Mar 21 12:27:31.916842 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT_DYNAMIC Fri Mar 21 10:52:59 -00 2025 Mar 21 12:27:31.916872 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=fb715041d083099c6a15c8aee7cc93fc3f3ca8764fc0aaaff245a06641d663d2 Mar 21 12:27:31.916884 kernel: BIOS-provided physical RAM map: Mar 21 12:27:31.916891 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 21 12:27:31.916897 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 21 12:27:31.916904 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 21 12:27:31.916911 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 21 12:27:31.916918 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 21 12:27:31.916924 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 21 12:27:31.916930 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 21 12:27:31.916939 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 21 12:27:31.916946 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 21 12:27:31.916952 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 21 12:27:31.916958 kernel: NX (Execute Disable) protection: active Mar 21 12:27:31.916966 kernel: APIC: Static calls initialized Mar 21 12:27:31.916976 kernel: SMBIOS 2.8 present. Mar 21 12:27:31.916983 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 21 12:27:31.916990 kernel: Hypervisor detected: KVM Mar 21 12:27:31.916997 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 21 12:27:31.917003 kernel: kvm-clock: using sched offset of 2353323783 cycles Mar 21 12:27:31.917011 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 21 12:27:31.917018 kernel: tsc: Detected 2794.750 MHz processor Mar 21 12:27:31.917025 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 21 12:27:31.917033 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 21 12:27:31.917040 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 21 12:27:31.917049 kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Mar 21 12:27:31.917056 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 21 12:27:31.917063 kernel: Using GB pages for direct mapping Mar 21 12:27:31.917071 kernel: ACPI: Early table checksum verification disabled Mar 21 12:27:31.917078 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 21 12:27:31.917085 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917093 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917100 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917107 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 21 12:27:31.917116 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917123 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917130 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917137 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 21 12:27:31.917144 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 21 12:27:31.917152 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 21 12:27:31.917162 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 21 12:27:31.917171 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 21 12:27:31.917179 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 21 12:27:31.917186 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 21 12:27:31.917193 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 21 12:27:31.917201 kernel: No NUMA configuration found Mar 21 12:27:31.917208 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 21 12:27:31.917215 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 21 12:27:31.917225 kernel: Zone ranges: Mar 21 12:27:31.917232 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 21 12:27:31.917239 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 21 12:27:31.917247 kernel: Normal empty Mar 21 12:27:31.917254 kernel: Movable zone start for each node Mar 21 12:27:31.917261 kernel: Early memory node ranges Mar 21 12:27:31.917268 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 21 12:27:31.917276 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 21 12:27:31.917283 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 21 12:27:31.917290 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 21 12:27:31.917300 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 21 12:27:31.917307 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 21 12:27:31.917314 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 21 12:27:31.917322 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 21 12:27:31.917329 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 21 12:27:31.917336 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 21 12:27:31.917344 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 21 12:27:31.917351 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 21 12:27:31.917358 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 21 12:27:31.917368 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 21 12:27:31.917375 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 21 12:27:31.917382 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 21 12:27:31.917389 kernel: TSC deadline timer available Mar 21 12:27:31.917397 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 21 12:27:31.917404 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Mar 21 12:27:31.917411 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 21 12:27:31.917419 kernel: kvm-guest: setup PV sched yield Mar 21 12:27:31.917426 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 21 12:27:31.917435 kernel: Booting paravirtualized kernel on KVM Mar 21 12:27:31.917443 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 21 12:27:31.917450 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Mar 21 12:27:31.917458 kernel: percpu: Embedded 58 pages/cpu s197032 r8192 d32344 u524288 Mar 21 12:27:31.917465 kernel: pcpu-alloc: s197032 r8192 d32344 u524288 alloc=1*2097152 Mar 21 12:27:31.917472 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 21 12:27:31.917479 kernel: kvm-guest: PV spinlocks enabled Mar 21 12:27:31.917486 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 21 12:27:31.917495 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=fb715041d083099c6a15c8aee7cc93fc3f3ca8764fc0aaaff245a06641d663d2 Mar 21 12:27:31.917505 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 21 12:27:31.917512 kernel: random: crng init done Mar 21 12:27:31.917520 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 21 12:27:31.917527 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 21 12:27:31.917535 kernel: Fallback order for Node 0: 0 Mar 21 12:27:31.917542 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Mar 21 12:27:31.917549 kernel: Policy zone: DMA32 Mar 21 12:27:31.917557 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 21 12:27:31.917564 kernel: Memory: 2430492K/2571752K available (14336K kernel code, 2304K rwdata, 25060K rodata, 43588K init, 1476K bss, 141000K reserved, 0K cma-reserved) Mar 21 12:27:31.917574 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 21 12:27:31.917581 kernel: ftrace: allocating 37985 entries in 149 pages Mar 21 12:27:31.917588 kernel: ftrace: allocated 149 pages with 4 groups Mar 21 12:27:31.917596 kernel: Dynamic Preempt: voluntary Mar 21 12:27:31.917616 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 21 12:27:31.917624 kernel: rcu: RCU event tracing is enabled. Mar 21 12:27:31.917631 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 21 12:27:31.917639 kernel: Trampoline variant of Tasks RCU enabled. Mar 21 12:27:31.917646 kernel: Rude variant of Tasks RCU enabled. Mar 21 12:27:31.917656 kernel: Tracing variant of Tasks RCU enabled. Mar 21 12:27:31.917664 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 21 12:27:31.917671 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 21 12:27:31.917679 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 21 12:27:31.917686 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 21 12:27:31.917693 kernel: Console: colour VGA+ 80x25 Mar 21 12:27:31.917700 kernel: printk: console [ttyS0] enabled Mar 21 12:27:31.917708 kernel: ACPI: Core revision 20230628 Mar 21 12:27:31.917715 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 21 12:27:31.917725 kernel: APIC: Switch to symmetric I/O mode setup Mar 21 12:27:31.917732 kernel: x2apic enabled Mar 21 12:27:31.917740 kernel: APIC: Switched APIC routing to: physical x2apic Mar 21 12:27:31.917747 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Mar 21 12:27:31.917755 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Mar 21 12:27:31.917762 kernel: kvm-guest: setup PV IPIs Mar 21 12:27:31.917776 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 21 12:27:31.917786 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 21 12:27:31.917794 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 21 12:27:31.917801 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 21 12:27:31.917809 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 21 12:27:31.917816 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 21 12:27:31.917826 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 21 12:27:31.917834 kernel: Spectre V2 : Mitigation: Retpolines Mar 21 12:27:31.917842 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 21 12:27:31.917849 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 21 12:27:31.917865 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 21 12:27:31.917872 kernel: RETBleed: Mitigation: untrained return thunk Mar 21 12:27:31.917880 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 21 12:27:31.917888 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Mar 21 12:27:31.917896 kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Mar 21 12:27:31.917904 kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Mar 21 12:27:31.917912 kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Mar 21 12:27:31.917920 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 21 12:27:31.917927 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 21 12:27:31.917937 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 21 12:27:31.917945 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 21 12:27:31.917952 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Mar 21 12:27:31.917960 kernel: Freeing SMP alternatives memory: 32K Mar 21 12:27:31.917967 kernel: pid_max: default: 32768 minimum: 301 Mar 21 12:27:31.917975 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 21 12:27:31.917983 kernel: landlock: Up and running. Mar 21 12:27:31.917990 kernel: SELinux: Initializing. Mar 21 12:27:31.917998 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:27:31.918008 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 21 12:27:31.918015 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 21 12:27:31.918023 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:27:31.918031 kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:27:31.918039 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Mar 21 12:27:31.918046 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 21 12:27:31.918054 kernel: ... version: 0 Mar 21 12:27:31.918061 kernel: ... bit width: 48 Mar 21 12:27:31.918071 kernel: ... generic registers: 6 Mar 21 12:27:31.918079 kernel: ... value mask: 0000ffffffffffff Mar 21 12:27:31.918086 kernel: ... max period: 00007fffffffffff Mar 21 12:27:31.918094 kernel: ... fixed-purpose events: 0 Mar 21 12:27:31.918101 kernel: ... event mask: 000000000000003f Mar 21 12:27:31.918109 kernel: signal: max sigframe size: 1776 Mar 21 12:27:31.918117 kernel: rcu: Hierarchical SRCU implementation. Mar 21 12:27:31.918124 kernel: rcu: Max phase no-delay instances is 400. Mar 21 12:27:31.918132 kernel: smp: Bringing up secondary CPUs ... Mar 21 12:27:31.918139 kernel: smpboot: x86: Booting SMP configuration: Mar 21 12:27:31.918149 kernel: .... node #0, CPUs: #1 #2 #3 Mar 21 12:27:31.918157 kernel: smp: Brought up 1 node, 4 CPUs Mar 21 12:27:31.918164 kernel: smpboot: Max logical packages: 1 Mar 21 12:27:31.918172 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 21 12:27:31.918180 kernel: devtmpfs: initialized Mar 21 12:27:31.918187 kernel: x86/mm: Memory block size: 128MB Mar 21 12:27:31.918195 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 21 12:27:31.918202 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 21 12:27:31.918210 kernel: pinctrl core: initialized pinctrl subsystem Mar 21 12:27:31.918220 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 21 12:27:31.918227 kernel: audit: initializing netlink subsys (disabled) Mar 21 12:27:31.918235 kernel: audit: type=2000 audit(1742560050.938:1): state=initialized audit_enabled=0 res=1 Mar 21 12:27:31.918243 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 21 12:27:31.918250 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 21 12:27:31.918258 kernel: cpuidle: using governor menu Mar 21 12:27:31.918265 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 21 12:27:31.918273 kernel: dca service started, version 1.12.1 Mar 21 12:27:31.918281 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 21 12:27:31.918290 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved as E820 entry Mar 21 12:27:31.918298 kernel: PCI: Using configuration type 1 for base access Mar 21 12:27:31.918306 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 21 12:27:31.918313 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 21 12:27:31.918321 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Mar 21 12:27:31.918329 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 21 12:27:31.918336 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Mar 21 12:27:31.918344 kernel: ACPI: Added _OSI(Module Device) Mar 21 12:27:31.918351 kernel: ACPI: Added _OSI(Processor Device) Mar 21 12:27:31.918361 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 21 12:27:31.918369 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 21 12:27:31.918376 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 21 12:27:31.918384 kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Mar 21 12:27:31.918391 kernel: ACPI: Interpreter enabled Mar 21 12:27:31.918399 kernel: ACPI: PM: (supports S0 S3 S5) Mar 21 12:27:31.918406 kernel: ACPI: Using IOAPIC for interrupt routing Mar 21 12:27:31.918414 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 21 12:27:31.918422 kernel: PCI: Using E820 reservations for host bridge windows Mar 21 12:27:31.918431 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 21 12:27:31.918439 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 21 12:27:31.918672 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 21 12:27:31.918807 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 21 12:27:31.918939 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 21 12:27:31.918951 kernel: PCI host bridge to bus 0000:00 Mar 21 12:27:31.919075 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 21 12:27:31.919196 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 21 12:27:31.919310 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 21 12:27:31.919422 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 21 12:27:31.919534 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 21 12:27:31.919669 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 21 12:27:31.919783 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 21 12:27:31.919938 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 21 12:27:31.920075 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 21 12:27:31.920200 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 21 12:27:31.920326 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 21 12:27:31.920451 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 21 12:27:31.920574 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 21 12:27:31.920724 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 21 12:27:31.920863 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 21 12:27:31.920990 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 21 12:27:31.921115 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 21 12:27:31.921249 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 21 12:27:31.921376 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 21 12:27:31.921511 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 21 12:27:31.921733 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 21 12:27:31.921887 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 21 12:27:31.922015 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 21 12:27:31.922174 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 21 12:27:31.922301 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 21 12:27:31.922425 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 21 12:27:31.922563 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 21 12:27:31.922709 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 21 12:27:31.922860 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 21 12:27:31.922986 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 21 12:27:31.923110 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 21 12:27:31.923241 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 21 12:27:31.923375 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 21 12:27:31.923396 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 21 12:27:31.923415 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 21 12:27:31.923432 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 21 12:27:31.923440 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 21 12:27:31.923448 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 21 12:27:31.923455 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 21 12:27:31.923463 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 21 12:27:31.923471 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 21 12:27:31.923478 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 21 12:27:31.923486 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 21 12:27:31.923496 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 21 12:27:31.923503 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 21 12:27:31.923511 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 21 12:27:31.923519 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 21 12:27:31.923526 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 21 12:27:31.923534 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 21 12:27:31.923542 kernel: iommu: Default domain type: Translated Mar 21 12:27:31.923549 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 21 12:27:31.923557 kernel: PCI: Using ACPI for IRQ routing Mar 21 12:27:31.923565 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 21 12:27:31.923574 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 21 12:27:31.923582 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 21 12:27:31.923768 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 21 12:27:31.923902 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 21 12:27:31.924026 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 21 12:27:31.924037 kernel: vgaarb: loaded Mar 21 12:27:31.924045 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 21 12:27:31.924052 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 21 12:27:31.924064 kernel: clocksource: Switched to clocksource kvm-clock Mar 21 12:27:31.924071 kernel: VFS: Disk quotas dquot_6.6.0 Mar 21 12:27:31.924079 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 21 12:27:31.924087 kernel: pnp: PnP ACPI init Mar 21 12:27:31.924223 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 21 12:27:31.924234 kernel: pnp: PnP ACPI: found 6 devices Mar 21 12:27:31.924243 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 21 12:27:31.924251 kernel: NET: Registered PF_INET protocol family Mar 21 12:27:31.924261 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 21 12:27:31.924269 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 21 12:27:31.924277 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 21 12:27:31.924285 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 21 12:27:31.924292 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 21 12:27:31.924300 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 21 12:27:31.924308 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:27:31.924315 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 21 12:27:31.924323 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 21 12:27:31.924333 kernel: NET: Registered PF_XDP protocol family Mar 21 12:27:31.924445 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 21 12:27:31.924559 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 21 12:27:31.924686 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 21 12:27:31.924800 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 21 12:27:31.924966 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 21 12:27:31.925744 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 21 12:27:31.925780 kernel: PCI: CLS 0 bytes, default 64 Mar 21 12:27:31.925796 kernel: Initialise system trusted keyrings Mar 21 12:27:31.925805 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 21 12:27:31.925813 kernel: Key type asymmetric registered Mar 21 12:27:31.925821 kernel: Asymmetric key parser 'x509' registered Mar 21 12:27:31.925829 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Mar 21 12:27:31.925838 kernel: io scheduler mq-deadline registered Mar 21 12:27:31.925846 kernel: io scheduler kyber registered Mar 21 12:27:31.925867 kernel: io scheduler bfq registered Mar 21 12:27:31.925875 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 21 12:27:31.925887 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 21 12:27:31.925895 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 21 12:27:31.925903 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 21 12:27:31.925911 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 21 12:27:31.925919 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 21 12:27:31.925928 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 21 12:27:31.925935 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 21 12:27:31.925943 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 21 12:27:31.926091 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 21 12:27:31.926108 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 21 12:27:31.926229 kernel: rtc_cmos 00:04: registered as rtc0 Mar 21 12:27:31.926355 kernel: rtc_cmos 00:04: setting system clock to 2025-03-21T12:27:31 UTC (1742560051) Mar 21 12:27:31.926479 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 21 12:27:31.926490 kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Mar 21 12:27:31.926499 kernel: NET: Registered PF_INET6 protocol family Mar 21 12:27:31.926507 kernel: Segment Routing with IPv6 Mar 21 12:27:31.926515 kernel: In-situ OAM (IOAM) with IPv6 Mar 21 12:27:31.926527 kernel: NET: Registered PF_PACKET protocol family Mar 21 12:27:31.926535 kernel: Key type dns_resolver registered Mar 21 12:27:31.926543 kernel: IPI shorthand broadcast: enabled Mar 21 12:27:31.926551 kernel: sched_clock: Marking stable (583004889, 104300323)->(702115767, -14810555) Mar 21 12:27:31.926559 kernel: registered taskstats version 1 Mar 21 12:27:31.926568 kernel: Loading compiled-in X.509 certificates Mar 21 12:27:31.926576 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: d76f2258ffed89096a9428010e5ac0a0babcea9e' Mar 21 12:27:31.926584 kernel: Key type .fscrypt registered Mar 21 12:27:31.926592 kernel: Key type fscrypt-provisioning registered Mar 21 12:27:31.926619 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 21 12:27:31.926627 kernel: ima: Allocated hash algorithm: sha1 Mar 21 12:27:31.926636 kernel: ima: No architecture policies found Mar 21 12:27:31.926644 kernel: clk: Disabling unused clocks Mar 21 12:27:31.926652 kernel: Freeing unused kernel image (initmem) memory: 43588K Mar 21 12:27:31.926660 kernel: Write protecting the kernel read-only data: 40960k Mar 21 12:27:31.926668 kernel: Freeing unused kernel image (rodata/data gap) memory: 1564K Mar 21 12:27:31.926676 kernel: Run /init as init process Mar 21 12:27:31.926684 kernel: with arguments: Mar 21 12:27:31.926696 kernel: /init Mar 21 12:27:31.926704 kernel: with environment: Mar 21 12:27:31.926721 kernel: HOME=/ Mar 21 12:27:31.926729 kernel: TERM=linux Mar 21 12:27:31.926738 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 21 12:27:31.926746 systemd[1]: Successfully made /usr/ read-only. Mar 21 12:27:31.926760 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:27:31.926774 systemd[1]: Detected virtualization kvm. Mar 21 12:27:31.926782 systemd[1]: Detected architecture x86-64. Mar 21 12:27:31.926790 systemd[1]: Running in initrd. Mar 21 12:27:31.926799 systemd[1]: No hostname configured, using default hostname. Mar 21 12:27:31.926808 systemd[1]: Hostname set to . Mar 21 12:27:31.926816 systemd[1]: Initializing machine ID from VM UUID. Mar 21 12:27:31.926825 systemd[1]: Queued start job for default target initrd.target. Mar 21 12:27:31.926833 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:27:31.926842 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:27:31.926873 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 21 12:27:31.926885 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:27:31.926894 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 21 12:27:31.926903 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 21 12:27:31.926916 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 21 12:27:31.926928 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 21 12:27:31.926936 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:27:31.926945 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:27:31.926954 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:27:31.926962 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:27:31.926973 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:27:31.926982 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:27:31.926990 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:27:31.927001 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:27:31.927010 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 21 12:27:31.927019 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 21 12:27:31.927027 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:27:31.927036 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:27:31.927045 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:27:31.927053 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:27:31.927062 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 21 12:27:31.927073 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:27:31.927082 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 21 12:27:31.927091 systemd[1]: Starting systemd-fsck-usr.service... Mar 21 12:27:31.927099 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:27:31.927108 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:27:31.927117 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:27:31.927125 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 21 12:27:31.927134 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:27:31.927146 systemd[1]: Finished systemd-fsck-usr.service. Mar 21 12:27:31.927180 systemd-journald[192]: Collecting audit messages is disabled. Mar 21 12:27:31.927210 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 21 12:27:31.927219 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 21 12:27:31.927229 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:27:31.927238 systemd-journald[192]: Journal started Mar 21 12:27:31.927264 systemd-journald[192]: Runtime Journal (/run/log/journal/79ae9425c1b742a78b4c862d0cce266e) is 6M, max 48.3M, 42.3M free. Mar 21 12:27:31.928320 systemd-modules-load[193]: Inserted module 'overlay' Mar 21 12:27:31.928951 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:27:31.938517 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:27:31.967685 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 21 12:27:31.967719 kernel: Bridge firewalling registered Mar 21 12:27:31.956260 systemd-modules-load[193]: Inserted module 'br_netfilter' Mar 21 12:27:31.968281 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:27:31.971115 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:27:31.971506 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:27:31.974169 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:27:31.975453 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:27:31.994116 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:27:31.998093 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:27:32.000213 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:27:32.004507 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:27:32.005808 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 21 12:27:32.023742 dracut-cmdline[229]: dracut-dracut-053 Mar 21 12:27:32.026700 dracut-cmdline[229]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=fb715041d083099c6a15c8aee7cc93fc3f3ca8764fc0aaaff245a06641d663d2 Mar 21 12:27:32.052566 systemd-resolved[224]: Positive Trust Anchors: Mar 21 12:27:32.052581 systemd-resolved[224]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:27:32.052630 systemd-resolved[224]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:27:32.055132 systemd-resolved[224]: Defaulting to hostname 'linux'. Mar 21 12:27:32.056186 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:27:32.062311 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:27:32.113645 kernel: SCSI subsystem initialized Mar 21 12:27:32.123628 kernel: Loading iSCSI transport class v2.0-870. Mar 21 12:27:32.135635 kernel: iscsi: registered transport (tcp) Mar 21 12:27:32.156637 kernel: iscsi: registered transport (qla4xxx) Mar 21 12:27:32.156658 kernel: QLogic iSCSI HBA Driver Mar 21 12:27:32.206878 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 21 12:27:32.209523 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 21 12:27:32.245683 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 21 12:27:32.245716 kernel: device-mapper: uevent: version 1.0.3 Mar 21 12:27:32.246757 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 21 12:27:32.288633 kernel: raid6: avx2x4 gen() 29674 MB/s Mar 21 12:27:32.305622 kernel: raid6: avx2x2 gen() 30102 MB/s Mar 21 12:27:32.322722 kernel: raid6: avx2x1 gen() 25590 MB/s Mar 21 12:27:32.322740 kernel: raid6: using algorithm avx2x2 gen() 30102 MB/s Mar 21 12:27:32.340752 kernel: raid6: .... xor() 19866 MB/s, rmw enabled Mar 21 12:27:32.340777 kernel: raid6: using avx2x2 recovery algorithm Mar 21 12:27:32.361641 kernel: xor: automatically using best checksumming function avx Mar 21 12:27:32.507655 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 21 12:27:32.521458 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:27:32.524433 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:27:32.555904 systemd-udevd[414]: Using default interface naming scheme 'v255'. Mar 21 12:27:32.561231 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:27:32.562539 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 21 12:27:32.591466 dracut-pre-trigger[416]: rd.md=0: removing MD RAID activation Mar 21 12:27:32.627018 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:27:32.628669 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:27:32.712088 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:27:32.716509 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 21 12:27:32.736135 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 21 12:27:32.739174 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:27:32.745370 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Mar 21 12:27:32.754423 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 21 12:27:32.755284 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:27:32.740575 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:27:32.741872 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:27:32.745635 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 21 12:27:32.767173 kernel: cryptd: max_cpu_qlen set to 1000 Mar 21 12:27:32.768059 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:27:32.773629 kernel: libata version 3.00 loaded. Mar 21 12:27:32.780841 kernel: AVX2 version of gcm_enc/dec engaged. Mar 21 12:27:32.780871 kernel: AES CTR mode by8 optimization enabled Mar 21 12:27:32.780882 kernel: ahci 0000:00:1f.2: version 3.0 Mar 21 12:27:32.803281 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 21 12:27:32.803299 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 21 12:27:32.803498 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 21 12:27:32.803883 kernel: scsi host0: ahci Mar 21 12:27:32.804100 kernel: scsi host1: ahci Mar 21 12:27:32.804299 kernel: scsi host2: ahci Mar 21 12:27:32.804447 kernel: scsi host3: ahci Mar 21 12:27:32.804737 kernel: scsi host4: ahci Mar 21 12:27:32.804926 kernel: scsi host5: ahci Mar 21 12:27:32.805141 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 21 12:27:32.805154 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 21 12:27:32.805164 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 21 12:27:32.805175 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 21 12:27:32.805185 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 21 12:27:32.805195 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 21 12:27:32.792509 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:27:32.792568 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:27:32.794850 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:27:32.801433 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:27:32.801510 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:27:32.810299 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:27:32.816000 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:27:32.821307 kernel: BTRFS: device fsid c99b4410-5d95-4377-8189-88a588aa2514 devid 1 transid 38 /dev/vda3 scanned by (udev-worker) (464) Mar 21 12:27:32.821329 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (473) Mar 21 12:27:32.851429 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Mar 21 12:27:32.885043 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Mar 21 12:27:32.885492 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:27:32.895406 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 21 12:27:32.895858 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Mar 21 12:27:32.904714 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:27:32.907177 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 21 12:27:32.908333 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 21 12:27:32.932654 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:27:32.938636 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:27:32.940664 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:27:33.114861 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 21 12:27:33.114942 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 21 12:27:33.114954 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 21 12:27:33.116637 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 21 12:27:33.116659 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 21 12:27:33.117631 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 21 12:27:33.118660 kernel: ata3.00: applying bridge limits Mar 21 12:27:33.119636 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 21 12:27:33.119649 kernel: ata3.00: configured for UDMA/100 Mar 21 12:27:33.120637 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 21 12:27:33.173654 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 21 12:27:33.195456 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 21 12:27:33.195481 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 21 12:27:33.943636 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 21 12:27:33.943813 disk-uuid[556]: The operation has completed successfully. Mar 21 12:27:33.977188 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 21 12:27:33.977334 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 21 12:27:34.007158 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 21 12:27:34.022013 sh[591]: Success Mar 21 12:27:34.034625 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 21 12:27:34.070448 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 21 12:27:34.073542 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 21 12:27:34.090335 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 21 12:27:34.095299 kernel: BTRFS info (device dm-0): first mount of filesystem c99b4410-5d95-4377-8189-88a588aa2514 Mar 21 12:27:34.095333 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Mar 21 12:27:34.095347 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 21 12:27:34.096327 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 21 12:27:34.097064 kernel: BTRFS info (device dm-0): using free space tree Mar 21 12:27:34.101950 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 21 12:27:34.103465 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 21 12:27:34.104302 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 21 12:27:34.107118 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 21 12:27:34.139337 kernel: BTRFS info (device vda6): first mount of filesystem 667b391b-b0e4-4f87-a670-43615a660c46 Mar 21 12:27:34.139384 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 21 12:27:34.139395 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:27:34.142639 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:27:34.146628 kernel: BTRFS info (device vda6): last unmount of filesystem 667b391b-b0e4-4f87-a670-43615a660c46 Mar 21 12:27:34.152782 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 21 12:27:34.154059 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 21 12:27:34.208515 ignition[680]: Ignition 2.20.0 Mar 21 12:27:34.208530 ignition[680]: Stage: fetch-offline Mar 21 12:27:34.208561 ignition[680]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:34.208571 ignition[680]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:34.209241 ignition[680]: parsed url from cmdline: "" Mar 21 12:27:34.209246 ignition[680]: no config URL provided Mar 21 12:27:34.209253 ignition[680]: reading system config file "/usr/lib/ignition/user.ign" Mar 21 12:27:34.209263 ignition[680]: no config at "/usr/lib/ignition/user.ign" Mar 21 12:27:34.209290 ignition[680]: op(1): [started] loading QEMU firmware config module Mar 21 12:27:34.209295 ignition[680]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 21 12:27:34.218127 ignition[680]: op(1): [finished] loading QEMU firmware config module Mar 21 12:27:34.219404 ignition[680]: parsing config with SHA512: 1d8663fc3b127004c9791a32346423c65ee2870b688a8f057ff5108818b6a2f80b9f4cc04c8f2362aca1fbdd3f26dc4f6ca1064b7e35c5238e5add1382b2670c Mar 21 12:27:34.226576 unknown[680]: fetched base config from "system" Mar 21 12:27:34.227492 unknown[680]: fetched user config from "qemu" Mar 21 12:27:34.227763 ignition[680]: fetch-offline: fetch-offline passed Mar 21 12:27:34.227854 ignition[680]: Ignition finished successfully Mar 21 12:27:34.230299 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:27:34.242673 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:27:34.245594 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:27:34.289367 systemd-networkd[779]: lo: Link UP Mar 21 12:27:34.289380 systemd-networkd[779]: lo: Gained carrier Mar 21 12:27:34.291154 systemd-networkd[779]: Enumeration completed Mar 21 12:27:34.291232 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:27:34.291545 systemd-networkd[779]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:27:34.291550 systemd-networkd[779]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:27:34.292489 systemd-networkd[779]: eth0: Link UP Mar 21 12:27:34.292493 systemd-networkd[779]: eth0: Gained carrier Mar 21 12:27:34.292499 systemd-networkd[779]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:27:34.293558 systemd[1]: Reached target network.target - Network. Mar 21 12:27:34.295443 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 21 12:27:34.296180 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 21 12:27:34.313660 systemd-networkd[779]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:27:34.321996 ignition[782]: Ignition 2.20.0 Mar 21 12:27:34.322007 ignition[782]: Stage: kargs Mar 21 12:27:34.322159 ignition[782]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:34.322170 ignition[782]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:34.322820 ignition[782]: kargs: kargs passed Mar 21 12:27:34.325953 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 21 12:27:34.322857 ignition[782]: Ignition finished successfully Mar 21 12:27:34.327860 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 21 12:27:34.352795 ignition[792]: Ignition 2.20.0 Mar 21 12:27:34.352806 ignition[792]: Stage: disks Mar 21 12:27:34.352988 ignition[792]: no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:34.353000 ignition[792]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:34.356507 ignition[792]: disks: disks passed Mar 21 12:27:34.356554 ignition[792]: Ignition finished successfully Mar 21 12:27:34.359838 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 21 12:27:34.361044 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 21 12:27:34.362888 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 21 12:27:34.364129 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:27:34.366128 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:27:34.368294 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:27:34.370027 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 21 12:27:34.394826 systemd-resolved[224]: Detected conflict on linux IN A 10.0.0.15 Mar 21 12:27:34.394841 systemd-resolved[224]: Hostname conflict, changing published hostname from 'linux' to 'linux4'. Mar 21 12:27:34.398172 systemd-fsck[803]: ROOT: clean, 14/553520 files, 52654/553472 blocks Mar 21 12:27:34.404493 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 21 12:27:34.407770 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 21 12:27:34.519640 kernel: EXT4-fs (vda9): mounted filesystem c540419e-275b-4bd7-8ebd-24b19ec75c0b r/w with ordered data mode. Quota mode: none. Mar 21 12:27:34.520670 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 21 12:27:34.521750 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 21 12:27:34.524909 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:27:34.528669 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 21 12:27:34.529184 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 21 12:27:34.529223 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 21 12:27:34.529244 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:27:34.540156 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 21 12:27:34.543810 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 21 12:27:34.548620 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (811) Mar 21 12:27:34.548653 kernel: BTRFS info (device vda6): first mount of filesystem 667b391b-b0e4-4f87-a670-43615a660c46 Mar 21 12:27:34.548670 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 21 12:27:34.548685 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:27:34.551625 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:27:34.553228 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:27:34.582493 initrd-setup-root[835]: cut: /sysroot/etc/passwd: No such file or directory Mar 21 12:27:34.587915 initrd-setup-root[842]: cut: /sysroot/etc/group: No such file or directory Mar 21 12:27:34.593248 initrd-setup-root[849]: cut: /sysroot/etc/shadow: No such file or directory Mar 21 12:27:34.597004 initrd-setup-root[856]: cut: /sysroot/etc/gshadow: No such file or directory Mar 21 12:27:34.685412 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 21 12:27:34.686951 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 21 12:27:34.689670 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 21 12:27:34.710637 kernel: BTRFS info (device vda6): last unmount of filesystem 667b391b-b0e4-4f87-a670-43615a660c46 Mar 21 12:27:34.726801 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 21 12:27:34.738400 ignition[925]: INFO : Ignition 2.20.0 Mar 21 12:27:34.738400 ignition[925]: INFO : Stage: mount Mar 21 12:27:34.740043 ignition[925]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:34.740043 ignition[925]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:34.740043 ignition[925]: INFO : mount: mount passed Mar 21 12:27:34.740043 ignition[925]: INFO : Ignition finished successfully Mar 21 12:27:34.745727 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 21 12:27:34.748633 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 21 12:27:35.094735 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 21 12:27:35.096414 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 21 12:27:35.122371 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (937) Mar 21 12:27:35.122398 kernel: BTRFS info (device vda6): first mount of filesystem 667b391b-b0e4-4f87-a670-43615a660c46 Mar 21 12:27:35.122409 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 21 12:27:35.123860 kernel: BTRFS info (device vda6): using free space tree Mar 21 12:27:35.126628 kernel: BTRFS info (device vda6): auto enabling async discard Mar 21 12:27:35.127900 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 21 12:27:35.156674 ignition[954]: INFO : Ignition 2.20.0 Mar 21 12:27:35.156674 ignition[954]: INFO : Stage: files Mar 21 12:27:35.158305 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:35.158305 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:35.160838 ignition[954]: DEBUG : files: compiled without relabeling support, skipping Mar 21 12:27:35.162073 ignition[954]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 21 12:27:35.162073 ignition[954]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 21 12:27:35.166503 ignition[954]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 21 12:27:35.167934 ignition[954]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 21 12:27:35.167934 ignition[954]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 21 12:27:35.167132 unknown[954]: wrote ssh authorized keys file for user: core Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/exports" Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/exports" Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/lib/nfs/etab" Mar 21 12:27:35.171751 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/lib/nfs/etab" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(6): [started] processing unit "nfs-server.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(6): [finished] processing unit "nfs-server.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Mar 21 12:27:35.171751 ignition[954]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Mar 21 12:27:35.196075 ignition[954]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:27:35.200855 ignition[954]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 21 12:27:35.202420 ignition[954]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Mar 21 12:27:35.202420 ignition[954]: INFO : files: op(b): [started] setting preset to enabled for "nfs-server.service" Mar 21 12:27:35.202420 ignition[954]: INFO : files: op(b): [finished] setting preset to enabled for "nfs-server.service" Mar 21 12:27:35.202420 ignition[954]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:27:35.202420 ignition[954]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 21 12:27:35.202420 ignition[954]: INFO : files: files passed Mar 21 12:27:35.202420 ignition[954]: INFO : Ignition finished successfully Mar 21 12:27:35.203752 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 21 12:27:35.205807 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 21 12:27:35.207755 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 21 12:27:35.231657 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 21 12:27:35.231799 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 21 12:27:35.235881 initrd-setup-root-after-ignition[983]: grep: /sysroot/oem/oem-release: No such file or directory Mar 21 12:27:35.239725 initrd-setup-root-after-ignition[986]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:27:35.239725 initrd-setup-root-after-ignition[986]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:27:35.242995 initrd-setup-root-after-ignition[990]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 21 12:27:35.244060 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:27:35.245864 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 21 12:27:35.248315 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 21 12:27:35.295091 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 21 12:27:35.295210 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 21 12:27:35.295769 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 21 12:27:35.296080 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 21 12:27:35.296440 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 21 12:27:35.297216 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 21 12:27:35.317022 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:27:35.318687 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 21 12:27:35.339338 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:27:35.340675 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:27:35.342889 systemd[1]: Stopped target timers.target - Timer Units. Mar 21 12:27:35.344857 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 21 12:27:35.344986 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 21 12:27:35.347103 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 21 12:27:35.348816 systemd[1]: Stopped target basic.target - Basic System. Mar 21 12:27:35.350811 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 21 12:27:35.352847 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 21 12:27:35.354827 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 21 12:27:35.356941 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 21 12:27:35.359016 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 21 12:27:35.361258 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 21 12:27:35.363264 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 21 12:27:35.365393 systemd[1]: Stopped target swap.target - Swaps. Mar 21 12:27:35.367151 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 21 12:27:35.367262 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 21 12:27:35.369386 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:27:35.371042 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:27:35.373111 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 21 12:27:35.373243 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:27:35.375287 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 21 12:27:35.375397 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 21 12:27:35.377537 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 21 12:27:35.377658 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 21 12:27:35.379665 systemd[1]: Stopped target paths.target - Path Units. Mar 21 12:27:35.381355 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 21 12:27:35.385694 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:27:35.388005 systemd[1]: Stopped target slices.target - Slice Units. Mar 21 12:27:35.389673 systemd[1]: Stopped target sockets.target - Socket Units. Mar 21 12:27:35.391619 systemd[1]: iscsid.socket: Deactivated successfully. Mar 21 12:27:35.391724 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 21 12:27:35.393996 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 21 12:27:35.394081 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 21 12:27:35.395849 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 21 12:27:35.395972 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 21 12:27:35.397885 systemd[1]: ignition-files.service: Deactivated successfully. Mar 21 12:27:35.397999 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 21 12:27:35.400483 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 21 12:27:35.402221 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 21 12:27:35.402346 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:27:35.405135 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 21 12:27:35.406265 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 21 12:27:35.406390 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:27:35.408704 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 21 12:27:35.408830 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 21 12:27:35.414792 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 21 12:27:35.414897 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 21 12:27:35.423977 ignition[1011]: INFO : Ignition 2.20.0 Mar 21 12:27:35.423977 ignition[1011]: INFO : Stage: umount Mar 21 12:27:35.423977 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 21 12:27:35.423977 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 21 12:27:35.428805 ignition[1011]: INFO : umount: umount passed Mar 21 12:27:35.428805 ignition[1011]: INFO : Ignition finished successfully Mar 21 12:27:35.427304 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 21 12:27:35.427424 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 21 12:27:35.429012 systemd[1]: Stopped target network.target - Network. Mar 21 12:27:35.430432 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 21 12:27:35.430487 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 21 12:27:35.432287 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 21 12:27:35.432339 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 21 12:27:35.434430 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 21 12:27:35.434485 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 21 12:27:35.436352 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 21 12:27:35.436400 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 21 12:27:35.438337 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 21 12:27:35.440242 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 21 12:27:35.443181 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 21 12:27:35.443805 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 21 12:27:35.443914 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 21 12:27:35.445537 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 21 12:27:35.445644 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 21 12:27:35.447202 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 21 12:27:35.447327 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 21 12:27:35.451511 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 21 12:27:35.453043 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 21 12:27:35.453194 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 21 12:27:35.457175 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Mar 21 12:27:35.458191 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 21 12:27:35.458278 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:27:35.461117 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 21 12:27:35.462903 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 21 12:27:35.462969 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 21 12:27:35.465395 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 21 12:27:35.465458 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:27:35.468375 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 21 12:27:35.468439 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 21 12:27:35.470717 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 21 12:27:35.470789 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:27:35.473918 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:27:35.491823 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 21 12:27:35.492885 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 21 12:27:35.495089 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 21 12:27:35.496173 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:27:35.499315 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 21 12:27:35.500361 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 21 12:27:35.502444 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 21 12:27:35.502488 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:27:35.505365 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 21 12:27:35.505419 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 21 12:27:35.508502 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 21 12:27:35.508556 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 21 12:27:35.511475 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 21 12:27:35.511529 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 21 12:27:35.515758 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 21 12:27:35.517928 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 21 12:27:35.517983 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:27:35.521488 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 21 12:27:35.522495 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:27:35.535043 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 21 12:27:35.536199 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 21 12:27:35.538643 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 21 12:27:35.541504 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 21 12:27:35.562235 systemd[1]: Switching root. Mar 21 12:27:35.597183 systemd-journald[192]: Journal stopped Mar 21 12:27:36.571892 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Mar 21 12:27:36.571949 kernel: SELinux: policy capability network_peer_controls=1 Mar 21 12:27:36.571975 kernel: SELinux: policy capability open_perms=1 Mar 21 12:27:36.571987 kernel: SELinux: policy capability extended_socket_class=1 Mar 21 12:27:36.571999 kernel: SELinux: policy capability always_check_network=0 Mar 21 12:27:36.572010 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 21 12:27:36.572029 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 21 12:27:36.572050 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 21 12:27:36.572080 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 21 12:27:36.572102 kernel: audit: type=1403 audit(1742560055.682:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 21 12:27:36.572135 systemd[1]: Successfully loaded SELinux policy in 43.872ms. Mar 21 12:27:36.572164 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 12.989ms. Mar 21 12:27:36.572186 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 21 12:27:36.572199 systemd[1]: Detected virtualization kvm. Mar 21 12:27:36.572211 systemd[1]: Detected architecture x86-64. Mar 21 12:27:36.572223 systemd[1]: Detected first boot. Mar 21 12:27:36.572235 systemd[1]: Initializing machine ID from VM UUID. Mar 21 12:27:36.572250 zram_generator::config[1059]: No configuration found. Mar 21 12:27:36.572263 kernel: Guest personality initialized and is inactive Mar 21 12:27:36.572275 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Mar 21 12:27:36.572286 kernel: Initialized host personality Mar 21 12:27:36.572298 kernel: NET: Registered PF_VSOCK protocol family Mar 21 12:27:36.572311 systemd[1]: Populated /etc with preset unit settings. Mar 21 12:27:36.572323 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 21 12:27:36.572340 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 21 12:27:36.572354 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 21 12:27:36.572374 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 21 12:27:36.572387 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 21 12:27:36.572399 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 21 12:27:36.572411 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 21 12:27:36.572423 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 21 12:27:36.572438 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 21 12:27:36.572450 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 21 12:27:36.572463 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 21 12:27:36.572475 systemd[1]: Created slice user.slice - User and Session Slice. Mar 21 12:27:36.572487 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 21 12:27:36.572499 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 21 12:27:36.572512 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 21 12:27:36.572524 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 21 12:27:36.572536 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 21 12:27:36.572551 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 21 12:27:36.572563 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Mar 21 12:27:36.572575 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 21 12:27:36.572589 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 21 12:27:36.572612 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 21 12:27:36.572625 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 21 12:27:36.572637 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 21 12:27:36.572652 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 21 12:27:36.572664 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 21 12:27:36.572682 systemd[1]: Reached target slices.target - Slice Units. Mar 21 12:27:36.572695 systemd[1]: Reached target swap.target - Swaps. Mar 21 12:27:36.572707 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 21 12:27:36.572725 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Mar 21 12:27:36.572738 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Mar 21 12:27:36.572750 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 21 12:27:36.572763 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 21 12:27:36.572777 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 21 12:27:36.572790 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 21 12:27:36.572802 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 21 12:27:36.572813 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 21 12:27:36.572826 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 21 12:27:36.572838 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 21 12:27:36.572850 systemd[1]: Mounting media.mount - External Media Directory... Mar 21 12:27:36.572862 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Mar 21 12:27:36.572875 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 21 12:27:36.572890 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 21 12:27:36.572902 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 21 12:27:36.572914 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 21 12:27:36.572927 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 21 12:27:36.572939 systemd[1]: Reached target machines.target - Containers. Mar 21 12:27:36.572951 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 21 12:27:36.572967 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 21 12:27:36.572985 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:27:36.573001 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 21 12:27:36.573013 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 21 12:27:36.573028 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:27:36.573049 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:27:36.573067 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:27:36.573088 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 21 12:27:36.573110 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:27:36.573131 systemd[1]: Starting rpcbind.service - RPC Bind... Mar 21 12:27:36.573153 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 21 12:27:36.573180 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 21 12:27:36.573202 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 21 12:27:36.573224 kernel: RPC: Registered named UNIX socket transport module. Mar 21 12:27:36.573249 kernel: RPC: Registered udp transport module. Mar 21 12:27:36.573271 kernel: RPC: Registered tcp transport module. Mar 21 12:27:36.573291 kernel: RPC: Registered tcp-with-tls transport module. Mar 21 12:27:36.573312 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Mar 21 12:27:36.573332 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 21 12:27:36.573350 systemd[1]: Stopped systemd-fsck-usr.service. Mar 21 12:27:36.573381 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:27:36.573405 kernel: fuse: init (API version 7.39) Mar 21 12:27:36.573426 (rpcbind)[1133]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Mar 21 12:27:36.573453 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 21 12:27:36.573477 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 21 12:27:36.573496 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 21 12:27:36.573508 kernel: loop: module loaded Mar 21 12:27:36.573520 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 21 12:27:36.573532 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 21 12:27:36.573545 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 21 12:27:36.573557 systemd[1]: verity-setup.service: Deactivated successfully. Mar 21 12:27:36.573569 systemd[1]: Stopped verity-setup.service. Mar 21 12:27:36.573581 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 21 12:27:36.573625 systemd-journald[1143]: Collecting audit messages is disabled. Mar 21 12:27:36.573649 kernel: ACPI: bus type drm_connector registered Mar 21 12:27:36.573663 systemd[1]: Started rpcbind.service - RPC Bind. Mar 21 12:27:36.573675 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 21 12:27:36.573687 systemd-journald[1143]: Journal started Mar 21 12:27:36.573714 systemd-journald[1143]: Runtime Journal (/run/log/journal/79ae9425c1b742a78b4c862d0cce266e) is 6M, max 48.3M, 42.3M free. Mar 21 12:27:36.258880 systemd[1]: Queued start job for default target multi-user.target. Mar 21 12:27:36.269933 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Mar 21 12:27:36.270430 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 21 12:27:36.576634 systemd[1]: Started systemd-journald.service - Journal Service. Mar 21 12:27:36.579088 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 21 12:27:36.580513 systemd[1]: Mounted media.mount - External Media Directory. Mar 21 12:27:36.581846 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 21 12:27:36.583272 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 21 12:27:36.584717 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 21 12:27:36.586051 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 21 12:27:36.587778 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 21 12:27:36.589412 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 21 12:27:36.589779 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 21 12:27:36.591440 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:27:36.591662 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:27:36.593208 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:27:36.593470 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:27:36.595741 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Mar 21 12:27:36.597154 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:27:36.597380 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:27:36.599013 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 21 12:27:36.599245 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 21 12:27:36.601028 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:27:36.601252 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:27:36.602763 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 21 12:27:36.604352 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 21 12:27:36.605992 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 21 12:27:36.607633 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 21 12:27:36.626025 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 21 12:27:36.629035 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 21 12:27:36.631390 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 21 12:27:36.632727 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 21 12:27:36.632820 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 21 12:27:36.634992 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 21 12:27:36.643904 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 21 12:27:36.646468 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 21 12:27:36.647575 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 21 12:27:36.647877 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:27:36.649772 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 21 12:27:36.652517 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 21 12:27:36.653887 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:27:36.654896 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 21 12:27:36.656020 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:27:36.657862 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 21 12:27:36.662979 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 21 12:27:36.666260 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 21 12:27:36.674865 systemd-journald[1143]: Time spent on flushing to /var/log/journal/79ae9425c1b742a78b4c862d0cce266e is 13.618ms for 951 entries. Mar 21 12:27:36.674865 systemd-journald[1143]: System Journal (/var/log/journal/79ae9425c1b742a78b4c862d0cce266e) is 8M, max 195.6M, 187.6M free. Mar 21 12:27:36.700467 systemd-journald[1143]: Received client request to flush runtime journal. Mar 21 12:27:36.700503 kernel: loop0: detected capacity change from 0 to 109808 Mar 21 12:27:36.670970 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 21 12:27:36.672435 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 21 12:27:36.673730 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 21 12:27:36.675250 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 21 12:27:36.688823 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 21 12:27:36.690544 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 21 12:27:36.693570 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 21 12:27:36.702374 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 21 12:27:36.704300 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 21 12:27:36.706284 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 21 12:27:36.714987 udevadm[1197]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 21 12:27:36.719628 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 21 12:27:36.732591 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 21 12:27:36.736052 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 21 12:27:36.738031 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 21 12:27:36.743632 kernel: loop1: detected capacity change from 0 to 151640 Mar 21 12:27:36.763896 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Mar 21 12:27:36.764312 systemd-tmpfiles[1207]: ACLs are not supported, ignoring. Mar 21 12:27:36.771024 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 21 12:27:36.785797 kernel: loop2: detected capacity change from 0 to 109808 Mar 21 12:27:36.795640 kernel: loop3: detected capacity change from 0 to 151640 Mar 21 12:27:36.806644 (sd-merge)[1212]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Mar 21 12:27:36.807176 (sd-merge)[1212]: Merged extensions into '/usr'. Mar 21 12:27:36.810658 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 21 12:27:36.813809 systemd[1]: Starting ensure-sysext.service... Mar 21 12:27:36.817366 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 21 12:27:36.834844 systemd[1]: Reload requested from client PID 1214 ('systemctl') (unit ensure-sysext.service)... Mar 21 12:27:36.834862 systemd[1]: Reloading... Mar 21 12:27:36.844049 systemd-tmpfiles[1215]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 21 12:27:36.844321 systemd-tmpfiles[1215]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 21 12:27:36.845282 systemd-tmpfiles[1215]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 21 12:27:36.845564 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Mar 21 12:27:36.845664 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Mar 21 12:27:36.853585 systemd-tmpfiles[1215]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:27:36.853619 systemd-tmpfiles[1215]: Skipping /boot Mar 21 12:27:36.873402 systemd-tmpfiles[1215]: Detected autofs mount point /boot during canonicalization of boot. Mar 21 12:27:36.873416 systemd-tmpfiles[1215]: Skipping /boot Mar 21 12:27:36.892125 zram_generator::config[1242]: No configuration found. Mar 21 12:27:36.995642 ldconfig[1184]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 21 12:27:37.020894 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 21 12:27:37.086457 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 21 12:27:37.086756 systemd[1]: Reloading finished in 251 ms. Mar 21 12:27:37.108649 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 21 12:27:37.127384 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 21 12:27:37.137171 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:27:37.141000 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 21 12:27:37.142859 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 21 12:27:37.157812 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 21 12:27:37.162073 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 21 12:27:37.174134 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:27:37.175590 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:27:37.178062 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:27:37.182345 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:27:37.183522 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:27:37.183793 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:27:37.191399 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 21 12:27:37.193844 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 21 12:27:37.195731 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:27:37.195996 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:27:37.197681 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:27:37.197900 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:27:37.199663 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:27:37.199896 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:27:37.213389 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 21 12:27:37.217412 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 21 12:27:37.217813 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 21 12:27:37.221792 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 21 12:27:37.224923 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 21 12:27:37.233006 augenrules[1320]: No rules Mar 21 12:27:37.236032 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 21 12:27:37.241553 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 21 12:27:37.242767 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 21 12:27:37.242981 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 21 12:27:37.243073 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 21 12:27:37.244355 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 21 12:27:37.246180 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:27:37.246441 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:27:37.247473 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 21 12:27:37.247715 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 21 12:27:37.254943 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 21 12:27:37.256136 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 21 12:27:37.258248 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 21 12:27:37.258482 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 21 12:27:37.260252 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 21 12:27:37.260476 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 21 12:27:37.262154 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 21 12:27:37.267714 systemd[1]: Finished ensure-sysext.service. Mar 21 12:27:37.274972 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 21 12:27:37.276537 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Mar 21 12:27:37.277595 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 21 12:27:37.277666 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 21 12:27:37.279529 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Mar 21 12:27:37.280624 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 21 12:27:37.280646 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 21 12:27:37.285101 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 21 12:27:37.288333 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 21 12:27:37.290551 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 21 12:27:37.293116 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Mar 21 12:27:37.295714 systemd[1]: Reached target rpc_pipefs.target. Mar 21 12:27:37.301675 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Mar 21 12:27:37.303861 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Mar 21 12:27:37.304904 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 21 12:27:37.309506 rpc.idmapd[1348]: Setting log level to 0 Mar 21 12:27:37.315791 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Mar 21 12:27:37.317412 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 21 12:27:37.321168 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Mar 21 12:27:37.331845 systemd-resolved[1288]: Positive Trust Anchors: Mar 21 12:27:37.331864 systemd-resolved[1288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 21 12:27:37.331895 systemd-resolved[1288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 21 12:27:37.333717 systemd-udevd[1342]: Using default interface naming scheme 'v255'. Mar 21 12:27:37.336199 systemd-resolved[1288]: Defaulting to hostname 'linux'. Mar 21 12:27:37.337726 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 21 12:27:37.338995 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 21 12:27:37.351749 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 21 12:27:37.355820 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 21 12:27:37.375761 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Mar 21 12:27:37.377739 systemd[1]: Reached target time-set.target - System Time Set. Mar 21 12:27:37.385554 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Mar 21 12:27:37.417948 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1360) Mar 21 12:27:37.438837 systemd-networkd[1358]: lo: Link UP Mar 21 12:27:37.438854 systemd-networkd[1358]: lo: Gained carrier Mar 21 12:27:37.440594 systemd-networkd[1358]: Enumeration completed Mar 21 12:27:37.440894 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 21 12:27:37.441570 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:27:37.441575 systemd-networkd[1358]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 21 12:27:37.442449 systemd-networkd[1358]: eth0: Link UP Mar 21 12:27:37.442518 systemd-networkd[1358]: eth0: Gained carrier Mar 21 12:27:37.442585 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 21 12:27:37.444891 systemd[1]: Reached target network.target - Network. Mar 21 12:27:37.447772 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 21 12:27:37.452413 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 21 12:27:37.456723 systemd-networkd[1358]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 21 12:27:37.457983 systemd-timesyncd[1340]: Network configuration changed, trying to establish connection. Mar 21 12:27:37.458813 systemd-timesyncd[1340]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 21 12:27:37.458860 systemd-timesyncd[1340]: Initial clock synchronization to Fri 2025-03-21 12:27:37.481628 UTC. Mar 21 12:27:37.464667 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Mar 21 12:27:37.467511 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 21 12:27:37.469625 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 21 12:27:37.473644 kernel: ACPI: button: Power Button [PWRF] Mar 21 12:27:37.477102 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 21 12:27:37.488316 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 21 12:27:37.493658 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 21 12:27:37.516078 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 21 12:27:37.519460 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 21 12:27:37.536619 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 21 12:27:37.541059 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 21 12:27:37.545580 kernel: mousedev: PS/2 mouse device common for all mice Mar 21 12:27:37.619656 kernel: kvm_amd: TSC scaling supported Mar 21 12:27:37.619778 kernel: kvm_amd: Nested Virtualization enabled Mar 21 12:27:37.619808 kernel: kvm_amd: Nested Paging enabled Mar 21 12:27:37.619881 kernel: kvm_amd: LBR virtualization supported Mar 21 12:27:37.619914 kernel: kvm_amd: Virtual VMLOAD VMSAVE supported Mar 21 12:27:37.619937 kernel: kvm_amd: Virtual GIF supported Mar 21 12:27:37.639820 kernel: EDAC MC: Ver: 3.0.0 Mar 21 12:27:37.640738 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 21 12:27:37.691819 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 21 12:27:37.694637 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 21 12:27:37.718104 lvm[1400]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:27:37.747411 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 21 12:27:37.748906 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 21 12:27:37.750035 systemd[1]: Reached target sysinit.target - System Initialization. Mar 21 12:27:37.751196 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 21 12:27:37.752448 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 21 12:27:37.753887 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 21 12:27:37.755066 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 21 12:27:37.756313 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 21 12:27:37.757573 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 21 12:27:37.757616 systemd[1]: Reached target paths.target - Path Units. Mar 21 12:27:37.758521 systemd[1]: Reached target timers.target - Timer Units. Mar 21 12:27:37.760160 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 21 12:27:37.762914 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 21 12:27:37.766274 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 21 12:27:37.767699 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 21 12:27:37.768963 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 21 12:27:37.774056 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 21 12:27:37.775665 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 21 12:27:37.778030 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 21 12:27:37.779655 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 21 12:27:37.780822 systemd[1]: Reached target sockets.target - Socket Units. Mar 21 12:27:37.781790 systemd[1]: Reached target basic.target - Basic System. Mar 21 12:27:37.782763 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:27:37.782791 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 21 12:27:37.783823 systemd[1]: Starting containerd.service - containerd container runtime... Mar 21 12:27:37.785878 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 21 12:27:37.790169 lvm[1404]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 21 12:27:37.790157 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 21 12:27:37.792169 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 21 12:27:37.793322 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 21 12:27:37.794338 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 21 12:27:37.797103 jq[1407]: false Mar 21 12:27:37.798721 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 21 12:27:37.801769 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 21 12:27:37.810020 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 21 12:27:37.812192 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 21 12:27:37.812725 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 21 12:27:37.814801 systemd[1]: Starting update-engine.service - Update Engine... Mar 21 12:27:37.818583 dbus-daemon[1406]: [system] SELinux support is enabled Mar 21 12:27:37.824800 extend-filesystems[1408]: Found loop2 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found loop3 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found sr0 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda1 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda2 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda3 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found usr Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda4 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda6 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda7 Mar 21 12:27:37.824800 extend-filesystems[1408]: Found vda9 Mar 21 12:27:37.824800 extend-filesystems[1408]: Checking size of /dev/vda9 Mar 21 12:27:37.827700 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 21 12:27:37.851803 extend-filesystems[1408]: Old size kept for /dev/vda9 Mar 21 12:27:37.835946 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 21 12:27:37.854929 update_engine[1415]: I20250321 12:27:37.853823 1415 main.cc:92] Flatcar Update Engine starting Mar 21 12:27:37.842167 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 21 12:27:37.857489 jq[1424]: true Mar 21 12:27:37.857757 update_engine[1415]: I20250321 12:27:37.855062 1415 update_check_scheduler.cc:74] Next update check in 10m24s Mar 21 12:27:37.845061 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 21 12:27:37.845309 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 21 12:27:37.845659 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 21 12:27:37.845909 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 21 12:27:37.847575 systemd[1]: motdgen.service: Deactivated successfully. Mar 21 12:27:37.847834 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 21 12:27:37.850688 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 21 12:27:37.855468 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 21 12:27:37.865551 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1357) Mar 21 12:27:37.886028 (ntainerd)[1430]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 21 12:27:37.889321 systemd-logind[1412]: Watching system buttons on /dev/input/event1 (Power Button) Mar 21 12:27:37.889351 systemd-logind[1412]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 21 12:27:37.891793 jq[1429]: true Mar 21 12:27:37.892778 systemd-logind[1412]: New seat seat0. Mar 21 12:27:37.899027 systemd[1]: Started systemd-logind.service - User Login Management. Mar 21 12:27:37.908624 systemd[1]: Started update-engine.service - Update Engine. Mar 21 12:27:37.910897 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 21 12:27:37.911058 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 21 12:27:37.912435 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 21 12:27:37.912565 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 21 12:27:37.915434 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 21 12:27:37.951107 bash[1456]: Updated "/home/core/.ssh/authorized_keys" Mar 21 12:27:37.954080 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 21 12:27:37.956339 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Mar 21 12:27:37.957975 locksmithd[1444]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 21 12:27:38.026086 sshd_keygen[1419]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 21 12:27:38.049839 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 21 12:27:38.052829 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 21 12:27:38.069558 containerd[1430]: time="2025-03-21T12:27:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Mar 21 12:27:38.070298 containerd[1430]: time="2025-03-21T12:27:38.070263832Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Mar 21 12:27:38.072949 systemd[1]: issuegen.service: Deactivated successfully. Mar 21 12:27:38.073253 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 21 12:27:38.076228 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 21 12:27:38.081487 containerd[1430]: time="2025-03-21T12:27:38.081404594Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="80.559µs" Mar 21 12:27:38.081487 containerd[1430]: time="2025-03-21T12:27:38.081468781Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Mar 21 12:27:38.081644 containerd[1430]: time="2025-03-21T12:27:38.081496964Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Mar 21 12:27:38.081713 containerd[1430]: time="2025-03-21T12:27:38.081689612Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Mar 21 12:27:38.081743 containerd[1430]: time="2025-03-21T12:27:38.081711590Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Mar 21 12:27:38.081763 containerd[1430]: time="2025-03-21T12:27:38.081749247Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:27:38.081842 containerd[1430]: time="2025-03-21T12:27:38.081819198Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 21 12:27:38.081842 containerd[1430]: time="2025-03-21T12:27:38.081835230Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082171 containerd[1430]: time="2025-03-21T12:27:38.082136830Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082171 containerd[1430]: time="2025-03-21T12:27:38.082156491Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082171 containerd[1430]: time="2025-03-21T12:27:38.082168563Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082171 containerd[1430]: time="2025-03-21T12:27:38.082178108Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082334 containerd[1430]: time="2025-03-21T12:27:38.082275509Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082517 containerd[1430]: time="2025-03-21T12:27:38.082490756Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082543 containerd[1430]: time="2025-03-21T12:27:38.082526600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 21 12:27:38.082543 containerd[1430]: time="2025-03-21T12:27:38.082537929Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Mar 21 12:27:38.082588 containerd[1430]: time="2025-03-21T12:27:38.082573210Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Mar 21 12:27:38.082834 containerd[1430]: time="2025-03-21T12:27:38.082808339Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Mar 21 12:27:38.082894 containerd[1430]: time="2025-03-21T12:27:38.082877558Z" level=info msg="metadata content store policy set" policy=shared Mar 21 12:27:38.088233 containerd[1430]: time="2025-03-21T12:27:38.088183675Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Mar 21 12:27:38.088267 containerd[1430]: time="2025-03-21T12:27:38.088244383Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Mar 21 12:27:38.088267 containerd[1430]: time="2025-03-21T12:27:38.088261527Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Mar 21 12:27:38.088323 containerd[1430]: time="2025-03-21T12:27:38.088275583Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Mar 21 12:27:38.088323 containerd[1430]: time="2025-03-21T12:27:38.088290000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Mar 21 12:27:38.088323 containerd[1430]: time="2025-03-21T12:27:38.088301581Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Mar 21 12:27:38.088323 containerd[1430]: time="2025-03-21T12:27:38.088317882Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Mar 21 12:27:38.088393 containerd[1430]: time="2025-03-21T12:27:38.088330716Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Mar 21 12:27:38.088393 containerd[1430]: time="2025-03-21T12:27:38.088342857Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Mar 21 12:27:38.088393 containerd[1430]: time="2025-03-21T12:27:38.088354217Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Mar 21 12:27:38.088393 containerd[1430]: time="2025-03-21T12:27:38.088364082Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Mar 21 12:27:38.088393 containerd[1430]: time="2025-03-21T12:27:38.088375723Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Mar 21 12:27:38.088540 containerd[1430]: time="2025-03-21T12:27:38.088508727Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Mar 21 12:27:38.088540 containerd[1430]: time="2025-03-21T12:27:38.088537281Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Mar 21 12:27:38.088581 containerd[1430]: time="2025-03-21T12:27:38.088549753Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Mar 21 12:27:38.088581 containerd[1430]: time="2025-03-21T12:27:38.088570276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Mar 21 12:27:38.088642 containerd[1430]: time="2025-03-21T12:27:38.088581055Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Mar 21 12:27:38.088642 containerd[1430]: time="2025-03-21T12:27:38.088592945Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Mar 21 12:27:38.088642 containerd[1430]: time="2025-03-21T12:27:38.088618812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Mar 21 12:27:38.088642 containerd[1430]: time="2025-03-21T12:27:38.088629881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Mar 21 12:27:38.088642 containerd[1430]: time="2025-03-21T12:27:38.088641320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Mar 21 12:27:38.088750 containerd[1430]: time="2025-03-21T12:27:38.088653903Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Mar 21 12:27:38.088750 containerd[1430]: time="2025-03-21T12:27:38.088664580Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Mar 21 12:27:38.088750 containerd[1430]: time="2025-03-21T12:27:38.088720897Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Mar 21 12:27:38.088750 containerd[1430]: time="2025-03-21T12:27:38.088733479Z" level=info msg="Start snapshots syncer" Mar 21 12:27:38.088827 containerd[1430]: time="2025-03-21T12:27:38.088791459Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Mar 21 12:27:38.089051 containerd[1430]: time="2025-03-21T12:27:38.089009062Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Mar 21 12:27:38.089150 containerd[1430]: time="2025-03-21T12:27:38.089053688Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Mar 21 12:27:38.089150 containerd[1430]: time="2025-03-21T12:27:38.089125253Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Mar 21 12:27:38.089249 containerd[1430]: time="2025-03-21T12:27:38.089222856Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Mar 21 12:27:38.089249 containerd[1430]: time="2025-03-21T12:27:38.089246366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Mar 21 12:27:38.089291 containerd[1430]: time="2025-03-21T12:27:38.089258859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Mar 21 12:27:38.089291 containerd[1430]: time="2025-03-21T12:27:38.089269256Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Mar 21 12:27:38.089291 containerd[1430]: time="2025-03-21T12:27:38.089280876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Mar 21 12:27:38.089343 containerd[1430]: time="2025-03-21T12:27:38.089291594Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Mar 21 12:27:38.089343 containerd[1430]: time="2025-03-21T12:27:38.089302492Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Mar 21 12:27:38.089343 containerd[1430]: time="2025-03-21T12:27:38.089330685Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Mar 21 12:27:38.089343 containerd[1430]: time="2025-03-21T12:27:38.089342074Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Mar 21 12:27:38.089420 containerd[1430]: time="2025-03-21T12:27:38.089352160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Mar 21 12:27:38.089420 containerd[1430]: time="2025-03-21T12:27:38.089392525Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:27:38.089420 containerd[1430]: time="2025-03-21T12:27:38.089406311Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 21 12:27:38.089420 containerd[1430]: time="2025-03-21T12:27:38.089414943Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089423866Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089433802Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089444289Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089456119Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089473585Z" level=info msg="runtime interface created" Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089479280Z" level=info msg="created NRI interface" Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089488464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Mar 21 12:27:38.089497 containerd[1430]: time="2025-03-21T12:27:38.089499071Z" level=info msg="Connect containerd service" Mar 21 12:27:38.089663 containerd[1430]: time="2025-03-21T12:27:38.089523695Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 21 12:27:38.091129 containerd[1430]: time="2025-03-21T12:27:38.091098872Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 21 12:27:38.100698 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 21 12:27:38.103768 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 21 12:27:38.105872 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Mar 21 12:27:38.107193 systemd[1]: Reached target getty.target - Login Prompts. Mar 21 12:27:38.172098 containerd[1430]: time="2025-03-21T12:27:38.172039391Z" level=info msg="Start subscribing containerd event" Mar 21 12:27:38.172206 containerd[1430]: time="2025-03-21T12:27:38.172112891Z" level=info msg="Start recovering state" Mar 21 12:27:38.172261 containerd[1430]: time="2025-03-21T12:27:38.172224139Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172234285Z" level=info msg="Start event monitor" Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172306172Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172314453Z" level=info msg="Start cni network conf syncer for default" Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172336530Z" level=info msg="Start streaming server" Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172348371Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172356402Z" level=info msg="runtime interface starting up..." Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172363440Z" level=info msg="starting plugins..." Mar 21 12:27:38.172486 containerd[1430]: time="2025-03-21T12:27:38.172380684Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Mar 21 12:27:38.172686 containerd[1430]: time="2025-03-21T12:27:38.172556038Z" level=info msg="containerd successfully booted in 0.103707s" Mar 21 12:27:38.172698 systemd[1]: Started containerd.service - containerd container runtime. Mar 21 12:27:38.931831 systemd-networkd[1358]: eth0: Gained IPv6LL Mar 21 12:27:38.935996 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 21 12:27:38.938014 systemd[1]: Reached target network-online.target - Network is Online. Mar 21 12:27:38.940761 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Mar 21 12:27:38.943306 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Mar 21 12:27:38.945467 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 21 12:27:38.950944 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Mar 21 12:27:38.958237 rpc.statd[1507]: Version 2.5.4 starting Mar 21 12:27:38.958250 rpc.statd[1507]: Flags: TI-RPC Mar 21 12:27:38.959417 rpc.statd[1507]: Failed to read /var/lib/nfs/state: Success Mar 21 12:27:38.959431 rpc.statd[1507]: Initializing NSM state Mar 21 12:27:38.961754 rpc.mountd[1510]: Version 2.5.4 starting Mar 21 12:27:38.962185 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Mar 21 12:27:38.965841 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Mar 21 12:27:38.971658 systemd[1]: Starting nfs-server.service - NFS server and services... Mar 21 12:27:38.976153 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 21 12:27:38.986168 systemd[1]: coreos-metadata.service: Deactivated successfully. Mar 21 12:27:38.986465 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Mar 21 12:27:38.989760 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 21 12:27:38.989999 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 21 12:27:39.107266 kernel: NFSD: Using nfsdcld client tracking operations. Mar 21 12:27:39.107353 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Mar 21 12:27:39.114525 systemd[1]: Finished nfs-server.service - NFS server and services. Mar 21 12:27:39.117526 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Mar 21 12:27:39.132960 sm-notify[1534]: Version 2.5.4 starting Mar 21 12:27:39.134654 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Mar 21 12:27:39.136183 systemd[1]: Startup finished in 743ms (kernel) + 3.956s (initrd) + 3.495s (userspace) = 8.195s. Mar 21 12:27:44.621869 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 21 12:27:44.623151 systemd[1]: Started sshd@0-10.0.0.15:22-10.0.0.1:35174.service - OpenSSH per-connection server daemon (10.0.0.1:35174). Mar 21 12:27:44.685317 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 35174 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:44.687268 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:44.698573 systemd-logind[1412]: New session 1 of user core. Mar 21 12:27:44.700138 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 21 12:27:44.701573 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 21 12:27:44.727931 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 21 12:27:44.730597 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 21 12:27:44.748976 (systemd)[1545]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 21 12:27:44.751470 systemd-logind[1412]: New session c1 of user core. Mar 21 12:27:44.901306 systemd[1545]: Queued start job for default target default.target. Mar 21 12:27:44.917261 systemd[1545]: Created slice app.slice - User Application Slice. Mar 21 12:27:44.917296 systemd[1545]: Reached target paths.target - Paths. Mar 21 12:27:44.917350 systemd[1545]: Reached target timers.target - Timers. Mar 21 12:27:44.919261 systemd[1545]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 21 12:27:44.930064 systemd[1545]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 21 12:27:44.930245 systemd[1545]: Reached target sockets.target - Sockets. Mar 21 12:27:44.930311 systemd[1545]: Reached target basic.target - Basic System. Mar 21 12:27:44.930381 systemd[1545]: Reached target default.target - Main User Target. Mar 21 12:27:44.930429 systemd[1545]: Startup finished in 172ms. Mar 21 12:27:44.930723 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 21 12:27:44.932786 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 21 12:27:45.001076 systemd[1]: Started sshd@1-10.0.0.15:22-10.0.0.1:35184.service - OpenSSH per-connection server daemon (10.0.0.1:35184). Mar 21 12:27:45.057820 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 35184 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.059179 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.063687 systemd-logind[1412]: New session 2 of user core. Mar 21 12:27:45.077790 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 21 12:27:45.130141 sshd[1558]: Connection closed by 10.0.0.1 port 35184 Mar 21 12:27:45.130501 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.141228 systemd[1]: sshd@1-10.0.0.15:22-10.0.0.1:35184.service: Deactivated successfully. Mar 21 12:27:45.143136 systemd[1]: session-2.scope: Deactivated successfully. Mar 21 12:27:45.144602 systemd-logind[1412]: Session 2 logged out. Waiting for processes to exit. Mar 21 12:27:45.145829 systemd[1]: Started sshd@2-10.0.0.15:22-10.0.0.1:35196.service - OpenSSH per-connection server daemon (10.0.0.1:35196). Mar 21 12:27:45.146532 systemd-logind[1412]: Removed session 2. Mar 21 12:27:45.196658 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 35196 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.197827 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.201899 systemd-logind[1412]: New session 3 of user core. Mar 21 12:27:45.211725 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 21 12:27:45.260665 sshd[1566]: Connection closed by 10.0.0.1 port 35196 Mar 21 12:27:45.260987 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.272275 systemd[1]: sshd@2-10.0.0.15:22-10.0.0.1:35196.service: Deactivated successfully. Mar 21 12:27:45.274381 systemd[1]: session-3.scope: Deactivated successfully. Mar 21 12:27:45.275985 systemd-logind[1412]: Session 3 logged out. Waiting for processes to exit. Mar 21 12:27:45.277298 systemd[1]: Started sshd@3-10.0.0.15:22-10.0.0.1:35212.service - OpenSSH per-connection server daemon (10.0.0.1:35212). Mar 21 12:27:45.278055 systemd-logind[1412]: Removed session 3. Mar 21 12:27:45.324470 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 35212 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.325961 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.330153 systemd-logind[1412]: New session 4 of user core. Mar 21 12:27:45.343789 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 21 12:27:45.397484 sshd[1574]: Connection closed by 10.0.0.1 port 35212 Mar 21 12:27:45.397854 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.414341 systemd[1]: sshd@3-10.0.0.15:22-10.0.0.1:35212.service: Deactivated successfully. Mar 21 12:27:45.416103 systemd[1]: session-4.scope: Deactivated successfully. Mar 21 12:27:45.417619 systemd-logind[1412]: Session 4 logged out. Waiting for processes to exit. Mar 21 12:27:45.418896 systemd[1]: Started sshd@4-10.0.0.15:22-10.0.0.1:35220.service - OpenSSH per-connection server daemon (10.0.0.1:35220). Mar 21 12:27:45.419648 systemd-logind[1412]: Removed session 4. Mar 21 12:27:45.469011 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 35220 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.470465 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.474554 systemd-logind[1412]: New session 5 of user core. Mar 21 12:27:45.491714 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 21 12:27:45.550063 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 21 12:27:45.550408 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:27:45.571775 sudo[1583]: pam_unix(sudo:session): session closed for user root Mar 21 12:27:45.573183 sshd[1582]: Connection closed by 10.0.0.1 port 35220 Mar 21 12:27:45.573588 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.585476 systemd[1]: sshd@4-10.0.0.15:22-10.0.0.1:35220.service: Deactivated successfully. Mar 21 12:27:45.587317 systemd[1]: session-5.scope: Deactivated successfully. Mar 21 12:27:45.588969 systemd-logind[1412]: Session 5 logged out. Waiting for processes to exit. Mar 21 12:27:45.590342 systemd[1]: Started sshd@5-10.0.0.15:22-10.0.0.1:36032.service - OpenSSH per-connection server daemon (10.0.0.1:36032). Mar 21 12:27:45.591153 systemd-logind[1412]: Removed session 5. Mar 21 12:27:45.639766 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 36032 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.641360 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.645876 systemd-logind[1412]: New session 6 of user core. Mar 21 12:27:45.654718 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 21 12:27:45.707715 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 21 12:27:45.708100 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:27:45.712022 sudo[1593]: pam_unix(sudo:session): session closed for user root Mar 21 12:27:45.718317 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 21 12:27:45.718729 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 21 12:27:45.728223 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 21 12:27:45.776905 augenrules[1615]: No rules Mar 21 12:27:45.777890 systemd[1]: audit-rules.service: Deactivated successfully. Mar 21 12:27:45.778216 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 21 12:27:45.779360 sudo[1592]: pam_unix(sudo:session): session closed for user root Mar 21 12:27:45.781434 sshd[1591]: Connection closed by 10.0.0.1 port 36032 Mar 21 12:27:45.781809 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.794766 systemd[1]: sshd@5-10.0.0.15:22-10.0.0.1:36032.service: Deactivated successfully. Mar 21 12:27:45.796569 systemd[1]: session-6.scope: Deactivated successfully. Mar 21 12:27:45.798009 systemd-logind[1412]: Session 6 logged out. Waiting for processes to exit. Mar 21 12:27:45.799258 systemd[1]: Started sshd@6-10.0.0.15:22-10.0.0.1:36046.service - OpenSSH per-connection server daemon (10.0.0.1:36046). Mar 21 12:27:45.799994 systemd-logind[1412]: Removed session 6. Mar 21 12:27:45.857088 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 36046 ssh2: RSA SHA256:7w6z84KhPn+DTP5CV195n7bM3GPnKaqL8YIOCmoiT3A Mar 21 12:27:45.858587 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 21 12:27:45.862909 systemd-logind[1412]: New session 7 of user core. Mar 21 12:27:45.875754 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 21 12:27:45.932507 sshd[1626]: Connection closed by 10.0.0.1 port 36046 Mar 21 12:27:45.932812 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Mar 21 12:27:45.936733 systemd[1]: sshd@6-10.0.0.15:22-10.0.0.1:36046.service: Deactivated successfully. Mar 21 12:27:45.938698 systemd[1]: session-7.scope: Deactivated successfully. Mar 21 12:27:45.939371 systemd-logind[1412]: Session 7 logged out. Waiting for processes to exit. Mar 21 12:27:45.940286 systemd-logind[1412]: Removed session 7.