Nov 7 16:30:56.314362 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:30:56.314391 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:30:56.314400 kernel: KASLR enabled Nov 7 16:30:56.314406 kernel: efi: EFI v2.7 by EDK II Nov 7 16:30:56.314412 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:30:56.314418 kernel: random: crng init done Nov 7 16:30:56.314425 kernel: secureboot: Secure boot disabled Nov 7 16:30:56.314431 kernel: ACPI: Early table checksum verification disabled Nov 7 16:30:56.314439 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:30:56.314445 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:30:56.314451 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314469 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314475 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314482 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314491 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314498 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314504 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314511 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314517 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:56.314524 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:30:56.314530 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:30:56.314536 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:56.314544 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:30:56.314550 kernel: Zone ranges: Nov 7 16:30:56.314557 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:56.314563 kernel: DMA32 empty Nov 7 16:30:56.314569 kernel: Normal empty Nov 7 16:30:56.314575 kernel: Device empty Nov 7 16:30:56.314581 kernel: Movable zone start for each node Nov 7 16:30:56.314588 kernel: Early memory node ranges Nov 7 16:30:56.314594 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:30:56.314600 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:30:56.314607 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:30:56.314613 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:30:56.314620 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:30:56.314627 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:30:56.314633 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:30:56.314639 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:30:56.314646 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:30:56.314652 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:30:56.314662 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:30:56.314669 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:30:56.314676 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:30:56.314683 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:56.314690 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:30:56.314696 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:30:56.314703 kernel: psci: probing for conduit method from ACPI. Nov 7 16:30:56.314710 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:30:56.314718 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:30:56.314724 kernel: psci: Trusted OS migration not required Nov 7 16:30:56.314731 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:30:56.314738 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:30:56.314745 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:30:56.314752 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:30:56.314759 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:30:56.314765 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:30:56.314773 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:30:56.314779 kernel: CPU features: detected: Spectre-v4 Nov 7 16:30:56.314786 kernel: CPU features: detected: Spectre-BHB Nov 7 16:30:56.314794 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:30:56.314801 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:30:56.314807 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:30:56.314814 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:30:56.314821 kernel: alternatives: applying boot alternatives Nov 7 16:30:56.314829 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:30:56.314836 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:30:56.314843 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:30:56.314849 kernel: Fallback order for Node 0: 0 Nov 7 16:30:56.314856 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:30:56.314864 kernel: Policy zone: DMA Nov 7 16:30:56.314871 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:30:56.314877 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:30:56.314884 kernel: software IO TLB: area num 4. Nov 7 16:30:56.314891 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:30:56.314897 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:30:56.314904 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:30:56.314911 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:30:56.314918 kernel: rcu: RCU event tracing is enabled. Nov 7 16:30:56.314925 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:30:56.314932 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:30:56.314940 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:30:56.314947 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:30:56.314954 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:30:56.314960 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:30:56.314967 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:30:56.314974 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:30:56.314981 kernel: GICv3: 256 SPIs implemented Nov 7 16:30:56.314987 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:30:56.314994 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:30:56.315001 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:30:56.315008 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:30:56.315015 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:30:56.315022 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:30:56.315029 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:30:56.315036 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:30:56.315043 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:30:56.315050 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:30:56.315057 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:30:56.315063 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:56.315070 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:30:56.315077 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:30:56.315084 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:30:56.315092 kernel: arm-pv: using stolen time PV Nov 7 16:30:56.315099 kernel: Console: colour dummy device 80x25 Nov 7 16:30:56.315107 kernel: ACPI: Core revision 20240827 Nov 7 16:30:56.315114 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:30:56.315122 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:30:56.315129 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:30:56.315136 kernel: landlock: Up and running. Nov 7 16:30:56.315143 kernel: SELinux: Initializing. Nov 7 16:30:56.315151 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:30:56.315159 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:30:56.315166 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:30:56.315173 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:30:56.315180 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:30:56.315188 kernel: Remapping and enabling EFI services. Nov 7 16:30:56.315195 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:30:56.315204 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:30:56.315215 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:30:56.315224 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:30:56.315232 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:56.315240 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:30:56.315247 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:30:56.315255 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:30:56.315264 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:30:56.315272 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:56.315279 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:30:56.315287 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:30:56.315295 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:30:56.315303 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:30:56.315311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:56.315319 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:30:56.315327 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:30:56.315334 kernel: SMP: Total of 4 processors activated. Nov 7 16:30:56.315342 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:30:56.315350 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:30:56.315358 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:30:56.315365 kernel: CPU features: detected: Common not Private translations Nov 7 16:30:56.315374 kernel: CPU features: detected: CRC32 instructions Nov 7 16:30:56.315382 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:30:56.315394 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:30:56.315402 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:30:56.315409 kernel: CPU features: detected: Privileged Access Never Nov 7 16:30:56.315417 kernel: CPU features: detected: RAS Extension Support Nov 7 16:30:56.315425 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:30:56.315433 kernel: alternatives: applying system-wide alternatives Nov 7 16:30:56.315443 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:30:56.315451 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:30:56.315463 kernel: devtmpfs: initialized Nov 7 16:30:56.315472 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:30:56.315480 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:30:56.315487 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:30:56.315495 kernel: 0 pages in range for non-PLT usage Nov 7 16:30:56.315504 kernel: 515200 pages in range for PLT usage Nov 7 16:30:56.315512 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:30:56.315519 kernel: SMBIOS 3.0.0 present. Nov 7 16:30:56.315527 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:30:56.315535 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:30:56.315542 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:30:56.315550 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:30:56.315559 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:30:56.315566 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:30:56.315574 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:30:56.315582 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:30:56.315589 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:30:56.315597 kernel: cpuidle: using governor menu Nov 7 16:30:56.315604 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:30:56.315613 kernel: ASID allocator initialised with 32768 entries Nov 7 16:30:56.315620 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:30:56.315628 kernel: Serial: AMBA PL011 UART driver Nov 7 16:30:56.315635 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:30:56.315643 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:30:56.315650 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:30:56.315658 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:30:56.315667 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:30:56.315674 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:30:56.315681 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:30:56.315689 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:30:56.315696 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:30:56.315704 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:30:56.315712 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:30:56.315719 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:30:56.315728 kernel: ACPI: Interpreter enabled Nov 7 16:30:56.315736 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:30:56.315744 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:30:56.315751 kernel: ACPI: CPU0 has been hot-added Nov 7 16:30:56.315759 kernel: ACPI: CPU1 has been hot-added Nov 7 16:30:56.315766 kernel: ACPI: CPU2 has been hot-added Nov 7 16:30:56.315773 kernel: ACPI: CPU3 has been hot-added Nov 7 16:30:56.315782 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:30:56.315789 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:30:56.315797 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:30:56.315940 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:30:56.316028 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:30:56.316106 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:30:56.316187 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:30:56.316266 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:30:56.316277 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:30:56.316284 kernel: PCI host bridge to bus 0000:00 Nov 7 16:30:56.316369 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:30:56.316542 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:30:56.316624 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:30:56.316694 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:30:56.316792 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:30:56.316882 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:30:56.316965 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:30:56.317045 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:30:56.317122 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:30:56.317198 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:30:56.317276 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:30:56.317359 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:30:56.317453 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:30:56.317541 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:30:56.317612 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:30:56.317622 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:30:56.317630 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:30:56.317638 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:30:56.317645 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:30:56.317653 kernel: iommu: Default domain type: Translated Nov 7 16:30:56.317663 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:30:56.317670 kernel: efivars: Registered efivars operations Nov 7 16:30:56.317678 kernel: vgaarb: loaded Nov 7 16:30:56.317685 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:30:56.317693 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:30:56.317700 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:30:56.317708 kernel: pnp: PnP ACPI init Nov 7 16:30:56.317796 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:30:56.317808 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:30:56.317815 kernel: NET: Registered PF_INET protocol family Nov 7 16:30:56.317823 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:30:56.317831 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:30:56.317838 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:30:56.317846 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:30:56.317855 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:30:56.317863 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:30:56.317871 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:30:56.317878 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:30:56.317886 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:30:56.317893 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:30:56.317901 kernel: kvm [1]: HYP mode not available Nov 7 16:30:56.317909 kernel: Initialise system trusted keyrings Nov 7 16:30:56.317917 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:30:56.317925 kernel: Key type asymmetric registered Nov 7 16:30:56.317932 kernel: Asymmetric key parser 'x509' registered Nov 7 16:30:56.317940 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:30:56.317948 kernel: io scheduler mq-deadline registered Nov 7 16:30:56.317955 kernel: io scheduler kyber registered Nov 7 16:30:56.317964 kernel: io scheduler bfq registered Nov 7 16:30:56.317972 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:30:56.317980 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:30:56.317987 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:30:56.318066 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:30:56.318076 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:30:56.318084 kernel: thunder_xcv, ver 1.0 Nov 7 16:30:56.318093 kernel: thunder_bgx, ver 1.0 Nov 7 16:30:56.318100 kernel: nicpf, ver 1.0 Nov 7 16:30:56.318107 kernel: nicvf, ver 1.0 Nov 7 16:30:56.318193 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:30:56.318268 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:30:55 UTC (1762533055) Nov 7 16:30:56.318278 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:30:56.318287 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:30:56.318295 kernel: watchdog: NMI not fully supported Nov 7 16:30:56.318302 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:30:56.318310 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:30:56.318317 kernel: Segment Routing with IPv6 Nov 7 16:30:56.318325 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:30:56.318332 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:30:56.318340 kernel: Key type dns_resolver registered Nov 7 16:30:56.318349 kernel: registered taskstats version 1 Nov 7 16:30:56.318357 kernel: Loading compiled-in X.509 certificates Nov 7 16:30:56.318365 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:30:56.318372 kernel: Demotion targets for Node 0: null Nov 7 16:30:56.318380 kernel: Key type .fscrypt registered Nov 7 16:30:56.318395 kernel: Key type fscrypt-provisioning registered Nov 7 16:30:56.318404 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:30:56.318413 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:30:56.318421 kernel: ima: No architecture policies found Nov 7 16:30:56.318428 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:30:56.318436 kernel: clk: Disabling unused clocks Nov 7 16:30:56.318444 kernel: PM: genpd: Disabling unused power domains Nov 7 16:30:56.318451 kernel: Freeing unused kernel memory: 12416K Nov 7 16:30:56.318466 kernel: Run /init as init process Nov 7 16:30:56.318476 kernel: with arguments: Nov 7 16:30:56.318483 kernel: /init Nov 7 16:30:56.318490 kernel: with environment: Nov 7 16:30:56.318498 kernel: HOME=/ Nov 7 16:30:56.318505 kernel: TERM=linux Nov 7 16:30:56.318606 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:30:56.318686 kernel: virtio_blk virtio1: [vda] 27000832 512-byte logical blocks (13.8 GB/12.9 GiB) Nov 7 16:30:56.318698 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 7 16:30:56.318706 kernel: GPT:16515071 != 27000831 Nov 7 16:30:56.318713 kernel: GPT:Alternate GPT header not at the end of the disk. Nov 7 16:30:56.318721 kernel: GPT:16515071 != 27000831 Nov 7 16:30:56.318728 kernel: GPT: Use GNU Parted to correct GPT errors. Nov 7 16:30:56.318736 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:30:56.318744 kernel: SCSI subsystem initialized Nov 7 16:30:56.318752 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:30:56.318759 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:30:56.318767 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:30:56.318775 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:30:56.318782 kernel: raid6: neonx8 gen() 15750 MB/s Nov 7 16:30:56.318790 kernel: raid6: neonx4 gen() 15698 MB/s Nov 7 16:30:56.318798 kernel: raid6: neonx2 gen() 13291 MB/s Nov 7 16:30:56.318806 kernel: raid6: neonx1 gen() 10453 MB/s Nov 7 16:30:56.318813 kernel: raid6: int64x8 gen() 6834 MB/s Nov 7 16:30:56.318821 kernel: raid6: int64x4 gen() 7354 MB/s Nov 7 16:30:56.318828 kernel: raid6: int64x2 gen() 6115 MB/s Nov 7 16:30:56.318836 kernel: raid6: int64x1 gen() 5061 MB/s Nov 7 16:30:56.318843 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Nov 7 16:30:56.318852 kernel: raid6: .... xor() 12068 MB/s, rmw enabled Nov 7 16:30:56.318859 kernel: raid6: using neon recovery algorithm Nov 7 16:30:56.318867 kernel: xor: measuring software checksum speed Nov 7 16:30:56.318874 kernel: 8regs : 21601 MB/sec Nov 7 16:30:56.318882 kernel: 32regs : 21676 MB/sec Nov 7 16:30:56.318889 kernel: arm64_neon : 28109 MB/sec Nov 7 16:30:56.318896 kernel: xor: using function: arm64_neon (28109 MB/sec) Nov 7 16:30:56.318904 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:30:56.318913 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 16:30:56.318921 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:30:56.318929 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:56.318937 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:30:56.318945 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:30:56.318952 kernel: loop: module loaded Nov 7 16:30:56.318960 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:30:56.318969 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:30:56.318977 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:30:56.318987 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:30:56.318996 systemd[1]: Detected virtualization kvm. Nov 7 16:30:56.319004 systemd[1]: Detected architecture arm64. Nov 7 16:30:56.319013 systemd[1]: Running in initrd. Nov 7 16:30:56.319020 systemd[1]: No hostname configured, using default hostname. Nov 7 16:30:56.319029 systemd[1]: Hostname set to . Nov 7 16:30:56.319036 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:30:56.319044 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:30:56.319052 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:30:56.319060 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:56.319069 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:56.319078 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:30:56.319086 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:30:56.319095 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:30:56.319104 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:30:56.319115 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:56.319124 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:56.319132 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:30:56.319141 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:30:56.319149 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:30:56.319158 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:30:56.319165 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:30:56.319175 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:30:56.319183 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:30:56.319191 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:56.319200 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:30:56.319215 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:30:56.319225 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:56.319234 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:56.319242 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:56.319250 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:30:56.319259 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:30:56.319267 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:30:56.319275 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:30:56.319285 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:30:56.319293 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:30:56.319302 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:30:56.319310 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:30:56.319318 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:30:56.319328 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:56.319337 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:30:56.319345 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:56.319353 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:30:56.319362 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:30:56.319371 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:30:56.319379 kernel: Bridge firewalling registered Nov 7 16:30:56.319411 systemd-journald[348]: Collecting audit messages is enabled. Nov 7 16:30:56.319431 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:56.319440 kernel: audit: type=1130 audit(1762533056.316:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.319449 systemd-journald[348]: Journal started Nov 7 16:30:56.319475 systemd-journald[348]: Runtime Journal (/run/log/journal/84ad197332b44a97a2f313449ee8b88e) is 6M, max 48.5M, 42.4M free. Nov 7 16:30:56.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.312050 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 7 16:30:56.322120 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:56.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.326483 kernel: audit: type=1130 audit(1762533056.323:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.326503 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:30:56.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.330409 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:56.335802 kernel: audit: type=1130 audit(1762533056.327:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.335821 kernel: audit: type=1130 audit(1762533056.332:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.335708 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:30:56.339000 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:30:56.342991 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:30:56.344986 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:30:56.352536 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:56.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.355852 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:30:56.359153 kernel: audit: type=1130 audit(1762533056.354:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.358540 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:56.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.363490 kernel: audit: type=1130 audit(1762533056.360:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.363525 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:30:56.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.368493 kernel: audit: type=1130 audit(1762533056.364:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.367000 audit: BPF prog-id=6 op=LOAD Nov 7 16:30:56.371490 kernel: audit: type=1334 audit(1762533056.367:9): prog-id=6 op=LOAD Nov 7 16:30:56.368836 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:30:56.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.370746 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:30:56.377521 kernel: audit: type=1130 audit(1762533056.371:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.372855 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:30:56.392372 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:30:56.414902 systemd-resolved[389]: Positive Trust Anchors: Nov 7 16:30:56.414920 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:30:56.414923 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:30:56.414952 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:30:56.437698 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 7 16:30:56.438580 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:30:56.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.439845 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:30:56.466481 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:30:56.474473 kernel: iscsi: registered transport (tcp) Nov 7 16:30:56.487892 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:30:56.487932 kernel: QLogic iSCSI HBA Driver Nov 7 16:30:56.507276 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:30:56.525588 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:56.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.527805 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:30:56.569351 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:30:56.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.571889 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:30:56.573581 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:30:56.605922 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:30:56.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.607000 audit: BPF prog-id=7 op=LOAD Nov 7 16:30:56.607000 audit: BPF prog-id=8 op=LOAD Nov 7 16:30:56.608426 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:30:56.637585 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 7 16:30:56.645269 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:30:56.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.648965 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:30:56.668536 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:30:56.672069 dracut-pre-trigger[709]: rd.md=0: removing MD RAID activation Nov 7 16:30:56.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.670000 audit: BPF prog-id=9 op=LOAD Nov 7 16:30:56.673357 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:30:56.692527 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:30:56.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.694927 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:30:56.717740 systemd-networkd[744]: lo: Link UP Nov 7 16:30:56.717747 systemd-networkd[744]: lo: Gained carrier Nov 7 16:30:56.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.719258 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:30:56.721321 systemd[1]: Reached target network.target - Network. Nov 7 16:30:56.748948 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:56.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.751087 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:30:56.799340 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:30:56.806935 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:30:56.815918 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:30:56.826484 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:30:56.830181 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:56.830185 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:30:56.830949 systemd-networkd[744]: eth0: Link UP Nov 7 16:30:56.831103 systemd-networkd[744]: eth0: Gained carrier Nov 7 16:30:56.831112 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:56.831311 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:30:56.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.836301 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:30:56.836417 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:56.839337 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:56.846105 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:56.848739 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:30:56.856842 disk-uuid[807]: Primary Header is updated. Nov 7 16:30:56.856842 disk-uuid[807]: Secondary Entries is updated. Nov 7 16:30:56.856842 disk-uuid[807]: Secondary Header is updated. Nov 7 16:30:56.859782 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:30:56.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.863326 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:30:56.864713 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:56.866116 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:30:56.871704 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:30:56.879022 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:56.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.911489 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:30:56.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:57.886756 disk-uuid[814]: Warning: The kernel is still using the old partition table. Nov 7 16:30:57.886756 disk-uuid[814]: The new table will be used at the next reboot or after you Nov 7 16:30:57.886756 disk-uuid[814]: run partprobe(8) or kpartx(8) Nov 7 16:30:57.886756 disk-uuid[814]: The operation has completed successfully. Nov 7 16:30:57.891999 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:30:57.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:57.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:57.892106 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:30:57.894308 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:30:57.922358 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 7 16:30:57.922413 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:57.922426 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:57.926208 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:57.926230 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:57.931469 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:57.932339 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:30:57.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:57.934299 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:30:58.027966 ignition[856]: Ignition 2.22.0 Nov 7 16:30:58.027979 ignition[856]: Stage: fetch-offline Nov 7 16:30:58.028029 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.028039 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.028194 ignition[856]: parsed url from cmdline: "" Nov 7 16:30:58.028197 ignition[856]: no config URL provided Nov 7 16:30:58.028202 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:30:58.028210 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:30:58.028247 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 7 16:30:58.028251 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:30:58.033319 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 7 16:30:58.057732 ignition[856]: parsing config with SHA512: 4d20ecaa44ef263645a22d0ce67635e0d7174cff78b4f72b8c1083bb685fe9f7d7219d89eb92d9513ee03c7444aa5ef532aa91be285ce26895adf20995105b85 Nov 7 16:30:58.070352 unknown[856]: fetched base config from "system" Nov 7 16:30:58.070366 unknown[856]: fetched user config from "qemu" Nov 7 16:30:58.072115 ignition[856]: fetch-offline: fetch-offline passed Nov 7 16:30:58.072229 ignition[856]: Ignition finished successfully Nov 7 16:30:58.074547 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:30:58.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.076712 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:30:58.077516 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:30:58.114658 ignition[866]: Ignition 2.22.0 Nov 7 16:30:58.114673 ignition[866]: Stage: kargs Nov 7 16:30:58.114814 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.114822 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.115482 ignition[866]: kargs: kargs passed Nov 7 16:30:58.118540 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:30:58.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.115523 ignition[866]: Ignition finished successfully Nov 7 16:30:58.121050 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:30:58.148622 ignition[874]: Ignition 2.22.0 Nov 7 16:30:58.148639 ignition[874]: Stage: disks Nov 7 16:30:58.148770 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.148778 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.149359 ignition[874]: disks: disks passed Nov 7 16:30:58.152098 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:30:58.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.149410 ignition[874]: Ignition finished successfully Nov 7 16:30:58.153265 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:30:58.154828 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:30:58.156455 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:30:58.158236 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:30:58.160085 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:30:58.162454 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:30:58.203597 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:30:58.207826 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:30:58.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.209913 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:30:58.272498 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:30:58.273082 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:30:58.274402 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:30:58.277408 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:30:58.279714 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:30:58.280683 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:30:58.280716 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:30:58.280740 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:30:58.294805 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:30:58.296752 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:30:58.302717 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Nov 7 16:30:58.302754 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:58.302765 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:58.308039 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:58.308078 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:58.308207 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:30:58.336044 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:30:58.337446 systemd-networkd[744]: eth0: Gained IPv6LL Nov 7 16:30:58.339845 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:30:58.343479 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:30:58.347369 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:30:58.413707 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:30:58.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.416006 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:30:58.418613 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:30:58.437978 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:30:58.440019 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:58.454588 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:30:58.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.468571 ignition[1007]: INFO : Ignition 2.22.0 Nov 7 16:30:58.468571 ignition[1007]: INFO : Stage: mount Nov 7 16:30:58.470121 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.470121 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.470121 ignition[1007]: INFO : mount: mount passed Nov 7 16:30:58.470121 ignition[1007]: INFO : Ignition finished successfully Nov 7 16:30:58.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.470925 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:30:58.473089 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:30:58.488169 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:30:58.518437 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Nov 7 16:30:58.518480 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:58.518492 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:58.522042 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:58.522076 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:58.523872 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:30:58.565300 ignition[1036]: INFO : Ignition 2.22.0 Nov 7 16:30:58.565300 ignition[1036]: INFO : Stage: files Nov 7 16:30:58.567008 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.567008 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.567008 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:30:58.570312 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:30:58.570312 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:30:58.570312 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:30:58.570312 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:30:58.570312 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:30:58.570121 unknown[1036]: wrote ssh authorized keys file for user: core Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/dev-container-script" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/dev-container-script" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/main-script" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/main-script" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 7 16:30:58.578937 ignition[1036]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:30:58.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.607110 ignition[1036]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:30:58.607110 ignition[1036]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:30:58.607110 ignition[1036]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:30:58.607110 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:30:58.607110 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:30:58.607110 ignition[1036]: INFO : files: files passed Nov 7 16:30:58.607110 ignition[1036]: INFO : Ignition finished successfully Nov 7 16:30:58.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.598715 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:30:58.601373 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:30:58.604011 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:30:58.614262 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:30:58.621986 initrd-setup-root-after-ignition[1072]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:30:58.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.614346 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:30:58.626437 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:58.626437 initrd-setup-root-after-ignition[1074]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:58.621705 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:30:58.631526 initrd-setup-root-after-ignition[1078]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:58.623413 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:30:58.626183 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:30:58.650764 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:30:58.651724 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:30:58.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.653129 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:30:58.655096 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:30:58.657159 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:30:58.657978 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:30:58.683667 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:30:58.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.685937 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:30:58.707094 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:30:58.707230 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:30:58.709608 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:58.711721 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:30:58.713570 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:30:58.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.713693 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:30:58.716297 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:30:58.717481 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:30:58.719473 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:30:58.721563 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:30:58.723590 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:30:58.725666 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:30:58.727735 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:30:58.729646 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:30:58.731837 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:30:58.733751 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:30:58.735842 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:30:58.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.737523 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:30:58.737650 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:30:58.740248 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:58.741600 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:58.743569 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:30:58.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.744571 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:58.746855 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:30:58.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.746969 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:30:58.749916 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:30:58.750037 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:30:58.752758 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:30:58.754390 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:30:58.759491 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:58.760795 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:30:58.762973 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:30:58.764567 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:30:58.764651 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:30:58.766449 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:30:58.766547 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:30:58.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.768145 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:30:58.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.768220 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:58.770118 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:30:58.770230 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:30:58.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.772124 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:30:58.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.772230 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:30:58.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.774724 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:30:58.776316 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:30:58.777399 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:30:58.777562 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:30:58.779773 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:30:58.779878 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:58.782065 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:30:58.782170 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:30:58.787860 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:30:58.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.793512 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:30:58.804978 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:30:58.806509 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:30:58.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.808792 ignition[1100]: INFO : Ignition 2.22.0 Nov 7 16:30:58.808792 ignition[1100]: INFO : Stage: umount Nov 7 16:30:58.811258 ignition[1100]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:58.811258 ignition[1100]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:58.811258 ignition[1100]: INFO : umount: umount passed Nov 7 16:30:58.811258 ignition[1100]: INFO : Ignition finished successfully Nov 7 16:30:58.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.811252 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:30:58.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.811351 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:30:58.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.813564 systemd[1]: Stopped target network.target - Network. Nov 7 16:30:58.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.815468 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:30:58.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.815524 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:30:58.817187 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:30:58.817230 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:30:58.818865 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:30:58.818913 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:30:58.820507 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:30:58.820552 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:30:58.822321 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:30:58.822369 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:30:58.824175 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:30:58.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.825865 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:30:58.834368 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:30:58.834512 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:30:58.838658 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:30:58.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.840000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:30:58.838739 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:30:58.842148 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:30:58.843520 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:30:58.843554 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:58.846000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:30:58.846260 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:30:58.848187 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:30:58.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.848249 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:30:58.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.850282 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:30:58.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.850328 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:58.852095 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:30:58.852137 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:58.854181 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:30:58.871749 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:30:58.871910 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:30:58.873923 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:30:58.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.873960 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:58.875608 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:30:58.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.875639 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:58.877273 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:30:58.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.877318 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:30:58.879973 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:30:58.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.880022 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:30:58.882611 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:30:58.882659 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:30:58.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.886050 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:30:58.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.887274 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:30:58.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.887333 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:58.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.889276 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:30:58.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.889321 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:58.891516 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:30:58.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.891561 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:58.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:58.893704 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:30:58.893752 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:58.895654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:30:58.895700 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:58.898191 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:30:58.899497 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:30:58.900788 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:30:58.900858 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:30:58.903178 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:30:58.905320 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:30:58.922863 systemd[1]: Switching root. Nov 7 16:30:58.943671 systemd-journald[348]: Journal stopped Nov 7 16:30:59.597474 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 7 16:30:59.597525 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:30:59.597543 kernel: SELinux: policy capability open_perms=1 Nov 7 16:30:59.597560 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:30:59.597570 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:30:59.597580 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:30:59.597592 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:30:59.597602 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:30:59.597612 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:30:59.597623 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:30:59.597637 systemd[1]: Successfully loaded SELinux policy in 46.723ms. Nov 7 16:30:59.597652 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.353ms. Nov 7 16:30:59.597664 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:30:59.597676 systemd[1]: Detected virtualization kvm. Nov 7 16:30:59.597687 systemd[1]: Detected architecture arm64. Nov 7 16:30:59.597699 systemd[1]: Detected first boot. Nov 7 16:30:59.597711 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:30:59.597728 zram_generator::config[1144]: No configuration found. Nov 7 16:30:59.597744 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:30:59.597757 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:30:59.597769 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:30:59.597782 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:30:59.597795 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:30:59.597808 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:30:59.597820 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:30:59.597832 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:30:59.597844 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:30:59.597857 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:30:59.597870 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:30:59.597883 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:30:59.597894 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:30:59.597906 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:59.597918 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:59.597931 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:30:59.597943 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:30:59.597972 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:30:59.597985 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:30:59.597997 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:30:59.598008 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:59.598032 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:59.598044 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:30:59.598058 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:30:59.598070 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:30:59.598082 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:30:59.598093 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:59.598105 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:30:59.598117 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:30:59.598129 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:30:59.598144 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:30:59.598156 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:30:59.598167 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:30:59.598178 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:30:59.598190 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:59.598201 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:30:59.598212 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:59.598225 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:30:59.598236 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:30:59.598247 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:59.598260 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:59.598271 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:30:59.598281 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:30:59.598292 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:30:59.598305 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:30:59.598317 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:30:59.598328 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:30:59.598339 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:30:59.598350 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:30:59.598361 systemd[1]: Reached target machines.target - Containers. Nov 7 16:30:59.598378 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:30:59.598394 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:30:59.598405 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:30:59.598417 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:30:59.598428 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:30:59.598438 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:30:59.598450 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:30:59.598468 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:30:59.598482 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:30:59.598493 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:30:59.598505 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:30:59.598517 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:30:59.598527 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:30:59.598538 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:30:59.598550 kernel: kauditd_printk_skb: 88 callbacks suppressed Nov 7 16:30:59.598563 kernel: audit: type=1131 audit(1762533059.546:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.598574 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:30:59.598585 kernel: audit: type=1334 audit(1762533059.552:100): prog-id=14 op=UNLOAD Nov 7 16:30:59.598597 kernel: fuse: init (API version 7.41) Nov 7 16:30:59.598608 kernel: audit: type=1334 audit(1762533059.552:101): prog-id=13 op=UNLOAD Nov 7 16:30:59.598618 kernel: ACPI: bus type drm_connector registered Nov 7 16:30:59.598629 kernel: audit: type=1334 audit(1762533059.557:102): prog-id=15 op=LOAD Nov 7 16:30:59.598640 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:30:59.598651 kernel: audit: type=1334 audit(1762533059.559:103): prog-id=16 op=LOAD Nov 7 16:30:59.598661 kernel: audit: type=1334 audit(1762533059.559:104): prog-id=17 op=LOAD Nov 7 16:30:59.598673 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:30:59.598684 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:30:59.598696 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:30:59.598707 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:30:59.598724 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:30:59.598765 systemd-journald[1225]: Collecting audit messages is enabled. Nov 7 16:30:59.598800 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:30:59.598813 kernel: audit: type=1305 audit(1762533059.596:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:30:59.598825 systemd-journald[1225]: Journal started Nov 7 16:30:59.598847 systemd-journald[1225]: Runtime Journal (/run/log/journal/84ad197332b44a97a2f313449ee8b88e) is 6M, max 48.5M, 42.4M free. Nov 7 16:30:59.456000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:30:59.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.552000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:30:59.552000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:30:59.557000 audit: BPF prog-id=15 op=LOAD Nov 7 16:30:59.559000 audit: BPF prog-id=16 op=LOAD Nov 7 16:30:59.559000 audit: BPF prog-id=17 op=LOAD Nov 7 16:30:59.596000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:30:59.358018 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:30:59.596000 audit[1225]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdf664690 a2=4000 a3=0 items=0 ppid=1 pid=1225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:59.382343 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:30:59.382773 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:30:59.602478 kernel: audit: type=1300 audit(1762533059.596:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdf664690 a2=4000 a3=0 items=0 ppid=1 pid=1225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:59.604531 kernel: audit: type=1327 audit(1762533059.596:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:30:59.596000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:30:59.607482 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:30:59.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.608311 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:30:59.611362 kernel: audit: type=1130 audit(1762533059.607:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.611583 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:30:59.612684 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:30:59.613875 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:30:59.615114 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:30:59.617499 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:30:59.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.618919 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:59.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.621536 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:30:59.621807 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:30:59.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.623156 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:30:59.623287 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:30:59.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.625002 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:30:59.625229 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:30:59.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.626767 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:30:59.627006 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:30:59.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.628677 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:30:59.628919 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:30:59.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.630468 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:30:59.630692 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:30:59.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.632238 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:59.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.633910 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:59.635931 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:30:59.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.637714 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:30:59.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.642132 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:59.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.651861 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:30:59.653512 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:30:59.655681 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:30:59.657683 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:30:59.658837 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:30:59.658873 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:30:59.660710 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:30:59.662392 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:30:59.662520 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:30:59.668187 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:30:59.670226 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:30:59.671463 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:30:59.672300 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:30:59.673555 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:30:59.676040 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:30:59.677656 systemd-journald[1225]: Time spent on flushing to /var/log/journal/84ad197332b44a97a2f313449ee8b88e is 13.906ms for 990 entries. Nov 7 16:30:59.677656 systemd-journald[1225]: System Journal (/var/log/journal/84ad197332b44a97a2f313449ee8b88e) is 8M, max 163.5M, 155.5M free. Nov 7 16:30:59.701680 systemd-journald[1225]: Received client request to flush runtime journal. Nov 7 16:30:59.701732 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:30:59.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.678595 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:30:59.682734 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:30:59.687289 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:30:59.688911 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:30:59.692750 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:30:59.696646 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:30:59.700234 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:30:59.704079 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:59.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.709111 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Nov 7 16:30:59.709130 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Nov 7 16:30:59.710883 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:30:59.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.712621 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:59.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.716215 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:30:59.717025 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:30:59.726652 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:30:59.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.742713 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:30:59.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.744000 audit: BPF prog-id=18 op=LOAD Nov 7 16:30:59.744000 audit: BPF prog-id=19 op=LOAD Nov 7 16:30:59.744000 audit: BPF prog-id=20 op=LOAD Nov 7 16:30:59.745509 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:30:59.746000 audit: BPF prog-id=21 op=LOAD Nov 7 16:30:59.747902 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:30:59.751218 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:30:59.754531 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:30:59.758000 audit: BPF prog-id=22 op=LOAD Nov 7 16:30:59.759616 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:30:59.760000 audit: BPF prog-id=23 op=LOAD Nov 7 16:30:59.760000 audit: BPF prog-id=24 op=LOAD Nov 7 16:30:59.761408 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:30:59.763000 audit: BPF prog-id=25 op=LOAD Nov 7 16:30:59.763000 audit: BPF prog-id=26 op=LOAD Nov 7 16:30:59.763000 audit: BPF prog-id=27 op=LOAD Nov 7 16:30:59.764407 (sd-merge)[1286]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:30:59.766693 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:30:59.767052 (sd-merge)[1286]: Merged extensions into '/usr'. Nov 7 16:30:59.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.770058 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:30:59.771996 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:30:59.772014 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:30:59.778299 systemd[1]: Starting ensure-sysext.service... Nov 7 16:30:59.781655 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:30:59.784579 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:59.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:59.790580 systemd[1]: Reload requested from client PID 1291 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:30:59.790592 systemd[1]: Reloading... Nov 7 16:30:59.796628 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:30:59.796660 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:30:59.796923 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:30:59.798062 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Nov 7 16:30:59.798114 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Nov 7 16:30:59.801970 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:30:59.801981 systemd-tmpfiles[1292]: Skipping /boot Nov 7 16:30:59.810018 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:30:59.810033 systemd-tmpfiles[1292]: Skipping /boot Nov 7 16:30:59.833854 systemd-nsresourced[1288]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:30:59.852478 zram_generator::config[1327]: No configuration found. Nov 7 16:30:59.898794 systemd-oomd[1283]: No swap; memory pressure usage will be degraded Nov 7 16:30:59.902363 systemd-resolved[1284]: Positive Trust Anchors: Nov 7 16:30:59.902395 systemd-resolved[1284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:30:59.902398 systemd-resolved[1284]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:30:59.902429 systemd-resolved[1284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:30:59.908271 systemd-resolved[1284]: Defaulting to hostname 'linux'. Nov 7 16:31:00.007021 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:31:00.007198 systemd[1]: Reloading finished in 216 ms. Nov 7 16:31:00.040199 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:31:00.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.041540 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:31:00.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.042847 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:31:00.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.044303 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:00.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.060000 audit: BPF prog-id=28 op=LOAD Nov 7 16:31:00.060000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:31:00.060000 audit: BPF prog-id=29 op=LOAD Nov 7 16:31:00.060000 audit: BPF prog-id=30 op=LOAD Nov 7 16:31:00.060000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:31:00.060000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:31:00.061000 audit: BPF prog-id=31 op=LOAD Nov 7 16:31:00.061000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:31:00.061000 audit: BPF prog-id=32 op=LOAD Nov 7 16:31:00.061000 audit: BPF prog-id=33 op=LOAD Nov 7 16:31:00.061000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:31:00.061000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:31:00.062000 audit: BPF prog-id=34 op=LOAD Nov 7 16:31:00.062000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=35 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=36 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=37 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=38 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=39 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=40 op=LOAD Nov 7 16:31:00.063000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:31:00.063000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:31:00.067616 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:00.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.073556 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:00.076096 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:00.078266 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:31:00.094249 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:31:00.097935 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:31:00.100433 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:31:00.104273 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:31:00.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.109604 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:00.111722 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:00.118688 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:00.122850 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:00.124705 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:00.124967 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:00.125123 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:00.124000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:31:00.124000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:31:00.125000 audit: BPF prog-id=41 op=LOAD Nov 7 16:31:00.125000 audit: BPF prog-id=42 op=LOAD Nov 7 16:31:00.127713 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:00.134000 audit[1377]: SYSTEM_BOOT pid=1377 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.136670 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:31:00.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.139243 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:31:00.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.141302 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:00.141651 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:00.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.143350 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:00.143609 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:00.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.145538 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:00.145766 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:00.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:00.155000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:31:00.155000 audit[1406]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8ddab00 a2=420 a3=0 items=0 ppid=1372 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:00.155000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:00.156625 augenrules[1406]: No rules Nov 7 16:31:00.156778 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:31:00.157503 systemd-udevd[1391]: Using default interface naming scheme 'v257'. Nov 7 16:31:00.159030 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:00.159254 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:00.165705 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:00.166857 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:00.168742 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:00.180680 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:31:00.182635 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:00.186729 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:00.188201 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:00.188384 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:00.188495 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:00.188611 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:31:00.189643 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:00.191696 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:00.191858 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:00.194541 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:31:00.194722 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:31:00.196165 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:00.196315 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:00.201152 systemd[1]: Finished ensure-sysext.service. Nov 7 16:31:00.202745 augenrules[1413]: /sbin/augenrules: No change Nov 7 16:31:00.213574 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:00.214813 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:31:00.216292 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:31:00.217000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:00.217000 audit[1456]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd927390 a2=420 a3=0 items=0 ppid=1413 pid=1456 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:00.217000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:00.217984 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:00.218182 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:00.219000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:31:00.219000 audit[1456]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd929810 a2=420 a3=0 items=0 ppid=1413 pid=1456 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:00.219000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:00.219896 augenrules[1456]: No rules Nov 7 16:31:00.222369 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:00.224514 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:00.228039 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:31:00.251216 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:31:00.287170 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:00.293278 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:31:00.309012 systemd-networkd[1455]: lo: Link UP Nov 7 16:31:00.309020 systemd-networkd[1455]: lo: Gained carrier Nov 7 16:31:00.311069 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:00.311491 systemd-networkd[1455]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:00.311496 systemd-networkd[1455]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:00.312722 systemd-networkd[1455]: eth0: Link UP Nov 7 16:31:00.312843 systemd-networkd[1455]: eth0: Gained carrier Nov 7 16:31:00.312857 systemd-networkd[1455]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:00.313435 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:31:00.315669 systemd[1]: Reached target network.target - Network. Nov 7 16:31:00.316777 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:31:00.320083 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:31:00.323584 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:31:00.324530 systemd-networkd[1455]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:00.325096 systemd-timesyncd[1457]: Network configuration changed, trying to establish connection. Nov 7 16:31:00.327682 systemd-timesyncd[1457]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:31:00.327733 systemd-timesyncd[1457]: Initial clock synchronization to Fri 2025-11-07 16:31:00.088731 UTC. Nov 7 16:31:00.336894 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:31:00.349189 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:31:00.384473 ldconfig[1374]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:31:00.390653 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:31:00.393527 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:31:00.416596 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:31:00.420792 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:00.422590 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:31:00.423878 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:31:00.425662 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:31:00.427678 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:31:00.429467 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:31:00.432669 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:31:00.433811 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:31:00.435084 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:31:00.435109 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:00.436074 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:00.437715 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:31:00.440028 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:31:00.442895 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:31:00.444419 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:31:00.445842 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:31:00.448927 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:31:00.450287 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:31:00.452108 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:31:00.456216 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:00.457331 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:00.458523 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:00.458620 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:00.459684 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:31:00.461806 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:31:00.489774 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:31:00.492277 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:31:00.494876 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:31:00.496017 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:31:00.497495 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:31:00.499550 jq[1509]: false Nov 7 16:31:00.499942 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:31:00.502697 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:31:00.506883 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:31:00.507983 extend-filesystems[1510]: Found /dev/vda6 Nov 7 16:31:00.513763 extend-filesystems[1510]: Found /dev/vda9 Nov 7 16:31:00.513763 extend-filesystems[1510]: Checking size of /dev/vda9 Nov 7 16:31:00.510298 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:00.512715 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:31:00.513218 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:31:00.515536 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:31:00.518184 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:31:00.525131 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:31:00.529137 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:31:00.529352 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:31:00.529818 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:31:00.530014 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:31:00.531732 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:31:00.531855 jq[1531]: true Nov 7 16:31:00.531911 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:31:00.541109 update_engine[1527]: I20251107 16:31:00.540832 1527 main.cc:92] Flatcar Update Engine starting Nov 7 16:31:00.550560 extend-filesystems[1510]: Resized partition /dev/vda9 Nov 7 16:31:00.553142 extend-filesystems[1550]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:31:00.562473 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 1784827 blocks Nov 7 16:31:00.564698 jq[1543]: true Nov 7 16:31:00.582169 dbus-daemon[1507]: [system] SELinux support is enabled Nov 7 16:31:00.583854 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:31:00.587324 systemd-logind[1518]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:31:00.588618 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:31:00.588642 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:31:00.589137 systemd-logind[1518]: New seat seat0. Nov 7 16:31:00.591181 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:31:00.591247 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:31:00.593313 update_engine[1527]: I20251107 16:31:00.593246 1527 update_check_scheduler.cc:74] Next update check in 6m9s Nov 7 16:31:00.595581 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:31:00.598479 kernel: EXT4-fs (vda9): resized filesystem to 1784827 Nov 7 16:31:00.599572 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:31:00.599858 dbus-daemon[1507]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:31:00.615637 extend-filesystems[1550]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:31:00.615637 extend-filesystems[1550]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:31:00.615637 extend-filesystems[1550]: The filesystem on /dev/vda9 is now 1784827 (4k) blocks long. Nov 7 16:31:00.603360 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:31:00.620140 extend-filesystems[1510]: Resized filesystem in /dev/vda9 Nov 7 16:31:00.613046 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:31:00.613873 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:31:00.627293 bash[1572]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:31:00.633128 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:31:00.637864 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:00.646754 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:31:00.669899 locksmithd[1571]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:31:00.707055 containerd[1552]: time="2025-11-07T16:31:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:31:00.707772 containerd[1552]: time="2025-11-07T16:31:00.707720440Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:31:00.717342 containerd[1552]: time="2025-11-07T16:31:00.717298040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.04µs" Nov 7 16:31:00.717342 containerd[1552]: time="2025-11-07T16:31:00.717329960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:31:00.717424 containerd[1552]: time="2025-11-07T16:31:00.717368160Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:31:00.717424 containerd[1552]: time="2025-11-07T16:31:00.717386800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:31:00.717553 containerd[1552]: time="2025-11-07T16:31:00.717532000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:31:00.717577 containerd[1552]: time="2025-11-07T16:31:00.717553440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717614 containerd[1552]: time="2025-11-07T16:31:00.717599400Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717639 containerd[1552]: time="2025-11-07T16:31:00.717613640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717901 containerd[1552]: time="2025-11-07T16:31:00.717866760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717901 containerd[1552]: time="2025-11-07T16:31:00.717887600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717901 containerd[1552]: time="2025-11-07T16:31:00.717898520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:00.717968 containerd[1552]: time="2025-11-07T16:31:00.717906240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718057 containerd[1552]: time="2025-11-07T16:31:00.718037240Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718083 containerd[1552]: time="2025-11-07T16:31:00.718055760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718129 containerd[1552]: time="2025-11-07T16:31:00.718116240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718292 containerd[1552]: time="2025-11-07T16:31:00.718264400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718316 containerd[1552]: time="2025-11-07T16:31:00.718294920Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:00.718316 containerd[1552]: time="2025-11-07T16:31:00.718305360Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:31:00.718352 containerd[1552]: time="2025-11-07T16:31:00.718335880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:31:00.719071 containerd[1552]: time="2025-11-07T16:31:00.718845520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:31:00.719071 containerd[1552]: time="2025-11-07T16:31:00.718938400Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:31:00.722323 containerd[1552]: time="2025-11-07T16:31:00.722294000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:31:00.722396 containerd[1552]: time="2025-11-07T16:31:00.722343080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:00.722463 containerd[1552]: time="2025-11-07T16:31:00.722437040Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:00.722490 containerd[1552]: time="2025-11-07T16:31:00.722454400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:31:00.722490 containerd[1552]: time="2025-11-07T16:31:00.722482760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:31:00.722543 containerd[1552]: time="2025-11-07T16:31:00.722493000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:31:00.722543 containerd[1552]: time="2025-11-07T16:31:00.722503440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:31:00.722543 containerd[1552]: time="2025-11-07T16:31:00.722513200Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:31:00.722543 containerd[1552]: time="2025-11-07T16:31:00.722523560Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:31:00.722543 containerd[1552]: time="2025-11-07T16:31:00.722535160Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:31:00.722651 containerd[1552]: time="2025-11-07T16:31:00.722545560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:31:00.722651 containerd[1552]: time="2025-11-07T16:31:00.722554880Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:31:00.722651 containerd[1552]: time="2025-11-07T16:31:00.722563360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:31:00.722651 containerd[1552]: time="2025-11-07T16:31:00.722574520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:31:00.722719 containerd[1552]: time="2025-11-07T16:31:00.722673480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:31:00.722719 containerd[1552]: time="2025-11-07T16:31:00.722692680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:31:00.722719 containerd[1552]: time="2025-11-07T16:31:00.722705520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722721960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722733720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722744800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722754600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722763600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:31:00.722775 containerd[1552]: time="2025-11-07T16:31:00.722773280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:31:00.722875 containerd[1552]: time="2025-11-07T16:31:00.722783800Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:31:00.722875 containerd[1552]: time="2025-11-07T16:31:00.722792840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:31:00.722875 containerd[1552]: time="2025-11-07T16:31:00.722814640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:31:00.722875 containerd[1552]: time="2025-11-07T16:31:00.722848000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:31:00.722875 containerd[1552]: time="2025-11-07T16:31:00.722861760Z" level=info msg="Start snapshots syncer" Nov 7 16:31:00.722958 containerd[1552]: time="2025-11-07T16:31:00.722898880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:31:00.723131 containerd[1552]: time="2025-11-07T16:31:00.723096640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:31:00.723224 containerd[1552]: time="2025-11-07T16:31:00.723145640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:31:00.723224 containerd[1552]: time="2025-11-07T16:31:00.723204560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:31:00.723312 containerd[1552]: time="2025-11-07T16:31:00.723293800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723320360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723331960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723343040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723354000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723363320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:31:00.723383 containerd[1552]: time="2025-11-07T16:31:00.723382080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723393200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723403000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723447080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723481160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723492000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:00.723503 containerd[1552]: time="2025-11-07T16:31:00.723502840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723511160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723521080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723531200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723543240Z" level=info msg="runtime interface created" Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723548040Z" level=info msg="created NRI interface" Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723558920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723569600Z" level=info msg="Connect containerd service" Nov 7 16:31:00.723614 containerd[1552]: time="2025-11-07T16:31:00.723588080Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:31:00.724253 containerd[1552]: time="2025-11-07T16:31:00.724207800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790635840Z" level=info msg="Start subscribing containerd event" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790720000Z" level=info msg="Start recovering state" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790808040Z" level=info msg="Start event monitor" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790826720Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790834480Z" level=info msg="Start streaming server" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790850680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790857640Z" level=info msg="runtime interface starting up..." Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790863040Z" level=info msg="starting plugins..." Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790876920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790911640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:31:00.790988 containerd[1552]: time="2025-11-07T16:31:00.790990040Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:31:00.791302 containerd[1552]: time="2025-11-07T16:31:00.791087800Z" level=info msg="containerd successfully booted in 0.084377s" Nov 7 16:31:00.791237 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:31:01.728585 systemd-networkd[1455]: eth0: Gained IPv6LL Nov 7 16:31:01.730781 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:31:01.734798 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:31:01.737483 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:31:01.739595 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:31:01.767676 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:31:01.768540 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:31:01.769888 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:31:01.771325 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:31:01.836392 sshd_keygen[1541]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:31:01.853990 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:31:01.856413 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:31:01.875368 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:31:01.875631 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:31:01.877996 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:31:01.901386 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:31:01.904047 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:31:01.906120 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:31:01.907500 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:31:01.908623 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:31:01.909751 systemd[1]: Startup finished in 1.432s (kernel) + 2.996s (initrd) + 2.950s (userspace) = 7.380s. Nov 7 16:31:06.999761 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:31:07.001518 systemd[1]: Started sshd@0-10.0.0.15:22-10.0.0.1:55098.service - OpenSSH per-connection server daemon (10.0.0.1:55098). Nov 7 16:31:07.085310 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 55098 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.087172 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.099452 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:31:07.099550 systemd-logind[1518]: New session 1 of user core. Nov 7 16:31:07.100970 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:31:07.128640 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:31:07.131951 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:31:07.152388 (systemd)[1647]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:31:07.154725 systemd-logind[1518]: New session c1 of user core. Nov 7 16:31:07.260543 systemd[1647]: Queued start job for default target default.target. Nov 7 16:31:07.271374 systemd[1647]: Created slice app.slice - User Application Slice. Nov 7 16:31:07.271407 systemd[1647]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:31:07.271420 systemd[1647]: Reached target paths.target - Paths. Nov 7 16:31:07.271488 systemd[1647]: Reached target timers.target - Timers. Nov 7 16:31:07.272631 systemd[1647]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:31:07.273358 systemd[1647]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:31:07.281602 systemd[1647]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:31:07.281662 systemd[1647]: Reached target sockets.target - Sockets. Nov 7 16:31:07.282145 systemd[1647]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:31:07.282204 systemd[1647]: Reached target basic.target - Basic System. Nov 7 16:31:07.282240 systemd[1647]: Reached target default.target - Main User Target. Nov 7 16:31:07.282263 systemd[1647]: Startup finished in 122ms. Nov 7 16:31:07.282582 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:31:07.283971 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:31:07.293124 systemd[1]: Started sshd@1-10.0.0.15:22-10.0.0.1:55114.service - OpenSSH per-connection server daemon (10.0.0.1:55114). Nov 7 16:31:07.348531 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 55114 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.349789 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.354589 systemd-logind[1518]: New session 2 of user core. Nov 7 16:31:07.362635 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:31:07.373067 sshd[1663]: Connection closed by 10.0.0.1 port 55114 Nov 7 16:31:07.373519 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:07.383379 systemd[1]: sshd@1-10.0.0.15:22-10.0.0.1:55114.service: Deactivated successfully. Nov 7 16:31:07.385233 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:31:07.387601 systemd-logind[1518]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:31:07.389191 systemd-logind[1518]: Removed session 2. Nov 7 16:31:07.390767 systemd[1]: Started sshd@2-10.0.0.15:22-10.0.0.1:55128.service - OpenSSH per-connection server daemon (10.0.0.1:55128). Nov 7 16:31:07.449308 sshd[1669]: Accepted publickey for core from 10.0.0.1 port 55128 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.450392 sshd-session[1669]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.454925 systemd-logind[1518]: New session 3 of user core. Nov 7 16:31:07.467658 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:31:07.474238 sshd[1672]: Connection closed by 10.0.0.1 port 55128 Nov 7 16:31:07.474511 sshd-session[1669]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:07.478102 systemd[1]: sshd@2-10.0.0.15:22-10.0.0.1:55128.service: Deactivated successfully. Nov 7 16:31:07.480695 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:31:07.481876 systemd-logind[1518]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:31:07.483763 systemd[1]: Started sshd@3-10.0.0.15:22-10.0.0.1:55136.service - OpenSSH per-connection server daemon (10.0.0.1:55136). Nov 7 16:31:07.484664 systemd-logind[1518]: Removed session 3. Nov 7 16:31:07.540392 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 55136 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.541165 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.545414 systemd-logind[1518]: New session 4 of user core. Nov 7 16:31:07.555732 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:31:07.571708 sshd[1681]: Connection closed by 10.0.0.1 port 55136 Nov 7 16:31:07.572041 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:07.585550 systemd[1]: sshd@3-10.0.0.15:22-10.0.0.1:55136.service: Deactivated successfully. Nov 7 16:31:07.587912 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:31:07.588677 systemd-logind[1518]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:31:07.590861 systemd[1]: Started sshd@4-10.0.0.15:22-10.0.0.1:55142.service - OpenSSH per-connection server daemon (10.0.0.1:55142). Nov 7 16:31:07.591601 systemd-logind[1518]: Removed session 4. Nov 7 16:31:07.650476 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 55142 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.651738 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.656451 systemd-logind[1518]: New session 5 of user core. Nov 7 16:31:07.670659 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:31:07.698332 sudo[1691]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:31:07.698620 sudo[1691]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:07.717338 sudo[1691]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:07.719516 sshd[1690]: Connection closed by 10.0.0.1 port 55142 Nov 7 16:31:07.719851 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:07.736646 systemd[1]: sshd@4-10.0.0.15:22-10.0.0.1:55142.service: Deactivated successfully. Nov 7 16:31:07.738143 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:31:07.740501 systemd-logind[1518]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:31:07.745781 systemd[1]: Started sshd@5-10.0.0.15:22-10.0.0.1:55154.service - OpenSSH per-connection server daemon (10.0.0.1:55154). Nov 7 16:31:07.747198 systemd-logind[1518]: Removed session 5. Nov 7 16:31:07.797493 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 55154 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.798819 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.802773 systemd-logind[1518]: New session 6 of user core. Nov 7 16:31:07.816638 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:31:07.828756 sudo[1702]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:31:07.829022 sudo[1702]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:07.834644 sudo[1702]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:07.840552 sudo[1701]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:31:07.840804 sudo[1701]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:07.849000 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:07.881000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:07.883635 augenrules[1724]: No rules Nov 7 16:31:07.884091 kernel: kauditd_printk_skb: 91 callbacks suppressed Nov 7 16:31:07.884129 kernel: audit: type=1305 audit(1762533067.881:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:07.885205 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:07.881000 audit[1724]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc71cd680 a2=420 a3=0 items=0 ppid=1705 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:07.885467 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:07.887595 sudo[1701]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:07.889490 sshd[1700]: Connection closed by 10.0.0.1 port 55154 Nov 7 16:31:07.890570 kernel: audit: type=1300 audit(1762533067.881:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc71cd680 a2=420 a3=0 items=0 ppid=1705 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:07.890608 kernel: audit: type=1327 audit(1762533067.881:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:07.881000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:07.891231 sshd-session[1697]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:07.892344 kernel: audit: type=1130 audit(1762533067.883:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.898018 kernel: audit: type=1131 audit(1762533067.883:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.898053 kernel: audit: type=1106 audit(1762533067.886:195): pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.886000 audit[1701]: USER_END pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.886000 audit[1701]: CRED_DISP pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.902651 systemd[1]: sshd@5-10.0.0.15:22-10.0.0.1:55154.service: Deactivated successfully. Nov 7 16:31:07.904374 kernel: audit: type=1104 audit(1762533067.886:196): pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.904411 kernel: audit: type=1106 audit(1762533067.891:197): pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.891000 audit[1697]: USER_END pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.904397 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:31:07.906083 systemd-logind[1518]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:31:07.908333 systemd[1]: Started sshd@6-10.0.0.15:22-10.0.0.1:55168.service - OpenSSH per-connection server daemon (10.0.0.1:55168). Nov 7 16:31:07.891000 audit[1697]: CRED_DISP pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.910070 systemd-logind[1518]: Removed session 6. Nov 7 16:31:07.911803 kernel: audit: type=1104 audit(1762533067.891:198): pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.911867 kernel: audit: type=1131 audit(1762533067.901:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:55154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:55154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:55168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.965000 audit[1733]: USER_ACCT pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.966797 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 55168 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:07.966000 audit[1733]: CRED_ACQ pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.966000 audit[1733]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffcf07ed0 a2=3 a3=0 items=0 ppid=1 pid=1733 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:07.966000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:07.967928 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:07.971961 systemd-logind[1518]: New session 7 of user core. Nov 7 16:31:07.989669 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:31:07.991000 audit[1733]: USER_START pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:07.992000 audit[1736]: CRED_ACQ pid=1736 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:33.764000 audit[1752]: USER_ACCT pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.765494 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --setenv=PORTAGE_BINHOST=http://bincache.flatcar-linux.net/boards/arm64-usr/4490.9.9+message-fusion-drivers/pkgs --setenv=EXPECTED_VERSION=4490.9.9+message-fusion-drivers --bind-ro=/lib/modules --bind-ro=/home/core/dev-container-script --bind=/home/core/dev-container-workdir-30467/src:/usr/src --bind=/home/core/dev-container-workdir-30467/tmp:/var/tmp --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script Nov 7 16:31:33.765765 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:33.769030 kernel: kauditd_printk_skb: 8 callbacks suppressed Nov 7 16:31:33.769100 kernel: audit: type=1101 audit(1762533093.764:206): pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.765000 audit[1752]: CRED_REFR pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.772159 kernel: audit: type=1110 audit(1762533093.765:207): pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.772228 kernel: audit: type=1105 audit(1762533093.770:208): pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.770000 audit[1752]: USER_START pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:33.776563 systemd-udevd[1391]: Received message with invalid length, ignoring Nov 7 16:31:33.778510 kernel: loop5: detected capacity change from 0 to 12644352 Nov 7 16:31:33.779473 kernel: loop5: p9 Nov 7 16:31:33.785000 audit[1755]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=11 a0=c a1=ffffc85d34d0 a2=b a3=0 items=0 ppid=1753 pid=1755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-nspawn" exe="/usr/bin/systemd-nspawn" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:33.797568 kernel: audit: type=1006 audit(1762533093.785:209): pid=1755 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=500 auid=4294967295 tty=(none) old-ses=7 ses=4294967295 res=1 Nov 7 16:31:33.797662 kernel: audit: type=1300 audit(1762533093.785:209): arch=c00000b7 syscall=64 success=yes exit=11 a0=c a1=ffffc85d34d0 a2=b a3=0 items=0 ppid=1753 pid=1755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-nspawn" exe="/usr/bin/systemd-nspawn" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:33.797687 kernel: audit: type=1327 audit(1762533093.785:209): proctitle=73797374656D642D6E737061776E002D2D636F6E736F6C653D70697065002D2D736574656E763D504F52544147455F42494E484F53543D687474703A2F2F62696E63616368652E666C61746361722D6C696E75782E6E65742F626F617264732F61726D36342D7573722F343439302E392E392B6D6573736167652D667573696F Nov 7 16:31:33.785000 audit: PROCTITLE proctitle=73797374656D642D6E737061776E002D2D636F6E736F6C653D70697065002D2D736574656E763D504F52544147455F42494E484F53543D687474703A2F2F62696E63616368652E666C61746361722D6C696E75782E6E65742F626F617264732F61726D36342D7573722F343439302E392E392B6D6573736167652D667573696F Nov 7 16:31:34.086501 kernel: EXT4-fs (loop5p9): mounted filesystem 415b5b9f-aacb-4b17-8e3a-4c097169ce69 r/w with ordered data mode. Quota mode: none. Nov 7 16:31:34.093743 dbus-daemon[1507]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.32' (uid=0 pid=1753 comm="systemd-nspawn --console=pipe --setenv=PORTAGE_BIN" label="system_u:system_r:kernel_t:s0") Nov 7 16:31:34.096323 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Nov 7 16:31:34.096400 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:31:34.096000 audit: BPF prog-id=48 op=LOAD Nov 7 16:31:34.096000 audit: BPF prog-id=49 op=LOAD Nov 7 16:31:34.099588 kernel: audit: type=1334 audit(1762533094.096:210): prog-id=48 op=LOAD Nov 7 16:31:34.099656 kernel: audit: type=1334 audit(1762533094.096:211): prog-id=49 op=LOAD Nov 7 16:31:34.099093 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Nov 7 16:31:34.132132 dbus-daemon[1507]: [system] Successfully activated service 'org.freedesktop.machine1' Nov 7 16:31:34.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machined comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:34.132737 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Nov 7 16:31:34.134638 systemd-machined[1764]: New machine flatcar-developer-container. Nov 7 16:31:34.135000 audit: BPF prog-id=50 op=LOAD Nov 7 16:31:34.137052 kernel: audit: type=1130 audit(1762533094.132:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machined comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:34.137117 kernel: audit: type=1334 audit(1762533094.135:213): prog-id=50 op=LOAD Nov 7 16:31:34.142678 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Nov 7 16:31:34.145448 systemd-resolved[1284]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:31:45.541396 update_engine[1527]: I20251107 16:31:45.540901 1527 update_attempter.cc:509] Updating boot flags... Nov 7 16:34:07.978514 kernel: EXT4-fs (loop5p9): unmounting filesystem 415b5b9f-aacb-4b17-8e3a-4c097169ce69. Nov 7 16:34:07.988626 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Nov 7 16:34:07.988972 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Consumed 3min 47.369s CPU time, 1.9G memory peak. Nov 7 16:34:07.990929 systemd-machined[1764]: Machine flatcar-developer-container terminated. Nov 7 16:34:07.992977 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Nov 7 16:34:07.992000 audit: BPF prog-id=50 op=UNLOAD Nov 7 16:34:07.994480 kernel: audit: type=1334 audit(1762533247.992:214): prog-id=50 op=UNLOAD Nov 7 16:34:08.014589 sudo[1752]: pam_unix(sudo:session): session closed for user root Nov 7 16:34:08.013000 audit[1752]: USER_END pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.013000 audit[1752]: CRED_DISP pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.021749 kernel: audit: type=1106 audit(1762533248.013:215): pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.021793 kernel: audit: type=1104 audit(1762533248.013:216): pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.022076 sshd[1736]: Connection closed by 10.0.0.1 port 55168 Nov 7 16:34:08.022528 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Nov 7 16:34:08.022000 audit[1733]: USER_END pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:34:08.022000 audit[1733]: CRED_DISP pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:34:08.031129 kernel: audit: type=1106 audit(1762533248.022:217): pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:34:08.031199 kernel: audit: type=1104 audit(1762533248.022:218): pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:34:08.036847 systemd[1]: sshd@6-10.0.0.15:22-10.0.0.1:55168.service: Deactivated successfully. Nov 7 16:34:08.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:55168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.038427 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:34:08.038723 systemd[1]: session-7.scope: Consumed 1min 3.237s CPU time, 1.8G memory peak. Nov 7 16:34:08.039599 systemd-logind[1518]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:34:08.040509 kernel: audit: type=1131 audit(1762533248.035:219): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:55168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:34:08.040572 systemd-logind[1518]: Removed session 7.