Oct 31 05:21:52.381696 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Oct 31 03:34:59 -00 2025 Oct 31 05:21:52.381729 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=901c893e02c15be8852b9ecc6e1436f31ef98f77ceb926ac27b04b3e43d366de Oct 31 05:21:52.381742 kernel: BIOS-provided physical RAM map: Oct 31 05:21:52.381749 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 05:21:52.381756 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 05:21:52.381763 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 05:21:52.381771 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 05:21:52.381779 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 05:21:52.381789 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 05:21:52.381796 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 05:21:52.381805 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 05:21:52.381812 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 05:21:52.381819 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 05:21:52.381826 kernel: NX (Execute Disable) protection: active Oct 31 05:21:52.381834 kernel: APIC: Static calls initialized Oct 31 05:21:52.381844 kernel: SMBIOS 2.8 present. Oct 31 05:21:52.381855 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 05:21:52.381862 kernel: DMI: Memory slots populated: 1/1 Oct 31 05:21:52.381870 kernel: Hypervisor detected: KVM Oct 31 05:21:52.381877 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 05:21:52.381884 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 05:21:52.381892 kernel: kvm-clock: using sched offset of 3939118512 cycles Oct 31 05:21:52.381900 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 05:21:52.381908 kernel: tsc: Detected 2794.748 MHz processor Oct 31 05:21:52.381918 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 05:21:52.381927 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 05:21:52.381935 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 05:21:52.381943 kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Oct 31 05:21:52.381951 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 05:21:52.381959 kernel: Using GB pages for direct mapping Oct 31 05:21:52.381966 kernel: ACPI: Early table checksum verification disabled Oct 31 05:21:52.381974 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 05:21:52.381985 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.381993 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382001 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382009 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 05:21:52.382016 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382024 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382036 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382057 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:21:52.382070 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 05:21:52.382078 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 05:21:52.382086 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 05:21:52.382095 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 05:21:52.382105 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 05:21:52.382113 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 05:21:52.382124 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 05:21:52.382131 kernel: No NUMA configuration found Oct 31 05:21:52.382140 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 05:21:52.382148 kernel: NODE_DATA(0) allocated [mem 0x9cfd4dc0-0x9cfdbfff] Oct 31 05:21:52.382158 kernel: Zone ranges: Oct 31 05:21:52.382166 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 05:21:52.382174 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 05:21:52.382182 kernel: Normal empty Oct 31 05:21:52.382190 kernel: Device empty Oct 31 05:21:52.382199 kernel: Movable zone start for each node Oct 31 05:21:52.382210 kernel: Early memory node ranges Oct 31 05:21:52.382228 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 05:21:52.382253 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 05:21:52.382273 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 05:21:52.382293 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 05:21:52.382321 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 05:21:52.382339 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 05:21:52.382364 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 05:21:52.382383 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 05:21:52.382408 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 05:21:52.382429 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 05:21:52.382455 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 05:21:52.382476 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 05:21:52.382516 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 05:21:52.382529 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 05:21:52.382540 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 31 05:21:52.382558 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 05:21:52.382569 kernel: TSC deadline timer available Oct 31 05:21:52.382581 kernel: CPU topo: Max. logical packages: 1 Oct 31 05:21:52.382592 kernel: CPU topo: Max. logical dies: 1 Oct 31 05:21:52.382603 kernel: CPU topo: Max. dies per package: 1 Oct 31 05:21:52.382615 kernel: CPU topo: Max. threads per core: 1 Oct 31 05:21:52.382627 kernel: CPU topo: Num. cores per package: 4 Oct 31 05:21:52.382638 kernel: CPU topo: Num. threads per package: 4 Oct 31 05:21:52.382661 kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Oct 31 05:21:52.382680 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Oct 31 05:21:52.382699 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 05:21:52.382719 kernel: kvm-guest: setup PV sched yield Oct 31 05:21:52.382738 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 05:21:52.382756 kernel: Booting paravirtualized kernel on KVM Oct 31 05:21:52.382777 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 05:21:52.382803 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Oct 31 05:21:52.382822 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u524288 Oct 31 05:21:52.382837 kernel: pcpu-alloc: s207832 r8192 d29736 u524288 alloc=1*2097152 Oct 31 05:21:52.382848 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 05:21:52.382867 kernel: kvm-guest: PV spinlocks enabled Oct 31 05:21:52.382887 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 05:21:52.382906 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=901c893e02c15be8852b9ecc6e1436f31ef98f77ceb926ac27b04b3e43d366de Oct 31 05:21:52.382934 kernel: random: crng init done Oct 31 05:21:52.382954 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 05:21:52.382969 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 05:21:52.382989 kernel: Fallback order for Node 0: 0 Oct 31 05:21:52.383009 kernel: Built 1 zonelists, mobility grouping on. Total pages: 642938 Oct 31 05:21:52.383029 kernel: Policy zone: DMA32 Oct 31 05:21:52.383042 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 05:21:52.383059 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 05:21:52.383070 kernel: ftrace: allocating 40092 entries in 157 pages Oct 31 05:21:52.383082 kernel: ftrace: allocated 157 pages with 5 groups Oct 31 05:21:52.383094 kernel: Dynamic Preempt: voluntary Oct 31 05:21:52.383105 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 31 05:21:52.383117 kernel: rcu: RCU event tracing is enabled. Oct 31 05:21:52.383129 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 05:21:52.383140 kernel: Trampoline variant of Tasks RCU enabled. Oct 31 05:21:52.383160 kernel: Rude variant of Tasks RCU enabled. Oct 31 05:21:52.383172 kernel: Tracing variant of Tasks RCU enabled. Oct 31 05:21:52.383184 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 05:21:52.383204 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 05:21:52.383224 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 31 05:21:52.383243 kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 31 05:21:52.383265 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 31 05:21:52.383290 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 05:21:52.383309 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 31 05:21:52.383357 kernel: Console: colour VGA+ 80x25 Oct 31 05:21:52.383380 kernel: printk: legacy console [ttyS0] enabled Oct 31 05:21:52.383392 kernel: ACPI: Core revision 20240827 Oct 31 05:21:52.383412 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 05:21:52.383433 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 05:21:52.383452 kernel: x2apic enabled Oct 31 05:21:52.383474 kernel: APIC: Switched APIC routing to: physical x2apic Oct 31 05:21:52.383528 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Oct 31 05:21:52.383550 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Oct 31 05:21:52.383567 kernel: kvm-guest: setup PV IPIs Oct 31 05:21:52.383579 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 05:21:52.383597 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2848df6a9de, max_idle_ns: 440795280912 ns Oct 31 05:21:52.383609 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 05:21:52.383621 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 05:21:52.383633 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 05:21:52.383645 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 05:21:52.383657 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 05:21:52.383669 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 05:21:52.383685 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Oct 31 05:21:52.383697 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 31 05:21:52.383709 kernel: active return thunk: retbleed_return_thunk Oct 31 05:21:52.383728 kernel: RETBleed: Mitigation: untrained return thunk Oct 31 05:21:52.383748 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 05:21:52.383769 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Oct 31 05:21:52.383789 kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Oct 31 05:21:52.383817 kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Oct 31 05:21:52.383833 kernel: active return thunk: srso_return_thunk Oct 31 05:21:52.383854 kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Oct 31 05:21:52.383874 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 05:21:52.383895 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 05:21:52.383908 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 05:21:52.383926 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 05:21:52.383952 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 05:21:52.383972 kernel: Freeing SMP alternatives memory: 32K Oct 31 05:21:52.383992 kernel: pid_max: default: 32768 minimum: 301 Oct 31 05:21:52.384013 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 31 05:21:52.384028 kernel: landlock: Up and running. Oct 31 05:21:52.384048 kernel: SELinux: Initializing. Oct 31 05:21:52.384073 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:21:52.384100 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:21:52.384113 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 05:21:52.384125 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 05:21:52.384138 kernel: ... version: 0 Oct 31 05:21:52.384149 kernel: ... bit width: 48 Oct 31 05:21:52.384162 kernel: ... generic registers: 6 Oct 31 05:21:52.384174 kernel: ... value mask: 0000ffffffffffff Oct 31 05:21:52.384189 kernel: ... max period: 00007fffffffffff Oct 31 05:21:52.384201 kernel: ... fixed-purpose events: 0 Oct 31 05:21:52.384213 kernel: ... event mask: 000000000000003f Oct 31 05:21:52.384225 kernel: signal: max sigframe size: 1776 Oct 31 05:21:52.384237 kernel: rcu: Hierarchical SRCU implementation. Oct 31 05:21:52.384251 kernel: rcu: Max phase no-delay instances is 400. Oct 31 05:21:52.384272 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 31 05:21:52.384297 kernel: smp: Bringing up secondary CPUs ... Oct 31 05:21:52.384329 kernel: smpboot: x86: Booting SMP configuration: Oct 31 05:21:52.384349 kernel: .... node #0, CPUs: #1 #2 #3 Oct 31 05:21:52.384369 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 05:21:52.384390 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 05:21:52.384412 kernel: Memory: 2447344K/2571752K available (14336K kernel code, 2443K rwdata, 29892K rodata, 15348K init, 2696K bss, 118472K reserved, 0K cma-reserved) Oct 31 05:21:52.384436 kernel: devtmpfs: initialized Oct 31 05:21:52.384452 kernel: x86/mm: Memory block size: 128MB Oct 31 05:21:52.384474 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 05:21:52.384514 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 05:21:52.384535 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 05:21:52.384560 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 31 05:21:52.384580 kernel: audit: initializing netlink subsys (disabled) Oct 31 05:21:52.384602 kernel: audit: type=2000 audit(1761888108.762:1): state=initialized audit_enabled=0 res=1 Oct 31 05:21:52.384622 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 05:21:52.384647 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 05:21:52.384660 kernel: cpuidle: using governor menu Oct 31 05:21:52.384672 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 05:21:52.384684 kernel: dca service started, version 1.12.1 Oct 31 05:21:52.384697 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] Oct 31 05:21:52.384709 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry Oct 31 05:21:52.384721 kernel: PCI: Using configuration type 1 for base access Oct 31 05:21:52.384736 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 31 05:21:52.384748 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 05:21:52.384761 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Oct 31 05:21:52.384773 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 05:21:52.384785 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Oct 31 05:21:52.384799 kernel: ACPI: Added _OSI(Module Device) Oct 31 05:21:52.384820 kernel: ACPI: Added _OSI(Processor Device) Oct 31 05:21:52.384846 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 05:21:52.384866 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 05:21:52.384892 kernel: ACPI: Interpreter enabled Oct 31 05:21:52.384913 kernel: ACPI: PM: (supports S0 S3 S5) Oct 31 05:21:52.384933 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 05:21:52.384954 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 05:21:52.384970 kernel: PCI: Using E820 reservations for host bridge windows Oct 31 05:21:52.384992 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 05:21:52.385012 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 05:21:52.385551 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 05:21:52.386255 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 05:21:52.386808 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 05:21:52.386831 kernel: PCI host bridge to bus 0000:00 Oct 31 05:21:52.387177 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 05:21:52.387451 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 05:21:52.387776 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 05:21:52.388058 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 05:21:52.388342 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 05:21:52.388672 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 05:21:52.388936 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 05:21:52.389319 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint Oct 31 05:21:52.389733 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 conventional PCI endpoint Oct 31 05:21:52.390027 kernel: pci 0000:00:01.0: BAR 0 [mem 0xfd000000-0xfdffffff pref] Oct 31 05:21:52.390365 kernel: pci 0000:00:01.0: BAR 2 [mem 0xfebd0000-0xfebd0fff] Oct 31 05:21:52.390740 kernel: pci 0000:00:01.0: ROM [mem 0xfebc0000-0xfebcffff pref] Oct 31 05:21:52.391016 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 05:21:52.391357 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 31 05:21:52.391710 kernel: pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df] Oct 31 05:21:52.391995 kernel: pci 0000:00:02.0: BAR 1 [mem 0xfebd1000-0xfebd1fff] Oct 31 05:21:52.392347 kernel: pci 0000:00:02.0: BAR 4 [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 05:21:52.392730 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Oct 31 05:21:52.393017 kernel: pci 0000:00:03.0: BAR 0 [io 0xc000-0xc07f] Oct 31 05:21:52.393376 kernel: pci 0000:00:03.0: BAR 1 [mem 0xfebd2000-0xfebd2fff] Oct 31 05:21:52.393696 kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 05:21:52.393997 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Oct 31 05:21:52.394456 kernel: pci 0000:00:04.0: BAR 0 [io 0xc0e0-0xc0ff] Oct 31 05:21:52.394812 kernel: pci 0000:00:04.0: BAR 1 [mem 0xfebd3000-0xfebd3fff] Oct 31 05:21:52.395081 kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 05:21:52.395461 kernel: pci 0000:00:04.0: ROM [mem 0xfeb80000-0xfebbffff pref] Oct 31 05:21:52.395822 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint Oct 31 05:21:52.396101 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 05:21:52.396466 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint Oct 31 05:21:52.396821 kernel: pci 0000:00:1f.2: BAR 4 [io 0xc100-0xc11f] Oct 31 05:21:52.397100 kernel: pci 0000:00:1f.2: BAR 5 [mem 0xfebd4000-0xfebd4fff] Oct 31 05:21:52.397470 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint Oct 31 05:21:52.397798 kernel: pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] Oct 31 05:21:52.397830 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 31 05:21:52.397850 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 31 05:21:52.397871 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 31 05:21:52.397898 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 31 05:21:52.397937 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Oct 31 05:21:52.397954 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Oct 31 05:21:52.397967 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Oct 31 05:21:52.397985 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Oct 31 05:21:52.397997 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Oct 31 05:21:52.398009 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Oct 31 05:21:52.398021 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Oct 31 05:21:52.398033 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Oct 31 05:21:52.398045 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Oct 31 05:21:52.398056 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Oct 31 05:21:52.398072 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Oct 31 05:21:52.398084 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Oct 31 05:21:52.398097 kernel: iommu: Default domain type: Translated Oct 31 05:21:52.398109 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 31 05:21:52.398128 kernel: PCI: Using ACPI for IRQ routing Oct 31 05:21:52.398149 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 05:21:52.398168 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 05:21:52.398189 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 05:21:52.398566 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 05:21:52.398885 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 05:21:52.399158 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 05:21:52.399183 kernel: vgaarb: loaded Oct 31 05:21:52.399202 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 05:21:52.399223 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 05:21:52.399250 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 05:21:52.399272 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 05:21:52.399293 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 05:21:52.399323 kernel: pnp: PnP ACPI init Oct 31 05:21:52.399672 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 05:21:52.399698 kernel: pnp: PnP ACPI: found 6 devices Oct 31 05:21:52.399718 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 05:21:52.399746 kernel: NET: Registered PF_INET protocol family Oct 31 05:21:52.399765 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 05:21:52.399784 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 05:21:52.399805 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 31 05:21:52.399826 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 05:21:52.399846 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 31 05:21:52.399862 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 05:21:52.399879 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:21:52.399892 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:21:52.399912 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 31 05:21:52.399933 kernel: NET: Registered PF_XDP protocol family Oct 31 05:21:52.400206 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 05:21:52.400549 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 05:21:52.400820 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 05:21:52.401118 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 05:21:52.401412 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 05:21:52.401720 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 05:21:52.401747 kernel: PCI: CLS 0 bytes, default 64 Oct 31 05:21:52.401768 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2848df6a9de, max_idle_ns: 440795280912 ns Oct 31 05:21:52.401788 kernel: Initialise system trusted keyrings Oct 31 05:21:52.401816 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 05:21:52.401832 kernel: Key type asymmetric registered Oct 31 05:21:52.401852 kernel: Asymmetric key parser 'x509' registered Oct 31 05:21:52.401873 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 31 05:21:52.401893 kernel: io scheduler mq-deadline registered Oct 31 05:21:52.401908 kernel: io scheduler kyber registered Oct 31 05:21:52.401921 kernel: io scheduler bfq registered Oct 31 05:21:52.401934 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 05:21:52.401962 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Oct 31 05:21:52.401983 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Oct 31 05:21:52.402004 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Oct 31 05:21:52.402025 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 05:21:52.402043 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 05:21:52.402062 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 05:21:52.402081 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 05:21:52.402108 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 05:21:52.402411 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 05:21:52.402436 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 05:21:52.402746 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 05:21:52.403093 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T05:21:50 UTC (1761888110) Oct 31 05:21:52.403381 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 05:21:52.403413 kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Oct 31 05:21:52.403435 kernel: NET: Registered PF_INET6 protocol family Oct 31 05:21:52.403456 kernel: Segment Routing with IPv6 Oct 31 05:21:52.403470 kernel: In-situ OAM (IOAM) with IPv6 Oct 31 05:21:52.403482 kernel: NET: Registered PF_PACKET protocol family Oct 31 05:21:52.403522 kernel: Key type dns_resolver registered Oct 31 05:21:52.403543 kernel: IPI shorthand broadcast: enabled Oct 31 05:21:52.403570 kernel: sched_clock: Marking stable (1769005828, 199332212)->(2018491943, -50153903) Oct 31 05:21:52.403592 kernel: registered taskstats version 1 Oct 31 05:21:52.403607 kernel: Loading compiled-in X.509 certificates Oct 31 05:21:52.403627 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 9f8fe332c8b542101b6f0d70ebc06e924c534496' Oct 31 05:21:52.403648 kernel: Demotion targets for Node 0: null Oct 31 05:21:52.403667 kernel: Key type .fscrypt registered Oct 31 05:21:52.403682 kernel: Key type fscrypt-provisioning registered Oct 31 05:21:52.403700 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 05:21:52.403712 kernel: ima: Allocated hash algorithm: sha1 Oct 31 05:21:52.403723 kernel: ima: No architecture policies found Oct 31 05:21:52.403735 kernel: clk: Disabling unused clocks Oct 31 05:21:52.403747 kernel: Freeing unused kernel image (initmem) memory: 15348K Oct 31 05:21:52.403759 kernel: Write protecting the kernel read-only data: 45056k Oct 31 05:21:52.403772 kernel: Freeing unused kernel image (rodata/data gap) memory: 828K Oct 31 05:21:52.403787 kernel: Run /init as init process Oct 31 05:21:52.403799 kernel: with arguments: Oct 31 05:21:52.403812 kernel: /init Oct 31 05:21:52.403831 kernel: with environment: Oct 31 05:21:52.403852 kernel: HOME=/ Oct 31 05:21:52.403871 kernel: TERM=linux Oct 31 05:21:52.403891 kernel: SCSI subsystem initialized Oct 31 05:21:52.403913 kernel: libata version 3.00 loaded. Oct 31 05:21:52.404243 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 05:21:52.404361 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Oct 31 05:21:52.404716 kernel: ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode Oct 31 05:21:52.405018 kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) Oct 31 05:21:52.405351 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 05:21:52.405768 kernel: scsi host0: ahci Oct 31 05:21:52.406134 kernel: scsi host1: ahci Oct 31 05:21:52.406460 kernel: scsi host2: ahci Oct 31 05:21:52.406813 kernel: scsi host3: ahci Oct 31 05:21:52.407158 kernel: scsi host4: ahci Oct 31 05:21:52.407482 kernel: scsi host5: ahci Oct 31 05:21:52.407547 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 26 lpm-pol 1 Oct 31 05:21:52.407566 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 26 lpm-pol 1 Oct 31 05:21:52.407579 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 26 lpm-pol 1 Oct 31 05:21:52.407595 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 26 lpm-pol 1 Oct 31 05:21:52.407617 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 26 lpm-pol 1 Oct 31 05:21:52.407638 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 26 lpm-pol 1 Oct 31 05:21:52.407676 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 05:21:52.407698 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 05:21:52.407720 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 05:21:52.407742 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 05:21:52.407761 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 05:21:52.407774 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 05:21:52.407787 kernel: ata3.00: LPM support broken, forcing max_power Oct 31 05:21:52.407815 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 05:21:52.407828 kernel: ata3.00: applying bridge limits Oct 31 05:21:52.407840 kernel: ata3.00: LPM support broken, forcing max_power Oct 31 05:21:52.407853 kernel: ata3.00: configured for UDMA/100 Oct 31 05:21:52.408256 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 05:21:52.408619 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Oct 31 05:21:52.408916 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 31 05:21:52.408962 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 05:21:52.409327 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 05:21:52.409348 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 05:21:52.409700 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 05:21:52.409728 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 31 05:21:52.409749 kernel: device-mapper: uevent: version 1.0.3 Oct 31 05:21:52.409790 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 31 05:21:52.409805 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Oct 31 05:21:52.409833 kernel: raid6: avx2x4 gen() 30150 MB/s Oct 31 05:21:52.409846 kernel: raid6: avx2x2 gen() 30638 MB/s Oct 31 05:21:52.409867 kernel: raid6: avx2x1 gen() 24801 MB/s Oct 31 05:21:52.409879 kernel: raid6: using algorithm avx2x2 gen() 30638 MB/s Oct 31 05:21:52.409892 kernel: raid6: .... xor() 19797 MB/s, rmw enabled Oct 31 05:21:52.409914 kernel: raid6: using avx2x2 recovery algorithm Oct 31 05:21:52.409928 kernel: xor: automatically using best checksumming function avx Oct 31 05:21:52.409948 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 31 05:21:52.409970 kernel: BTRFS: device fsid ae3439f8-e0b8-4816-9de2-ae3c9a4f72ac devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (180) Oct 31 05:21:52.410008 kernel: BTRFS info (device dm-0): first mount of filesystem ae3439f8-e0b8-4816-9de2-ae3c9a4f72ac Oct 31 05:21:52.410030 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Oct 31 05:21:52.410050 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 31 05:21:52.410070 kernel: BTRFS info (device dm-0): enabling free space tree Oct 31 05:21:52.410092 kernel: loop: module loaded Oct 31 05:21:52.410112 kernel: loop0: detected capacity change from 0 to 100136 Oct 31 05:21:52.410126 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 31 05:21:52.410166 systemd[1]: Successfully made /usr/ read-only. Oct 31 05:21:52.410194 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 31 05:21:52.410218 systemd[1]: Detected virtualization kvm. Oct 31 05:21:52.410240 systemd[1]: Detected architecture x86-64. Oct 31 05:21:52.410259 systemd[1]: Running in initrd. Oct 31 05:21:52.410283 systemd[1]: No hostname configured, using default hostname. Oct 31 05:21:52.410338 systemd[1]: Hostname set to . Oct 31 05:21:52.410354 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 31 05:21:52.410368 systemd[1]: Queued start job for default target initrd.target. Oct 31 05:21:52.410381 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 31 05:21:52.410395 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 31 05:21:52.410408 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 31 05:21:52.410422 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 31 05:21:52.410449 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 31 05:21:52.410467 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 31 05:21:52.410520 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 31 05:21:52.410546 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 31 05:21:52.410569 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 31 05:21:52.410609 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 31 05:21:52.410633 systemd[1]: Reached target paths.target - Path Units. Oct 31 05:21:52.410653 systemd[1]: Reached target slices.target - Slice Units. Oct 31 05:21:52.410667 systemd[1]: Reached target swap.target - Swaps. Oct 31 05:21:52.410687 systemd[1]: Reached target timers.target - Timer Units. Oct 31 05:21:52.410710 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 31 05:21:52.410732 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 31 05:21:52.410773 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 31 05:21:52.410798 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 31 05:21:52.410822 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 31 05:21:52.410845 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 31 05:21:52.410859 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 31 05:21:52.410873 systemd[1]: Reached target sockets.target - Socket Units. Oct 31 05:21:52.410887 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 31 05:21:52.410916 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 31 05:21:52.410929 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 31 05:21:52.410943 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 31 05:21:52.410958 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 31 05:21:52.410972 systemd[1]: Starting systemd-fsck-usr.service... Oct 31 05:21:52.410988 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 31 05:21:52.411027 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 31 05:21:52.411050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 31 05:21:52.411074 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 31 05:21:52.411098 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 31 05:21:52.411139 systemd[1]: Finished systemd-fsck-usr.service. Oct 31 05:21:52.411159 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 31 05:21:52.411228 systemd-journald[317]: Collecting audit messages is disabled. Oct 31 05:21:52.411285 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 31 05:21:52.411308 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 31 05:21:52.411342 kernel: Bridge firewalling registered Oct 31 05:21:52.411365 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 31 05:21:52.411382 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 31 05:21:52.411396 systemd-journald[317]: Journal started Oct 31 05:21:52.411438 systemd-journald[317]: Runtime Journal (/run/log/journal/f89930fb74c04d498965ef2ce5344fee) is 6M, max 48.2M, 42.2M free. Oct 31 05:21:52.397969 systemd-modules-load[320]: Inserted module 'br_netfilter' Oct 31 05:21:52.475623 systemd[1]: Started systemd-journald.service - Journal Service. Oct 31 05:21:52.480048 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 31 05:21:52.485596 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 31 05:21:52.487067 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 31 05:21:52.493791 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 31 05:21:52.518180 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 31 05:21:52.527940 systemd-tmpfiles[340]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 31 05:21:52.534914 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 31 05:21:52.537985 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 31 05:21:52.541837 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 31 05:21:52.554263 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 31 05:21:52.559385 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 31 05:21:52.590634 dracut-cmdline[361]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=901c893e02c15be8852b9ecc6e1436f31ef98f77ceb926ac27b04b3e43d366de Oct 31 05:21:52.608312 systemd-resolved[353]: Positive Trust Anchors: Oct 31 05:21:52.608330 systemd-resolved[353]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 05:21:52.608334 systemd-resolved[353]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 31 05:21:52.608366 systemd-resolved[353]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 31 05:21:52.634992 systemd-resolved[353]: Defaulting to hostname 'linux'. Oct 31 05:21:52.637224 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 31 05:21:52.637994 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 31 05:21:52.712538 kernel: Loading iSCSI transport class v2.0-870. Oct 31 05:21:52.727515 kernel: iscsi: registered transport (tcp) Oct 31 05:21:52.756590 kernel: iscsi: registered transport (qla4xxx) Oct 31 05:21:52.756658 kernel: QLogic iSCSI HBA Driver Oct 31 05:21:52.792312 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 31 05:21:52.843509 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 31 05:21:52.847168 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 31 05:21:52.927713 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 31 05:21:52.930397 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 31 05:21:52.932758 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 31 05:21:52.982133 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 31 05:21:52.984577 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 31 05:21:53.017791 systemd-udevd[596]: Using default interface naming scheme 'v257'. Oct 31 05:21:53.031817 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 31 05:21:53.037321 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 31 05:21:53.069984 dracut-pre-trigger[650]: rd.md=0: removing MD RAID activation Oct 31 05:21:53.093674 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 31 05:21:53.099684 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 31 05:21:53.107171 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 31 05:21:53.109778 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 31 05:21:53.168447 systemd-networkd[730]: lo: Link UP Oct 31 05:21:53.168457 systemd-networkd[730]: lo: Gained carrier Oct 31 05:21:53.169133 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 31 05:21:53.170393 systemd[1]: Reached target network.target - Network. Oct 31 05:21:53.207033 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 31 05:21:53.210954 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 31 05:21:53.277946 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 31 05:21:53.289935 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 31 05:21:53.303373 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 31 05:21:53.316520 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Oct 31 05:21:53.318512 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 05:21:53.320229 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 31 05:21:53.331170 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 31 05:21:53.382697 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 05:21:53.392200 kernel: AES CTR mode by8 optimization enabled Oct 31 05:21:53.382839 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 31 05:21:53.387589 systemd-networkd[730]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 31 05:21:53.387596 systemd-networkd[730]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 31 05:21:53.388701 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 31 05:21:53.402772 systemd-networkd[730]: eth0: Link UP Oct 31 05:21:53.402805 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 31 05:21:53.404309 systemd-networkd[730]: eth0: Gained carrier Oct 31 05:21:53.404325 systemd-networkd[730]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 31 05:21:53.418559 systemd-networkd[730]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 31 05:21:53.511429 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 31 05:21:53.536418 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 31 05:21:53.537456 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 31 05:21:53.538081 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 31 05:21:53.540265 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 31 05:21:53.562773 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 31 05:21:53.578706 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 31 05:21:54.464708 disk-uuid[841]: Warning: The kernel is still using the old partition table. Oct 31 05:21:54.464708 disk-uuid[841]: The new table will be used at the next reboot or after you Oct 31 05:21:54.464708 disk-uuid[841]: run partprobe(8) or kpartx(8) Oct 31 05:21:54.464708 disk-uuid[841]: The operation has completed successfully. Oct 31 05:21:54.482349 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 05:21:54.482527 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 31 05:21:54.485389 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 31 05:21:54.518612 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (870) Oct 31 05:21:54.518657 kernel: BTRFS info (device vda6): first mount of filesystem 44662e19-0d2a-47a7-b27a-4fe93afcdd56 Oct 31 05:21:54.518670 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 31 05:21:54.523915 kernel: BTRFS info (device vda6): turning on async discard Oct 31 05:21:54.523965 kernel: BTRFS info (device vda6): enabling free space tree Oct 31 05:21:54.532516 kernel: BTRFS info (device vda6): last unmount of filesystem 44662e19-0d2a-47a7-b27a-4fe93afcdd56 Oct 31 05:21:54.533325 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 31 05:21:54.536828 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 31 05:21:54.779511 systemd-networkd[730]: eth0: Gained IPv6LL Oct 31 05:21:54.802097 ignition[889]: Ignition 2.22.0 Oct 31 05:21:54.802114 ignition[889]: Stage: fetch-offline Oct 31 05:21:54.802168 ignition[889]: no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:54.802182 ignition[889]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:54.802312 ignition[889]: parsed url from cmdline: "" Oct 31 05:21:54.802316 ignition[889]: no config URL provided Oct 31 05:21:54.802322 ignition[889]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 05:21:54.802333 ignition[889]: no config at "/usr/lib/ignition/user.ign" Oct 31 05:21:54.802386 ignition[889]: op(1): [started] loading QEMU firmware config module Oct 31 05:21:54.802391 ignition[889]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 05:21:54.814435 ignition[889]: op(1): [finished] loading QEMU firmware config module Oct 31 05:21:54.815928 ignition[889]: parsing config with SHA512: 3e343512b1ce0e75edb7e6986336e38a944363bd1d2b1275f7529e199257a26bf54e626638c20d06903141eabd75098b0f3b89cf37799af9f0b54397ae9008a7 Oct 31 05:21:54.827339 unknown[889]: fetched base config from "system" Oct 31 05:21:54.827360 unknown[889]: fetched user config from "qemu" Oct 31 05:21:54.827688 ignition[889]: fetch-offline: fetch-offline passed Oct 31 05:21:54.827795 ignition[889]: Ignition finished successfully Oct 31 05:21:54.832293 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 31 05:21:54.836971 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 31 05:21:54.838134 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 31 05:21:54.897992 ignition[899]: Ignition 2.22.0 Oct 31 05:21:54.898006 ignition[899]: Stage: kargs Oct 31 05:21:54.898343 ignition[899]: no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:54.898358 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:54.899509 ignition[899]: kargs: kargs passed Oct 31 05:21:54.899559 ignition[899]: Ignition finished successfully Oct 31 05:21:54.904745 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 31 05:21:54.906548 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 31 05:21:54.956019 ignition[907]: Ignition 2.22.0 Oct 31 05:21:54.956033 ignition[907]: Stage: disks Oct 31 05:21:54.956255 ignition[907]: no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:54.956273 ignition[907]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:54.957409 ignition[907]: disks: disks passed Oct 31 05:21:54.961388 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 31 05:21:54.957479 ignition[907]: Ignition finished successfully Oct 31 05:21:54.964444 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 31 05:21:54.965117 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 31 05:21:54.969081 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 31 05:21:54.969891 systemd[1]: Reached target sysinit.target - System Initialization. Oct 31 05:21:54.975860 systemd[1]: Reached target basic.target - Basic System. Oct 31 05:21:54.979950 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 31 05:21:55.031954 systemd-fsck[917]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 31 05:21:55.040556 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 31 05:21:55.043619 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 31 05:21:55.163532 kernel: EXT4-fs (vda9): mounted filesystem 08ed31a9-c0bd-4d76-b789-4f786927c7ec r/w with ordered data mode. Quota mode: none. Oct 31 05:21:55.164080 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 31 05:21:55.167514 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 31 05:21:55.172625 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 31 05:21:55.176416 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 31 05:21:55.179615 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 31 05:21:55.179668 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 31 05:21:55.182511 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 31 05:21:55.191032 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 31 05:21:55.198088 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (925) Oct 31 05:21:55.198105 kernel: BTRFS info (device vda6): first mount of filesystem 44662e19-0d2a-47a7-b27a-4fe93afcdd56 Oct 31 05:21:55.198117 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 31 05:21:55.198567 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 31 05:21:55.204127 kernel: BTRFS info (device vda6): turning on async discard Oct 31 05:21:55.204158 kernel: BTRFS info (device vda6): enabling free space tree Oct 31 05:21:55.205197 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 31 05:21:55.336298 initrd-setup-root[949]: cut: /sysroot/etc/passwd: No such file or directory Oct 31 05:21:55.342170 initrd-setup-root[956]: cut: /sysroot/etc/group: No such file or directory Oct 31 05:21:55.348066 initrd-setup-root[963]: cut: /sysroot/etc/shadow: No such file or directory Oct 31 05:21:55.354612 initrd-setup-root[970]: cut: /sysroot/etc/gshadow: No such file or directory Oct 31 05:21:55.476591 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 31 05:21:55.480362 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 31 05:21:55.481942 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 31 05:21:55.506769 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 31 05:21:55.509367 kernel: BTRFS info (device vda6): last unmount of filesystem 44662e19-0d2a-47a7-b27a-4fe93afcdd56 Oct 31 05:21:55.521639 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 31 05:21:55.551942 ignition[1039]: INFO : Ignition 2.22.0 Oct 31 05:21:55.551942 ignition[1039]: INFO : Stage: mount Oct 31 05:21:55.554730 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:55.554730 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:55.554730 ignition[1039]: INFO : mount: mount passed Oct 31 05:21:55.554730 ignition[1039]: INFO : Ignition finished successfully Oct 31 05:21:55.556202 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 31 05:21:55.559167 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 31 05:21:55.612089 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 31 05:21:55.636522 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1051) Oct 31 05:21:55.636557 kernel: BTRFS info (device vda6): first mount of filesystem 44662e19-0d2a-47a7-b27a-4fe93afcdd56 Oct 31 05:21:55.640001 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 31 05:21:55.644185 kernel: BTRFS info (device vda6): turning on async discard Oct 31 05:21:55.644206 kernel: BTRFS info (device vda6): enabling free space tree Oct 31 05:21:55.646530 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 31 05:21:55.711633 ignition[1068]: INFO : Ignition 2.22.0 Oct 31 05:21:55.711633 ignition[1068]: INFO : Stage: files Oct 31 05:21:55.714560 ignition[1068]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:55.714560 ignition[1068]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:55.714560 ignition[1068]: DEBUG : files: compiled without relabeling support, skipping Oct 31 05:21:55.714560 ignition[1068]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 31 05:21:55.714560 ignition[1068]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Oct 31 05:21:55.725614 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 31 05:21:55.719598 unknown[1068]: wrote ssh authorized keys file for user: core Oct 31 05:21:55.749821 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(7): [started] processing unit "nfs-server.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 31 05:21:55.749821 ignition[1068]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 31 05:21:55.781095 ignition[1068]: INFO : files: files passed Oct 31 05:21:55.781095 ignition[1068]: INFO : Ignition finished successfully Oct 31 05:21:55.764033 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 31 05:21:55.767806 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 31 05:21:55.772556 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 31 05:21:55.785788 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 05:21:55.816705 initrd-setup-root-after-ignition[1098]: grep: /sysroot/oem/oem-release: No such file or directory Oct 31 05:21:55.785893 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 31 05:21:55.820876 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 31 05:21:55.820876 initrd-setup-root-after-ignition[1100]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 31 05:21:55.797927 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 31 05:21:55.828038 initrd-setup-root-after-ignition[1104]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 31 05:21:55.800108 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 31 05:21:55.805470 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 31 05:21:55.864285 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 05:21:55.864430 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 31 05:21:55.865479 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 31 05:21:55.871159 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 31 05:21:55.874618 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 31 05:21:55.875603 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 31 05:21:55.897749 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 31 05:21:55.901245 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 31 05:21:55.926326 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 31 05:21:55.926466 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 31 05:21:55.930208 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 31 05:21:55.931377 systemd[1]: Stopped target timers.target - Timer Units. Oct 31 05:21:55.936856 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 05:21:55.936983 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 31 05:21:55.941377 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 31 05:21:55.942269 systemd[1]: Stopped target basic.target - Basic System. Oct 31 05:21:55.947101 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 31 05:21:55.947908 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 31 05:21:55.948458 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 31 05:21:55.949572 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 31 05:21:55.960375 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 31 05:21:55.963626 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 31 05:21:55.964541 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 31 05:21:55.970471 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 31 05:21:55.971351 systemd[1]: Stopped target swap.target - Swaps. Oct 31 05:21:55.975856 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 05:21:55.975974 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 31 05:21:55.980754 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 31 05:21:55.984069 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 31 05:21:55.987685 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 31 05:21:55.989694 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 31 05:21:55.993085 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 05:21:55.993203 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 31 05:21:55.998358 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 31 05:21:55.998480 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 31 05:21:55.999371 systemd[1]: Stopped target paths.target - Path Units. Oct 31 05:21:55.999827 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 05:21:56.009573 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 31 05:21:56.010304 systemd[1]: Stopped target slices.target - Slice Units. Oct 31 05:21:56.014465 systemd[1]: Stopped target sockets.target - Socket Units. Oct 31 05:21:56.017183 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 05:21:56.017285 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 31 05:21:56.019960 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 05:21:56.020048 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 31 05:21:56.022971 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 31 05:21:56.023086 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 31 05:21:56.025953 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 05:21:56.026062 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 31 05:21:56.033737 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 31 05:21:56.039632 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 31 05:21:56.043262 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 05:21:56.043396 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 31 05:21:56.051453 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 05:21:56.051590 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 31 05:21:56.052532 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 05:21:56.052678 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 31 05:21:56.065791 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 05:21:56.065936 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 31 05:21:56.092891 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 31 05:21:56.097699 ignition[1125]: INFO : Ignition 2.22.0 Oct 31 05:21:56.097699 ignition[1125]: INFO : Stage: umount Oct 31 05:21:56.102257 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 31 05:21:56.102257 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 31 05:21:56.102257 ignition[1125]: INFO : umount: umount passed Oct 31 05:21:56.102257 ignition[1125]: INFO : Ignition finished successfully Oct 31 05:21:56.099581 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 05:21:56.099872 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 31 05:21:56.102483 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 31 05:21:56.102623 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 31 05:21:56.105829 systemd[1]: Stopped target network.target - Network. Oct 31 05:21:56.110395 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 05:21:56.110463 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 31 05:21:56.113302 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 31 05:21:56.113356 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 31 05:21:56.114185 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 05:21:56.114249 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 31 05:21:56.120356 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 31 05:21:56.120409 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 31 05:21:56.121313 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 05:21:56.121363 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 31 05:21:56.122056 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 31 05:21:56.128534 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 31 05:21:56.141653 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 05:21:56.141820 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 31 05:21:56.154407 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 05:21:56.154643 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 31 05:21:56.160704 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 31 05:21:56.161386 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 05:21:56.161435 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 31 05:21:56.165593 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 31 05:21:56.167883 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 31 05:21:56.167944 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 31 05:21:56.171294 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 05:21:56.171347 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 31 05:21:56.174988 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 31 05:21:56.175042 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 31 05:21:56.177906 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 31 05:21:56.202362 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 05:21:56.202601 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 31 05:21:56.203626 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 05:21:56.203680 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 31 05:21:56.204153 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 05:21:56.204192 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 31 05:21:56.211299 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 05:21:56.211352 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 31 05:21:56.217149 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 05:21:56.217232 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 31 05:21:56.221772 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 05:21:56.221829 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 31 05:21:56.234299 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 31 05:21:56.236081 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 31 05:21:56.236167 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 31 05:21:56.237379 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 05:21:56.237432 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 31 05:21:56.243605 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 31 05:21:56.243688 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 31 05:21:56.244506 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 05:21:56.244563 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 31 05:21:56.245043 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 05:21:56.245091 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 31 05:21:56.246684 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 05:21:56.246800 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 31 05:21:56.279344 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 05:21:56.279553 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 31 05:21:56.280596 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 31 05:21:56.288295 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 31 05:21:56.321761 systemd[1]: Switching root. Oct 31 05:21:56.368711 systemd-journald[317]: Journal stopped Oct 31 05:21:57.451973 systemd-journald[317]: Received SIGTERM from PID 1 (systemd). Oct 31 05:21:57.452052 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 05:21:57.452089 kernel: SELinux: policy capability open_perms=1 Oct 31 05:21:57.452103 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 05:21:57.452114 kernel: SELinux: policy capability always_check_network=0 Oct 31 05:21:57.452131 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 05:21:57.452143 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 05:21:57.452156 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 05:21:57.452182 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 31 05:21:57.452195 kernel: SELinux: policy capability userspace_initial_context=0 Oct 31 05:21:57.452207 kernel: audit: type=1403 audit(1761888116.472:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 05:21:57.452221 systemd[1]: Successfully loaded SELinux policy in 73.901ms. Oct 31 05:21:57.452241 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.152ms. Oct 31 05:21:57.452255 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 31 05:21:57.452269 systemd[1]: Detected virtualization kvm. Oct 31 05:21:57.452289 systemd[1]: Detected architecture x86-64. Oct 31 05:21:57.452307 systemd[1]: Detected first boot. Oct 31 05:21:57.452319 systemd[1]: Hostname set to . Oct 31 05:21:57.452332 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 31 05:21:57.452344 zram_generator::config[1169]: No configuration found. Oct 31 05:21:57.452358 kernel: Guest personality initialized and is inactive Oct 31 05:21:57.452370 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Oct 31 05:21:57.452391 kernel: Initialized host personality Oct 31 05:21:57.452403 kernel: NET: Registered PF_VSOCK protocol family Oct 31 05:21:57.452416 (sd-exec-[1151]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 31 05:21:57.452436 systemd[1]: Populated /etc with preset unit settings. Oct 31 05:21:57.452450 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 05:21:57.452471 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 31 05:21:57.452497 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 05:21:57.452511 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 31 05:21:57.452524 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 31 05:21:57.452537 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 31 05:21:57.452559 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 31 05:21:57.452573 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 31 05:21:57.452586 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 31 05:21:57.452598 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 31 05:21:57.452611 systemd[1]: Created slice user.slice - User and Session Slice. Oct 31 05:21:57.452623 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 31 05:21:57.452636 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 31 05:21:57.452656 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 31 05:21:57.452669 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 31 05:21:57.452682 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 31 05:21:57.452695 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 31 05:21:57.452709 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Oct 31 05:21:57.452729 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 31 05:21:57.452742 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 31 05:21:57.452754 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 31 05:21:57.452776 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 31 05:21:57.452792 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 31 05:21:57.452805 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 31 05:21:57.452818 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 31 05:21:57.452837 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 31 05:21:57.452852 systemd[1]: Reached target slices.target - Slice Units. Oct 31 05:21:57.452865 systemd[1]: Reached target swap.target - Swaps. Oct 31 05:21:57.452877 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 31 05:21:57.452890 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Oct 31 05:21:57.452902 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Oct 31 05:21:57.452915 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 31 05:21:57.452935 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 31 05:21:57.452948 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 31 05:21:57.452962 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 31 05:21:57.452976 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 31 05:21:57.452990 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 31 05:21:57.453004 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 31 05:21:57.453018 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 31 05:21:57.453030 systemd[1]: Mounting media.mount - External Media Directory... Oct 31 05:21:57.453051 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Oct 31 05:21:57.453067 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:57.453085 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 31 05:21:57.453099 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 31 05:21:57.453111 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 31 05:21:57.453124 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 31 05:21:57.453147 systemd[1]: Reached target machines.target - Containers. Oct 31 05:21:57.453160 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:57.453181 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 31 05:21:57.453193 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 31 05:21:57.453207 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 31 05:21:57.453220 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 31 05:21:57.453233 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 31 05:21:57.453253 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 31 05:21:57.453266 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 31 05:21:57.453279 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 31 05:21:57.453291 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 31 05:21:57.453304 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 31 05:21:57.453326 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 05:21:57.453346 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 31 05:21:57.453368 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 05:21:57.453391 kernel: RPC: Registered named UNIX socket transport module. Oct 31 05:21:57.453408 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 05:21:57.453429 kernel: RPC: Registered udp transport module. Oct 31 05:21:57.453441 kernel: RPC: Registered tcp transport module. Oct 31 05:21:57.453454 kernel: RPC: Registered tcp-with-tls transport module. Oct 31 05:21:57.453465 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Oct 31 05:21:57.453478 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 31 05:21:57.453509 kernel: fuse: init (API version 7.41) Oct 31 05:21:57.453524 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 31 05:21:57.453546 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 31 05:21:57.453559 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 31 05:21:57.453572 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 31 05:21:57.453586 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 31 05:21:57.453598 kernel: ACPI: bus type drm_connector registered Oct 31 05:21:57.453614 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 31 05:21:57.453627 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:57.453640 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 31 05:21:57.453681 systemd-journald[1248]: Collecting audit messages is disabled. Oct 31 05:21:57.453703 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 31 05:21:57.453718 systemd-journald[1248]: Journal started Oct 31 05:21:57.453740 systemd-journald[1248]: Runtime Journal (/run/log/journal/f89930fb74c04d498965ef2ce5344fee) is 6M, max 48.2M, 42.2M free. Oct 31 05:21:57.062048 systemd[1]: Queued start job for default target multi-user.target. Oct 31 05:21:57.084680 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 31 05:21:57.085244 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 05:21:57.458720 systemd[1]: Started systemd-journald.service - Journal Service. Oct 31 05:21:57.465301 systemd[1]: Mounted media.mount - External Media Directory. Oct 31 05:21:57.467370 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 31 05:21:57.469293 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 31 05:21:57.472021 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 31 05:21:57.473981 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 31 05:21:57.476355 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 31 05:21:57.478792 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 05:21:57.479236 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 31 05:21:57.482384 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Oct 31 05:21:57.484460 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 31 05:21:57.484767 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 31 05:21:57.486907 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 05:21:57.487153 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 31 05:21:57.489182 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 31 05:21:57.489423 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 31 05:21:57.491836 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 05:21:57.492069 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 31 05:21:57.494136 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 31 05:21:57.494382 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 31 05:21:57.496648 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 31 05:21:57.498962 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 31 05:21:57.502260 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 31 05:21:57.504804 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 31 05:21:57.522768 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 31 05:21:57.525411 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 31 05:21:57.527455 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 31 05:21:57.527514 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 31 05:21:57.530125 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 31 05:21:57.532164 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:57.532341 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 31 05:21:57.534046 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 31 05:21:57.536761 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 31 05:21:57.538605 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 31 05:21:57.541616 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 31 05:21:57.542303 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 31 05:21:57.543420 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 31 05:21:57.559673 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 31 05:21:57.563463 systemd-journald[1248]: Time spent on flushing to /var/log/journal/f89930fb74c04d498965ef2ce5344fee is 22.069ms for 954 entries. Oct 31 05:21:57.563463 systemd-journald[1248]: System Journal (/var/log/journal/f89930fb74c04d498965ef2ce5344fee) is 8M, max 163.5M, 155.5M free. Oct 31 05:21:57.606985 systemd-journald[1248]: Received client request to flush runtime journal. Oct 31 05:21:57.607122 kernel: loop1: detected capacity change from 0 to 111544 Oct 31 05:21:57.565226 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 31 05:21:57.569450 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 31 05:21:57.573658 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 31 05:21:57.577105 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 31 05:21:57.582948 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 31 05:21:57.597184 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Oct 31 05:21:57.597198 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Oct 31 05:21:57.597815 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 31 05:21:57.603036 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 31 05:21:57.607402 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 31 05:21:57.609804 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 31 05:21:57.617764 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 31 05:21:57.634517 kernel: loop2: detected capacity change from 0 to 128912 Oct 31 05:21:57.646270 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 31 05:21:57.650647 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 31 05:21:57.653712 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 31 05:21:57.662656 kernel: loop3: detected capacity change from 0 to 111544 Oct 31 05:21:57.671543 kernel: loop4: detected capacity change from 0 to 128912 Oct 31 05:21:57.673006 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 31 05:21:57.679980 (sd-merge)[1317]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 31 05:21:57.686949 (sd-merge)[1317]: Merged extensions into '/usr'. Oct 31 05:21:57.692031 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 31 05:21:57.693159 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Oct 31 05:21:57.693187 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Oct 31 05:21:57.697318 systemd[1]: Starting ensure-sysext.service... Oct 31 05:21:57.699582 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 31 05:21:57.702084 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 31 05:21:57.720438 systemd[1]: Reload requested from client PID 1321 ('systemctl') (unit ensure-sysext.service)... Oct 31 05:21:57.720582 systemd[1]: Reloading... Oct 31 05:21:57.729596 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 31 05:21:57.729643 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 31 05:21:57.729931 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 31 05:21:57.730178 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 31 05:21:57.731088 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 05:21:57.731366 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Oct 31 05:21:57.731445 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Oct 31 05:21:57.742753 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Oct 31 05:21:57.742766 systemd-tmpfiles[1322]: Skipping /boot Oct 31 05:21:57.777079 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Oct 31 05:21:57.777098 systemd-tmpfiles[1322]: Skipping /boot Oct 31 05:21:57.799519 zram_generator::config[1358]: No configuration found. Oct 31 05:21:57.811264 (sd-exec-[1334]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Oct 31 05:21:57.854360 systemd-resolved[1315]: Positive Trust Anchors: Oct 31 05:21:57.854743 systemd-resolved[1315]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 05:21:57.854799 systemd-resolved[1315]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 31 05:21:57.854874 systemd-resolved[1315]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 31 05:21:57.871015 systemd-resolved[1315]: Using system hostname 'nfs1'. Oct 31 05:21:58.026543 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 05:21:58.026768 systemd[1]: Reloading finished in 305 ms. Oct 31 05:21:58.053185 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 31 05:21:58.055668 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 31 05:21:58.058197 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 31 05:21:58.092012 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 31 05:21:58.095921 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 31 05:21:58.099314 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 31 05:21:58.109645 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Oct 31 05:21:58.114110 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 31 05:21:58.118651 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 31 05:21:58.122759 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 31 05:21:58.134441 systemd[1]: Starting rpcbind.service - RPC Bind... Oct 31 05:21:58.140830 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 31 05:21:58.146345 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 31 05:21:58.152896 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 31 05:21:58.155941 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 31 05:21:58.158606 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Oct 31 05:21:58.168414 systemd[1]: Reached target rpc_pipefs.target. Oct 31 05:21:58.172850 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.173046 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 31 05:21:58.175725 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 31 05:21:58.178998 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 31 05:21:58.192927 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 31 05:21:58.197063 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Oct 31 05:21:58.199062 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:58.200188 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 31 05:21:58.200341 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 31 05:21:58.200447 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.202906 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 31 05:21:58.205211 augenrules[1431]: No rules Oct 31 05:21:58.208299 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 31 05:21:58.211589 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:21:58.212388 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 31 05:21:58.216956 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 31 05:21:58.217327 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 31 05:21:58.220129 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 31 05:21:58.220547 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 31 05:21:58.231125 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Oct 31 05:21:58.235929 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 31 05:21:58.236256 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 31 05:21:58.240366 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 31 05:21:58.249259 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.249451 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 31 05:21:58.251813 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 31 05:21:58.255171 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 31 05:21:58.259266 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 31 05:21:58.261070 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 31 05:21:58.261192 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 31 05:21:58.261296 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.261860 (rpcbind)[1408]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Oct 31 05:21:58.263390 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 31 05:21:58.272697 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.278905 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 31 05:21:58.280515 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:58.280780 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 31 05:21:58.284749 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 31 05:21:58.286386 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:58.286536 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 31 05:21:58.286742 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 31 05:21:58.286856 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 31 05:21:58.286998 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 31 05:21:58.288868 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 31 05:21:58.291426 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 31 05:21:58.292664 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 31 05:21:58.295485 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 31 05:21:58.295756 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 31 05:21:58.298162 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 31 05:21:58.298401 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 31 05:21:58.301134 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 05:21:58.301356 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 31 05:21:58.309253 systemd[1]: Finished ensure-sysext.service. Oct 31 05:21:58.313104 systemd[1]: Started rpcbind.service - RPC Bind. Oct 31 05:21:58.318874 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 31 05:21:58.318939 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 31 05:21:58.321646 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 31 05:21:58.323478 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 31 05:21:58.324163 augenrules[1447]: /sbin/augenrules: No change Oct 31 05:21:58.329316 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 31 05:21:58.333849 augenrules[1473]: No rules Oct 31 05:21:58.334839 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 31 05:21:58.337008 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:21:58.337288 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 31 05:21:58.374459 systemd-udevd[1478]: Using default interface naming scheme 'v257'. Oct 31 05:21:58.405461 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 31 05:21:58.407782 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 31 05:21:58.410815 systemd[1]: Reached target time-set.target - System Time Set. Oct 31 05:21:58.415789 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 31 05:21:58.492372 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Oct 31 05:21:58.544748 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 31 05:21:58.550030 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 31 05:21:58.556266 systemd-networkd[1495]: lo: Link UP Oct 31 05:21:58.556279 systemd-networkd[1495]: lo: Gained carrier Oct 31 05:21:58.561766 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 31 05:21:58.567591 systemd[1]: Reached target network.target - Network. Oct 31 05:21:58.568292 systemd-networkd[1495]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 31 05:21:58.568315 systemd-networkd[1495]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 31 05:21:58.571100 systemd-networkd[1495]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 31 05:21:58.571283 systemd-networkd[1495]: eth0: Link UP Oct 31 05:21:58.571580 systemd-networkd[1495]: eth0: Gained carrier Oct 31 05:21:58.571647 systemd-networkd[1495]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 31 05:21:58.572849 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 31 05:21:58.577637 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 31 05:21:58.580303 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 31 05:21:58.589589 systemd-networkd[1495]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 31 05:21:58.592021 systemd-timesyncd[1464]: Network configuration changed, trying to establish connection. Oct 31 05:21:58.593753 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 05:21:58.593610 systemd-timesyncd[1464]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 31 05:21:58.593737 systemd-timesyncd[1464]: Initial clock synchronization to Fri 2025-10-31 05:21:58.720051 UTC. Oct 31 05:21:58.616546 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Oct 31 05:21:58.617963 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 31 05:21:58.621517 kernel: ACPI: button: Power Button [PWRF] Oct 31 05:21:58.637516 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 05:21:58.640524 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 05:21:58.796403 ldconfig[1401]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 31 05:21:58.802536 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 31 05:21:58.860967 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 31 05:21:58.867686 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 31 05:21:58.877148 kernel: kvm_amd: TSC scaling supported Oct 31 05:21:58.877223 kernel: kvm_amd: Nested Virtualization enabled Oct 31 05:21:58.877238 kernel: kvm_amd: Nested Paging enabled Oct 31 05:21:58.878209 kernel: kvm_amd: LBR virtualization supported Oct 31 05:21:58.878328 kernel: kvm_amd: Virtual VMLOAD VMSAVE supported Oct 31 05:21:58.879526 kernel: kvm_amd: Virtual GIF supported Oct 31 05:21:58.904532 kernel: EDAC MC: Ver: 3.0.0 Oct 31 05:21:58.909173 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 31 05:21:59.000038 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 31 05:21:59.003951 systemd[1]: Reached target sysinit.target - System Initialization. Oct 31 05:21:59.005892 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 31 05:21:59.007955 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 05:21:59.010200 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Oct 31 05:21:59.012390 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 31 05:21:59.014305 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 31 05:21:59.016376 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 31 05:21:59.018458 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 31 05:21:59.018505 systemd[1]: Reached target paths.target - Path Units. Oct 31 05:21:59.020027 systemd[1]: Reached target timers.target - Timer Units. Oct 31 05:21:59.022531 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 31 05:21:59.026390 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 31 05:21:59.030236 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 31 05:21:59.032566 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 31 05:21:59.035362 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 31 05:21:59.039645 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 31 05:21:59.041877 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 31 05:21:59.044568 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 31 05:21:59.047073 systemd[1]: Reached target sockets.target - Socket Units. Oct 31 05:21:59.048626 systemd[1]: Reached target basic.target - Basic System. Oct 31 05:21:59.050161 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 31 05:21:59.050196 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 31 05:21:59.051341 systemd[1]: Starting containerd.service - containerd container runtime... Oct 31 05:21:59.054099 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 31 05:21:59.056630 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 31 05:21:59.072777 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 31 05:21:59.075548 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 31 05:21:59.077294 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 31 05:21:59.078444 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Oct 31 05:21:59.080645 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 31 05:21:59.085183 jq[1556]: false Oct 31 05:21:59.094924 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 31 05:21:59.100630 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 31 05:21:59.105276 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Refreshing passwd entry cache Oct 31 05:21:59.105284 oslogin_cache_refresh[1558]: Refreshing passwd entry cache Oct 31 05:21:59.107229 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 31 05:21:59.108907 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 31 05:21:59.109410 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 05:21:59.110380 systemd[1]: Starting update-engine.service - Update Engine... Oct 31 05:21:59.112701 extend-filesystems[1557]: Found /dev/vda6 Oct 31 05:21:59.114291 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 31 05:21:59.119297 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Failure getting users, quitting Oct 31 05:21:59.119297 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Oct 31 05:21:59.119297 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Refreshing group entry cache Oct 31 05:21:59.119191 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 31 05:21:59.118756 oslogin_cache_refresh[1558]: Failure getting users, quitting Oct 31 05:21:59.118775 oslogin_cache_refresh[1558]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Oct 31 05:21:59.118832 oslogin_cache_refresh[1558]: Refreshing group entry cache Oct 31 05:21:59.120093 extend-filesystems[1557]: Found /dev/vda9 Oct 31 05:21:59.125227 extend-filesystems[1557]: Checking size of /dev/vda9 Oct 31 05:21:59.123074 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 31 05:21:59.128192 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 31 05:21:59.128264 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Failure getting groups, quitting Oct 31 05:21:59.128264 google_oslogin_nss_cache[1558]: oslogin_cache_refresh[1558]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Oct 31 05:21:59.128243 oslogin_cache_refresh[1558]: Failure getting groups, quitting Oct 31 05:21:59.128255 oslogin_cache_refresh[1558]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Oct 31 05:21:59.128708 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 05:21:59.130524 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 31 05:21:59.132185 jq[1570]: true Oct 31 05:21:59.132954 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Oct 31 05:21:59.133220 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Oct 31 05:21:59.136551 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 05:21:59.137115 extend-filesystems[1557]: Resized partition /dev/vda9 Oct 31 05:21:59.136811 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 31 05:21:59.141578 update_engine[1568]: I20251031 05:21:59.139513 1568 main.cc:92] Flatcar Update Engine starting Oct 31 05:21:59.141800 extend-filesystems[1589]: resize2fs 1.47.3 (8-Jul-2025) Oct 31 05:21:59.147527 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 31 05:21:59.152576 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 31 05:21:59.167891 jq[1590]: true Oct 31 05:21:59.170610 extend-filesystems[1589]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 31 05:21:59.170610 extend-filesystems[1589]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 31 05:21:59.170610 extend-filesystems[1589]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 31 05:21:59.213040 extend-filesystems[1557]: Resized filesystem in /dev/vda9 Oct 31 05:21:59.209403 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 31 05:21:59.187977 dbus-daemon[1554]: [system] SELinux support is enabled Oct 31 05:21:59.214940 update_engine[1568]: I20251031 05:21:59.197012 1568 update_check_scheduler.cc:74] Next update check in 3m49s Oct 31 05:21:59.196015 dbus-daemon[1554]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1495 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 31 05:21:59.218871 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 05:21:59.219175 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 31 05:21:59.236127 dbus-daemon[1554]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 31 05:21:59.245725 systemd[1]: Started update-engine.service - Update Engine. Oct 31 05:21:59.248651 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 31 05:21:59.248681 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 31 05:21:59.249275 systemd-logind[1567]: Watching system buttons on /dev/input/event2 (Power Button) Oct 31 05:21:59.249307 systemd-logind[1567]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 05:21:59.249781 systemd-logind[1567]: New seat seat0. Oct 31 05:21:59.254810 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 31 05:21:59.256442 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 31 05:21:59.256463 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 31 05:21:59.259770 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 31 05:21:59.261667 systemd[1]: Started systemd-logind.service - User Login Management. Oct 31 05:21:59.298057 bash[1621]: Updated "/home/core/.ssh/authorized_keys" Oct 31 05:21:59.300675 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 31 05:21:59.304611 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 31 05:21:59.340371 locksmithd[1620]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 05:21:59.359379 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 31 05:21:59.362488 dbus-daemon[1554]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 31 05:21:59.362917 dbus-daemon[1554]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1616 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 31 05:21:59.368326 systemd[1]: Starting polkit.service - Authorization Manager... Oct 31 05:21:59.442435 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 31 05:21:59.479769 sshd_keygen[1582]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 31 05:21:59.450593 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 31 05:21:59.470841 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 05:21:59.471312 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 31 05:21:59.476406 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 31 05:21:59.495485 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 31 05:21:59.500992 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 31 05:21:59.504713 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Oct 31 05:21:59.507790 systemd[1]: Reached target getty.target - Login Prompts. Oct 31 05:21:59.538006 polkitd[1627]: Started polkitd version 126 Oct 31 05:21:59.542875 polkitd[1627]: Loading rules from directory /etc/polkit-1/rules.d Oct 31 05:21:59.543193 polkitd[1627]: Loading rules from directory /run/polkit-1/rules.d Oct 31 05:21:59.543238 polkitd[1627]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 31 05:21:59.543518 polkitd[1627]: Loading rules from directory /usr/local/share/polkit-1/rules.d Oct 31 05:21:59.543545 polkitd[1627]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 31 05:21:59.543584 polkitd[1627]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 31 05:21:59.544522 polkitd[1627]: Finished loading, compiling and executing 2 rules Oct 31 05:21:59.544822 systemd[1]: Started polkit.service - Authorization Manager. Oct 31 05:21:59.545035 dbus-daemon[1554]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 31 05:21:59.545369 polkitd[1627]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 31 05:21:59.547314 containerd[1597]: time="2025-10-31T05:21:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 31 05:21:59.548270 containerd[1597]: time="2025-10-31T05:21:59.548222985Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 31 05:21:59.552676 systemd-hostnamed[1616]: Hostname set to (static) Oct 31 05:21:59.560786 containerd[1597]: time="2025-10-31T05:21:59.560735489Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.532µs" Oct 31 05:21:59.560786 containerd[1597]: time="2025-10-31T05:21:59.560768894Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 31 05:21:59.560786 containerd[1597]: time="2025-10-31T05:21:59.560787101Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 31 05:21:59.561012 containerd[1597]: time="2025-10-31T05:21:59.560976766Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 31 05:21:59.561012 containerd[1597]: time="2025-10-31T05:21:59.560997650Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 31 05:21:59.561061 containerd[1597]: time="2025-10-31T05:21:59.561020523Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561123 containerd[1597]: time="2025-10-31T05:21:59.561094077Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561123 containerd[1597]: time="2025-10-31T05:21:59.561110003Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561425 containerd[1597]: time="2025-10-31T05:21:59.561392127Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561425 containerd[1597]: time="2025-10-31T05:21:59.561412344Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561425 containerd[1597]: time="2025-10-31T05:21:59.561423492Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561497 containerd[1597]: time="2025-10-31T05:21:59.561432610Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561601 containerd[1597]: time="2025-10-31T05:21:59.561569028Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561863 containerd[1597]: time="2025-10-31T05:21:59.561830319Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561894 containerd[1597]: time="2025-10-31T05:21:59.561866037Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 31 05:21:59.561894 containerd[1597]: time="2025-10-31T05:21:59.561876166Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 31 05:21:59.563989 containerd[1597]: time="2025-10-31T05:21:59.563947171Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 31 05:21:59.564238 containerd[1597]: time="2025-10-31T05:21:59.564206554Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 31 05:21:59.564319 containerd[1597]: time="2025-10-31T05:21:59.564291652Z" level=info msg="metadata content store policy set" policy=shared Oct 31 05:21:59.569571 containerd[1597]: time="2025-10-31T05:21:59.569548224Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 31 05:21:59.569614 containerd[1597]: time="2025-10-31T05:21:59.569583285Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 31 05:21:59.569614 containerd[1597]: time="2025-10-31T05:21:59.569606683Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569618448Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569630525Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569655680Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569669211Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569680814Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 31 05:21:59.569695 containerd[1597]: time="2025-10-31T05:21:59.569692185Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 31 05:21:59.569863 containerd[1597]: time="2025-10-31T05:21:59.569702535Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 31 05:21:59.569863 containerd[1597]: time="2025-10-31T05:21:59.569712068Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 31 05:21:59.569863 containerd[1597]: time="2025-10-31T05:21:59.569723539Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 31 05:21:59.569863 containerd[1597]: time="2025-10-31T05:21:59.569838821Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 31 05:21:59.569863 containerd[1597]: time="2025-10-31T05:21:59.569856766Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569869732Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569906995Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569919203Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569929484Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569940500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 31 05:21:59.569954 containerd[1597]: time="2025-10-31T05:21:59.569952840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 31 05:21:59.570069 containerd[1597]: time="2025-10-31T05:21:59.569976349Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 31 05:21:59.570069 containerd[1597]: time="2025-10-31T05:21:59.569989174Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 31 05:21:59.570069 containerd[1597]: time="2025-10-31T05:21:59.569998313Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 31 05:21:59.570069 containerd[1597]: time="2025-10-31T05:21:59.570050753Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 31 05:21:59.570069 containerd[1597]: time="2025-10-31T05:21:59.570062881Z" level=info msg="Start snapshots syncer" Oct 31 05:21:59.570160 containerd[1597]: time="2025-10-31T05:21:59.570082270Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 31 05:21:59.571639 containerd[1597]: time="2025-10-31T05:21:59.571548866Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 31 05:21:59.571983 containerd[1597]: time="2025-10-31T05:21:59.571951855Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 31 05:21:59.574697 containerd[1597]: time="2025-10-31T05:21:59.574660908Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 31 05:21:59.574908 containerd[1597]: time="2025-10-31T05:21:59.574874849Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 31 05:21:59.574908 containerd[1597]: time="2025-10-31T05:21:59.574905143Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 31 05:21:59.574956 containerd[1597]: time="2025-10-31T05:21:59.574919533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 31 05:21:59.574956 containerd[1597]: time="2025-10-31T05:21:59.574931308Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 31 05:21:59.574956 containerd[1597]: time="2025-10-31T05:21:59.574945688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 31 05:21:59.575022 containerd[1597]: time="2025-10-31T05:21:59.574957109Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 31 05:21:59.575022 containerd[1597]: time="2025-10-31T05:21:59.574969278Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 31 05:21:59.575022 containerd[1597]: time="2025-10-31T05:21:59.574996603Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 31 05:21:59.575022 containerd[1597]: time="2025-10-31T05:21:59.575009529Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 31 05:21:59.575022 containerd[1597]: time="2025-10-31T05:21:59.575021687Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 31 05:21:59.575110 containerd[1597]: time="2025-10-31T05:21:59.575088669Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 31 05:21:59.575135 containerd[1597]: time="2025-10-31T05:21:59.575105916Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 31 05:21:59.575135 containerd[1597]: time="2025-10-31T05:21:59.575115570Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 31 05:21:59.575135 containerd[1597]: time="2025-10-31T05:21:59.575125891Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 31 05:21:59.575135 containerd[1597]: time="2025-10-31T05:21:59.575133737Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 31 05:21:59.575208 containerd[1597]: time="2025-10-31T05:21:59.575163052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 31 05:21:59.575208 containerd[1597]: time="2025-10-31T05:21:59.575176221Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 31 05:21:59.575208 containerd[1597]: time="2025-10-31T05:21:59.575196467Z" level=info msg="runtime interface created" Oct 31 05:21:59.575208 containerd[1597]: time="2025-10-31T05:21:59.575202233Z" level=info msg="created NRI interface" Oct 31 05:21:59.575285 containerd[1597]: time="2025-10-31T05:21:59.575210040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 31 05:21:59.575285 containerd[1597]: time="2025-10-31T05:21:59.575228054Z" level=info msg="Connect containerd service" Oct 31 05:21:59.575285 containerd[1597]: time="2025-10-31T05:21:59.575252986Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 31 05:21:59.576077 containerd[1597]: time="2025-10-31T05:21:59.576051252Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 31 05:21:59.739624 containerd[1597]: time="2025-10-31T05:21:59.739469818Z" level=info msg="Start subscribing containerd event" Oct 31 05:21:59.739624 containerd[1597]: time="2025-10-31T05:21:59.739566478Z" level=info msg="Start recovering state" Oct 31 05:21:59.739774 containerd[1597]: time="2025-10-31T05:21:59.739726181Z" level=info msg="Start event monitor" Oct 31 05:21:59.739774 containerd[1597]: time="2025-10-31T05:21:59.739748822Z" level=info msg="Start cni network conf syncer for default" Oct 31 05:21:59.739774 containerd[1597]: time="2025-10-31T05:21:59.739756093Z" level=info msg="Start streaming server" Oct 31 05:21:59.739774 containerd[1597]: time="2025-10-31T05:21:59.739774067Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 31 05:21:59.739851 containerd[1597]: time="2025-10-31T05:21:59.739782862Z" level=info msg="runtime interface starting up..." Oct 31 05:21:59.739851 containerd[1597]: time="2025-10-31T05:21:59.739789508Z" level=info msg="starting plugins..." Oct 31 05:21:59.739851 containerd[1597]: time="2025-10-31T05:21:59.739806119Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 31 05:21:59.739969 containerd[1597]: time="2025-10-31T05:21:59.739894731Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 31 05:21:59.740018 containerd[1597]: time="2025-10-31T05:21:59.739997864Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 31 05:21:59.740113 containerd[1597]: time="2025-10-31T05:21:59.740081558Z" level=info msg="containerd successfully booted in 0.193272s" Oct 31 05:21:59.740251 systemd[1]: Started containerd.service - containerd container runtime. Oct 31 05:21:59.826845 systemd-networkd[1495]: eth0: Gained IPv6LL Oct 31 05:21:59.829968 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 31 05:21:59.832602 systemd[1]: Reached target network-online.target - Network is Online. Oct 31 05:21:59.835950 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 31 05:21:59.838888 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Oct 31 05:21:59.851250 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Oct 31 05:21:59.854177 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 31 05:21:59.854560 rpc.idmapd[1679]: Setting log level to 0 Oct 31 05:21:59.856576 rpc.idmapd[1679]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Oct 31 05:21:59.858840 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Oct 31 05:21:59.864044 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Oct 31 05:21:59.873912 rpc.statd[1684]: Version 2.7.1 starting Oct 31 05:21:59.873920 rpc.statd[1684]: Flags: TI-RPC Oct 31 05:21:59.874420 rpc.statd[1684]: Failed to read /var/lib/nfs/state: Success Oct 31 05:21:59.874427 rpc.statd[1684]: Initializing NSM state Oct 31 05:21:59.883853 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Oct 31 05:21:59.884832 rpc.mountd[1691]: Version 2.7.1 starting Oct 31 05:21:59.886280 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Oct 31 05:21:59.888251 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 31 05:21:59.888602 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 31 05:21:59.894198 systemd[1]: Starting nfs-server.service - NFS server and services... Oct 31 05:21:59.895789 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 31 05:21:59.896431 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 31 05:21:59.899122 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 31 05:22:00.034226 kernel: NFSD: Using nfsdcld client tracking operations. Oct 31 05:22:00.034267 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Oct 31 05:22:00.068613 systemd[1]: Finished nfs-server.service - NFS server and services. Oct 31 05:22:00.072593 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Oct 31 05:22:00.095149 sm-notify[1712]: Version 2.7.1 starting Oct 31 05:22:00.096908 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Oct 31 05:22:00.099083 systemd[1]: Startup finished in 3.152s (kernel) + 4.498s (initrd) + 3.699s (userspace) = 11.350s. Oct 31 05:22:03.757884 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 31 05:22:03.759757 systemd[1]: Started sshd@0-10.0.0.22:22-10.0.0.1:56334.service - OpenSSH per-connection server daemon (10.0.0.1:56334). Oct 31 05:22:03.838648 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 56334 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:03.840760 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:03.848128 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 31 05:22:03.849284 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 31 05:22:03.856119 systemd-logind[1567]: New session 1 of user core. Oct 31 05:22:03.871908 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 31 05:22:03.875217 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 31 05:22:03.902322 (systemd)[1724]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:22:03.904787 systemd-logind[1567]: New session c1 of user core. Oct 31 05:22:04.039550 systemd[1724]: Queued start job for default target default.target. Oct 31 05:22:04.060804 systemd[1724]: Created slice app.slice - User Application Slice. Oct 31 05:22:04.060829 systemd[1724]: Reached target paths.target - Paths. Oct 31 05:22:04.060871 systemd[1724]: Reached target timers.target - Timers. Oct 31 05:22:04.062378 systemd[1724]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 31 05:22:04.073942 systemd[1724]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 31 05:22:04.074064 systemd[1724]: Reached target sockets.target - Sockets. Oct 31 05:22:04.074108 systemd[1724]: Reached target basic.target - Basic System. Oct 31 05:22:04.074151 systemd[1724]: Reached target default.target - Main User Target. Oct 31 05:22:04.074191 systemd[1724]: Startup finished in 162ms. Oct 31 05:22:04.074658 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 31 05:22:04.076392 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 31 05:22:04.087944 systemd[1]: Started sshd@1-10.0.0.22:22-10.0.0.1:56348.service - OpenSSH per-connection server daemon (10.0.0.1:56348). Oct 31 05:22:04.136841 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 56348 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.138152 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.142266 systemd-logind[1567]: New session 2 of user core. Oct 31 05:22:04.152639 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 31 05:22:04.168152 sshd[1738]: Connection closed by 10.0.0.1 port 56348 Oct 31 05:22:04.168554 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.186519 systemd[1]: sshd@1-10.0.0.22:22-10.0.0.1:56348.service: Deactivated successfully. Oct 31 05:22:04.188361 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 05:22:04.189131 systemd-logind[1567]: Session 2 logged out. Waiting for processes to exit. Oct 31 05:22:04.191838 systemd[1]: Started sshd@2-10.0.0.22:22-10.0.0.1:56356.service - OpenSSH per-connection server daemon (10.0.0.1:56356). Oct 31 05:22:04.192444 systemd-logind[1567]: Removed session 2. Oct 31 05:22:04.260781 sshd[1744]: Accepted publickey for core from 10.0.0.1 port 56356 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.262165 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.266933 systemd-logind[1567]: New session 3 of user core. Oct 31 05:22:04.276918 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 31 05:22:04.289333 sshd[1747]: Connection closed by 10.0.0.1 port 56356 Oct 31 05:22:04.289744 sshd-session[1744]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.311553 systemd[1]: sshd@2-10.0.0.22:22-10.0.0.1:56356.service: Deactivated successfully. Oct 31 05:22:04.315037 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 05:22:04.317149 systemd-logind[1567]: Session 3 logged out. Waiting for processes to exit. Oct 31 05:22:04.322213 systemd[1]: Started sshd@3-10.0.0.22:22-10.0.0.1:56370.service - OpenSSH per-connection server daemon (10.0.0.1:56370). Oct 31 05:22:04.323296 systemd-logind[1567]: Removed session 3. Oct 31 05:22:04.401767 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 56370 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.404419 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.412078 systemd-logind[1567]: New session 4 of user core. Oct 31 05:22:04.421687 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 31 05:22:04.437352 sshd[1756]: Connection closed by 10.0.0.1 port 56370 Oct 31 05:22:04.437694 sshd-session[1753]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.450428 systemd[1]: sshd@3-10.0.0.22:22-10.0.0.1:56370.service: Deactivated successfully. Oct 31 05:22:04.452443 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 05:22:04.453191 systemd-logind[1567]: Session 4 logged out. Waiting for processes to exit. Oct 31 05:22:04.456305 systemd[1]: Started sshd@4-10.0.0.22:22-10.0.0.1:56376.service - OpenSSH per-connection server daemon (10.0.0.1:56376). Oct 31 05:22:04.456928 systemd-logind[1567]: Removed session 4. Oct 31 05:22:04.515312 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 56376 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.516903 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.522305 systemd-logind[1567]: New session 5 of user core. Oct 31 05:22:04.530639 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 31 05:22:04.559579 sudo[1766]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 31 05:22:04.559950 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 31 05:22:04.590157 sudo[1766]: pam_unix(sudo:session): session closed for user root Oct 31 05:22:04.592258 sshd[1765]: Connection closed by 10.0.0.1 port 56376 Oct 31 05:22:04.592687 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.608156 systemd[1]: sshd@4-10.0.0.22:22-10.0.0.1:56376.service: Deactivated successfully. Oct 31 05:22:04.610943 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 05:22:04.612078 systemd-logind[1567]: Session 5 logged out. Waiting for processes to exit. Oct 31 05:22:04.615806 systemd[1]: Started sshd@5-10.0.0.22:22-10.0.0.1:56378.service - OpenSSH per-connection server daemon (10.0.0.1:56378). Oct 31 05:22:04.617095 systemd-logind[1567]: Removed session 5. Oct 31 05:22:04.675990 sshd[1772]: Accepted publickey for core from 10.0.0.1 port 56378 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.677598 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.684038 systemd-logind[1567]: New session 6 of user core. Oct 31 05:22:04.695635 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 31 05:22:04.710284 sudo[1777]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 05:22:04.710617 sudo[1777]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 31 05:22:04.718242 sudo[1777]: pam_unix(sudo:session): session closed for user root Oct 31 05:22:04.726705 sudo[1776]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 31 05:22:04.727035 sudo[1776]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 31 05:22:04.737794 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 31 05:22:04.782916 augenrules[1799]: No rules Oct 31 05:22:04.783942 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:22:04.784245 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 31 05:22:04.785460 sudo[1776]: pam_unix(sudo:session): session closed for user root Oct 31 05:22:04.787453 sshd[1775]: Connection closed by 10.0.0.1 port 56378 Oct 31 05:22:04.787780 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.797169 systemd[1]: sshd@5-10.0.0.22:22-10.0.0.1:56378.service: Deactivated successfully. Oct 31 05:22:04.799217 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 05:22:04.799974 systemd-logind[1567]: Session 6 logged out. Waiting for processes to exit. Oct 31 05:22:04.802824 systemd[1]: Started sshd@6-10.0.0.22:22-10.0.0.1:56386.service - OpenSSH per-connection server daemon (10.0.0.1:56386). Oct 31 05:22:04.803457 systemd-logind[1567]: Removed session 6. Oct 31 05:22:04.853631 sshd[1808]: Accepted publickey for core from 10.0.0.1 port 56386 ssh2: RSA SHA256:q4wEm986YAwmLsJ6R9Q/weWrj/1PZGvy61I7Evh6z2c Oct 31 05:22:04.855000 sshd-session[1808]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 31 05:22:04.859725 systemd-logind[1567]: New session 7 of user core. Oct 31 05:22:04.869636 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 31 05:22:04.878508 sshd[1811]: Connection closed by 10.0.0.1 port 56386 Oct 31 05:22:04.878817 sshd-session[1808]: pam_unix(sshd:session): session closed for user core Oct 31 05:22:04.883287 systemd[1]: sshd@6-10.0.0.22:22-10.0.0.1:56386.service: Deactivated successfully. Oct 31 05:22:04.885463 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 05:22:04.886253 systemd-logind[1567]: Session 7 logged out. Waiting for processes to exit. Oct 31 05:22:04.887617 systemd-logind[1567]: Removed session 7.