19:54.350126 systemd-networkd[1430]: eth0: Gained IPv6LL Oct 28 23:19:54.354090 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 23:19:54.355850 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 23:19:54.358306 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 28 23:19:54.360300 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Oct 28 23:19:54.362240 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Oct 28 23:19:54.375800 rpc.idmapd[1613]: Setting log level to 0 Oct 28 23:19:54.376178 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 23:19:54.377174 rpc.idmapd[1613]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Oct 28 23:19:54.378220 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Oct 28 23:19:54.381041 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Oct 28 23:19:54.386813 rpc.mountd[1621]: Version 2.7.1 starting Oct 28 23:19:54.387608 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Oct 28 23:19:54.388234 rpc.statd[1622]: Version 2.7.1 starting Oct 28 23:19:54.388237 rpc.statd[1622]: Flags: TI-RPC Oct 28 23:19:54.388804 rpc.statd[1622]: Failed to read /var/lib/nfs/state: Success Oct 28 23:19:54.388807 rpc.statd[1622]: Initializing NSM state Oct 28 23:19:54.396042 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 23:19:54.397531 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Oct 28 23:19:54.407191 systemd[1]: Starting nfs-server.service - NFS server and services... Oct 28 23:19:54.408653 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 28 23:19:54.408864 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 28 23:19:54.410785 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 28 23:19:54.410999 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 23:19:54.531004 kernel: NFSD: Using nfsdcld client tracking operations. Oct 28 23:19:54.531074 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Oct 28 23:19:54.535836 systemd[1]: Finished nfs-server.service - NFS server and services. Oct 28 23:19:54.538439 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Oct 28 23:19:54.563045 sm-notify[1645]: Version 2.7.1 starting Oct 28 23:19:54.564134 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Oct 28 23:19:54.568044 systemd[1]: Startup finished in 1.168s (kernel) + 2.954s (initrd) + 3.103s (userspace) = 7.226s. Oct 28 23:19:59.961679 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 23:19:59.962802 systemd[1]: Started sshd@0-10.0.0.77:22-10.0.0.1:58408.service - OpenSSH per-connection server daemon (10.0.0.1:58408). Oct 28 23:20:00.038407 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 58408 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.040051 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.046432 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 23:20:00.047523 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 23:20:00.052611 systemd-logind[1489]: New session 1 of user core. Oct 28 23:20:00.071498 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 23:20:00.073838 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 23:20:00.100634 (systemd)[1658]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.103030 systemd-logind[1489]: New session 2 of user core. Oct 28 23:20:00.199684 systemd[1658]: Queued start job for default target default.target. Oct 28 23:20:00.220840 systemd[1658]: Created slice app.slice - User Application Slice. Oct 28 23:20:00.220870 systemd[1658]: Reached target paths.target - Paths. Oct 28 23:20:00.220903 systemd[1658]: Reached target timers.target - Timers. Oct 28 23:20:00.222074 systemd[1658]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 23:20:00.231176 systemd[1658]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 23:20:00.231234 systemd[1658]: Reached target sockets.target - Sockets. Oct 28 23:20:00.231268 systemd[1658]: Reached target basic.target - Basic System. Oct 28 23:20:00.231299 systemd[1658]: Reached target default.target - Main User Target. Oct 28 23:20:00.231324 systemd[1658]: Startup finished in 123ms. Oct 28 23:20:00.231490 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 23:20:00.233555 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 23:20:00.243417 systemd[1]: Started sshd@1-10.0.0.77:22-10.0.0.1:58412.service - OpenSSH per-connection server daemon (10.0.0.1:58412). Oct 28 23:20:00.292214 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 58412 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.293328 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.296961 systemd-logind[1489]: New session 3 of user core. Oct 28 23:20:00.307107 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 23:20:00.316960 sshd[1674]: Connection closed by 10.0.0.1 port 58412 Oct 28 23:20:00.317235 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:00.329919 systemd[1]: sshd@1-10.0.0.77:22-10.0.0.1:58412.service: Deactivated successfully. Oct 28 23:20:00.332271 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 23:20:00.332867 systemd-logind[1489]: Session 3 logged out. Waiting for processes to exit. Oct 28 23:20:00.336214 systemd[1]: Started sshd@2-10.0.0.77:22-10.0.0.1:58420.service - OpenSSH per-connection server daemon (10.0.0.1:58420). Oct 28 23:20:00.336874 systemd-logind[1489]: Removed session 3. Oct 28 23:20:00.405373 sshd[1680]: Accepted publickey for core from 10.0.0.1 port 58420 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.406661 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.411210 systemd-logind[1489]: New session 4 of user core. Oct 28 23:20:00.430059 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 23:20:00.437543 sshd[1684]: Connection closed by 10.0.0.1 port 58420 Oct 28 23:20:00.437876 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:00.458375 systemd[1]: sshd@2-10.0.0.77:22-10.0.0.1:58420.service: Deactivated successfully. Oct 28 23:20:00.459907 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 23:20:00.462538 systemd-logind[1489]: Session 4 logged out. Waiting for processes to exit. Oct 28 23:20:00.464134 systemd-logind[1489]: Removed session 4. Oct 28 23:20:00.465813 systemd[1]: Started sshd@3-10.0.0.77:22-10.0.0.1:58428.service - OpenSSH per-connection server daemon (10.0.0.1:58428). Oct 28 23:20:00.554465 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 58428 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.555591 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.560071 systemd-logind[1489]: New session 5 of user core. Oct 28 23:20:00.569122 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 23:20:00.578771 sshd[1694]: Connection closed by 10.0.0.1 port 58428 Oct 28 23:20:00.579083 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:00.586632 systemd[1]: sshd@3-10.0.0.77:22-10.0.0.1:58428.service: Deactivated successfully. Oct 28 23:20:00.588711 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 23:20:00.589372 systemd-logind[1489]: Session 5 logged out. Waiting for processes to exit. Oct 28 23:20:00.591590 systemd[1]: Started sshd@4-10.0.0.77:22-10.0.0.1:58438.service - OpenSSH per-connection server daemon (10.0.0.1:58438). Oct 28 23:20:00.592117 systemd-logind[1489]: Removed session 5. Oct 28 23:20:00.662104 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 58438 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.663262 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.666845 systemd-logind[1489]: New session 6 of user core. Oct 28 23:20:00.681203 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 23:20:00.696085 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 23:20:00.696300 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 23:20:00.732945 sudo[1705]: pam_unix(sudo:session): session closed for user root Oct 28 23:20:00.734193 sshd[1704]: Connection closed by 10.0.0.1 port 58438 Oct 28 23:20:00.734499 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:00.747695 systemd[1]: sshd@4-10.0.0.77:22-10.0.0.1:58438.service: Deactivated successfully. Oct 28 23:20:00.749490 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 23:20:00.750315 systemd-logind[1489]: Session 6 logged out. Waiting for processes to exit. Oct 28 23:20:00.752809 systemd[1]: Started sshd@5-10.0.0.77:22-10.0.0.1:58444.service - OpenSSH per-connection server daemon (10.0.0.1:58444). Oct 28 23:20:00.754059 systemd-logind[1489]: Removed session 6. Oct 28 23:20:00.828273 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 58444 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:00.829752 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:00.834133 systemd-logind[1489]: New session 7 of user core. Oct 28 23:20:00.844252 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 23:20:00.856481 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 23:20:00.856940 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 23:20:00.859921 sudo[1718]: pam_unix(sudo:session): session closed for user root Oct 28 23:20:00.865692 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 23:20:00.865914 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 23:20:00.872293 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 23:20:00.917525 augenrules[1742]: No rules Oct 28 23:20:00.918254 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 23:20:00.918591 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 23:20:00.919436 sudo[1717]: pam_unix(sudo:session): session closed for user root Oct 28 23:20:00.920418 sshd[1716]: Connection closed by 10.0.0.1 port 58444 Oct 28 23:20:00.920861 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:00.931631 systemd[1]: sshd@5-10.0.0.77:22-10.0.0.1:58444.service: Deactivated successfully. Oct 28 23:20:00.933665 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 23:20:00.935541 systemd-logind[1489]: Session 7 logged out. Waiting for processes to exit. Oct 28 23:20:00.937564 systemd[1]: Started sshd@6-10.0.0.77:22-10.0.0.1:58450.service - OpenSSH per-connection server daemon (10.0.0.1:58450). Oct 28 23:20:00.938257 systemd-logind[1489]: Removed session 7. Oct 28 23:20:01.006020 sshd[1751]: Accepted publickey for core from 10.0.0.1 port 58450 ssh2: RSA SHA256:OtbCm0nzVLEbk75LFoPpO8eCDdDNl8BdfCvOYDKrEdg Oct 28 23:20:01.007234 sshd-session[1751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 23:20:01.012478 systemd-logind[1489]: New session 8 of user core. Oct 28 23:20:01.018149 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 28 23:20:01.024992 sshd[1755]: Connection closed by 10.0.0.1 port 58450 Oct 28 23:20:01.025254 sshd-session[1751]: pam_unix(sshd:session): session closed for user core Oct 28 23:20:01.029134 systemd[1]: sshd@6-10.0.0.77:22-10.0.0.1:58450.service: Deactivated successfully. Oct 28 23:20:01.030827 systemd[1]: session-8.scope: Deactivated successfully. Oct 28 23:20:01.031706 systemd-logind[1489]: Session 8 logged out. Waiting for processes to exit. Oct 28 23:20:01.032817 systemd-logind[1489]: Removed session 8.