Nov 3 20:19:13.265873 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:19:13.265894 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:19:13.265902 kernel: KASLR enabled Nov 3 20:19:13.265908 kernel: efi: EFI v2.7 by EDK II Nov 3 20:19:13.265914 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:19:13.265920 kernel: random: crng init done Nov 3 20:19:13.265927 kernel: secureboot: Secure boot disabled Nov 3 20:19:13.265933 kernel: ACPI: Early table checksum verification disabled Nov 3 20:19:13.265940 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:19:13.265946 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:19:13.265952 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265958 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265964 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265970 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265979 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265985 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265992 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.265998 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.266005 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:19:13.266011 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:19:13.266017 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:19:13.266024 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:19:13.266031 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:19:13.266038 kernel: Zone ranges: Nov 3 20:19:13.266044 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:19:13.266050 kernel: DMA32 empty Nov 3 20:19:13.266057 kernel: Normal empty Nov 3 20:19:13.266063 kernel: Device empty Nov 3 20:19:13.266069 kernel: Movable zone start for each node Nov 3 20:19:13.266084 kernel: Early memory node ranges Nov 3 20:19:13.266091 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:19:13.266097 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:19:13.266104 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:19:13.266110 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:19:13.266118 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:19:13.266125 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:19:13.266131 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:19:13.266138 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:19:13.266144 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:19:13.266150 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:19:13.266160 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:19:13.266167 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:19:13.266174 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:19:13.266181 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:19:13.266188 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:19:13.266194 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:19:13.266201 kernel: psci: probing for conduit method from ACPI. Nov 3 20:19:13.266208 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:19:13.266216 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:19:13.266223 kernel: psci: Trusted OS migration not required Nov 3 20:19:13.266229 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:19:13.266236 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:19:13.266247 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:19:13.266254 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:19:13.266261 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:19:13.266272 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:19:13.266282 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:19:13.266291 kernel: CPU features: detected: Spectre-v4 Nov 3 20:19:13.266299 kernel: CPU features: detected: Spectre-BHB Nov 3 20:19:13.266308 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:19:13.266315 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:19:13.266322 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:19:13.266329 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:19:13.266336 kernel: alternatives: applying boot alternatives Nov 3 20:19:13.266344 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:19:13.266351 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:19:13.266358 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:19:13.266364 kernel: Fallback order for Node 0: 0 Nov 3 20:19:13.266372 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:19:13.266380 kernel: Policy zone: DMA Nov 3 20:19:13.266386 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:19:13.266394 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:19:13.266400 kernel: software IO TLB: area num 4. Nov 3 20:19:13.266407 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:19:13.266414 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:19:13.266421 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:19:13.266428 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:19:13.266435 kernel: rcu: RCU event tracing is enabled. Nov 3 20:19:13.266442 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:19:13.266449 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:19:13.266459 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:19:13.266472 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:19:13.266479 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:19:13.266486 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:19:13.266493 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:19:13.266500 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:19:13.266507 kernel: GICv3: 256 SPIs implemented Nov 3 20:19:13.266514 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:19:13.266520 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:19:13.266527 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:19:13.266534 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:19:13.266542 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:19:13.266549 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:19:13.266556 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:19:13.266563 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:19:13.266570 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:19:13.266577 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:19:13.266584 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:19:13.266591 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:19:13.266597 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:19:13.266604 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:19:13.266611 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:19:13.266619 kernel: arm-pv: using stolen time PV Nov 3 20:19:13.266627 kernel: Console: colour dummy device 80x25 Nov 3 20:19:13.266634 kernel: ACPI: Core revision 20240827 Nov 3 20:19:13.266642 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:19:13.266649 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:19:13.266656 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:19:13.266664 kernel: landlock: Up and running. Nov 3 20:19:13.266671 kernel: SELinux: Initializing. Nov 3 20:19:13.266679 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:19:13.266686 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:19:13.266693 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:19:13.266701 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:19:13.266708 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:19:13.266716 kernel: Remapping and enabling EFI services. Nov 3 20:19:13.266722 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:19:13.266731 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:19:13.266742 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:19:13.266751 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:19:13.266759 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:19:13.266766 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:19:13.266774 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:19:13.266788 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:19:13.266798 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:19:13.266806 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:19:13.266813 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:19:13.266821 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:19:13.266828 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:19:13.266836 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:19:13.266843 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:19:13.266852 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:19:13.266859 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:19:13.266867 kernel: SMP: Total of 4 processors activated. Nov 3 20:19:13.266874 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:19:13.266882 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:19:13.266889 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:19:13.266897 kernel: CPU features: detected: Common not Private translations Nov 3 20:19:13.266906 kernel: CPU features: detected: CRC32 instructions Nov 3 20:19:13.266913 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:19:13.266920 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:19:13.266928 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:19:13.266935 kernel: CPU features: detected: Privileged Access Never Nov 3 20:19:13.266942 kernel: CPU features: detected: RAS Extension Support Nov 3 20:19:13.266950 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:19:13.266957 kernel: alternatives: applying system-wide alternatives Nov 3 20:19:13.266966 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:19:13.266974 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:19:13.266981 kernel: devtmpfs: initialized Nov 3 20:19:13.266989 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:19:13.266997 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:19:13.267004 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:19:13.267012 kernel: 0 pages in range for non-PLT usage Nov 3 20:19:13.267020 kernel: 515232 pages in range for PLT usage Nov 3 20:19:13.267028 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:19:13.267035 kernel: SMBIOS 3.0.0 present. Nov 3 20:19:13.267042 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:19:13.267050 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:19:13.267057 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:19:13.267065 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:19:13.267080 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:19:13.267089 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:19:13.267096 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:19:13.267104 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:19:13.267111 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:19:13.267119 kernel: cpuidle: using governor menu Nov 3 20:19:13.267126 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:19:13.267135 kernel: ASID allocator initialised with 32768 entries Nov 3 20:19:13.267143 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:19:13.267151 kernel: Serial: AMBA PL011 UART driver Nov 3 20:19:13.267158 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:19:13.267166 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:19:13.267173 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:19:13.267181 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:19:13.267188 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:19:13.267197 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:19:13.267204 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:19:13.267212 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:19:13.267219 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:19:13.267227 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:19:13.267234 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:19:13.267241 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:19:13.267250 kernel: ACPI: Interpreter enabled Nov 3 20:19:13.267257 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:19:13.267265 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:19:13.267272 kernel: ACPI: CPU0 has been hot-added Nov 3 20:19:13.267280 kernel: ACPI: CPU1 has been hot-added Nov 3 20:19:13.267287 kernel: ACPI: CPU2 has been hot-added Nov 3 20:19:13.267294 kernel: ACPI: CPU3 has been hot-added Nov 3 20:19:13.267302 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:19:13.267310 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:19:13.267318 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:19:13.267460 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:19:13.267546 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:19:13.267626 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:19:13.267706 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:19:13.267799 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:19:13.267810 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:19:13.267820 kernel: PCI host bridge to bus 0000:00 Nov 3 20:19:13.267910 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:19:13.267984 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:19:13.268057 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:19:13.268141 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:19:13.268241 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:19:13.268330 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:19:13.268416 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:19:13.268498 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:19:13.268578 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:19:13.268656 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:19:13.268735 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:19:13.268831 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:19:13.268906 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:19:13.268978 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:19:13.269052 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:19:13.269062 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:19:13.269082 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:19:13.269090 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:19:13.269097 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:19:13.269105 kernel: iommu: Default domain type: Translated Nov 3 20:19:13.269114 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:19:13.269122 kernel: efivars: Registered efivars operations Nov 3 20:19:13.269129 kernel: vgaarb: loaded Nov 3 20:19:13.269137 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:19:13.269144 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:19:13.269152 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:19:13.269159 kernel: pnp: PnP ACPI init Nov 3 20:19:13.269258 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:19:13.269269 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:19:13.269277 kernel: NET: Registered PF_INET protocol family Nov 3 20:19:13.269284 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:19:13.269292 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:19:13.269300 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:19:13.269307 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:19:13.269317 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:19:13.269324 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:19:13.269332 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:19:13.269339 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:19:13.269347 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:19:13.269355 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:19:13.269362 kernel: kvm [1]: HYP mode not available Nov 3 20:19:13.269371 kernel: Initialise system trusted keyrings Nov 3 20:19:13.269379 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:19:13.269386 kernel: Key type asymmetric registered Nov 3 20:19:13.269394 kernel: Asymmetric key parser 'x509' registered Nov 3 20:19:13.269401 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:19:13.269409 kernel: io scheduler mq-deadline registered Nov 3 20:19:13.269416 kernel: io scheduler kyber registered Nov 3 20:19:13.269425 kernel: io scheduler bfq registered Nov 3 20:19:13.269433 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:19:13.269440 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:19:13.269448 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:19:13.269538 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:19:13.269549 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:19:13.269557 kernel: thunder_xcv, ver 1.0 Nov 3 20:19:13.269566 kernel: thunder_bgx, ver 1.0 Nov 3 20:19:13.269573 kernel: nicpf, ver 1.0 Nov 3 20:19:13.269580 kernel: nicvf, ver 1.0 Nov 3 20:19:13.269673 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:19:13.269751 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:19:12 UTC (1762201152) Nov 3 20:19:13.269761 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:19:13.269769 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:19:13.271241 kernel: watchdog: NMI not fully supported Nov 3 20:19:13.271258 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:19:13.271266 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:19:13.271274 kernel: Segment Routing with IPv6 Nov 3 20:19:13.271282 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:19:13.271289 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:19:13.271297 kernel: Key type dns_resolver registered Nov 3 20:19:13.271310 kernel: registered taskstats version 1 Nov 3 20:19:13.271317 kernel: Loading compiled-in X.509 certificates Nov 3 20:19:13.271325 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:19:13.271333 kernel: Demotion targets for Node 0: null Nov 3 20:19:13.271340 kernel: Key type .fscrypt registered Nov 3 20:19:13.271348 kernel: Key type fscrypt-provisioning registered Nov 3 20:19:13.271356 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:19:13.271365 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:19:13.271372 kernel: ima: No architecture policies found Nov 3 20:19:13.271380 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:19:13.271388 kernel: clk: Disabling unused clocks Nov 3 20:19:13.271395 kernel: PM: genpd: Disabling unused power domains Nov 3 20:19:13.271403 kernel: Freeing unused kernel memory: 12288K Nov 3 20:19:13.271410 kernel: Run /init as init process Nov 3 20:19:13.271419 kernel: with arguments: Nov 3 20:19:13.271427 kernel: /init Nov 3 20:19:13.271434 kernel: with environment: Nov 3 20:19:13.271441 kernel: HOME=/ Nov 3 20:19:13.271449 kernel: TERM=linux Nov 3 20:19:13.271587 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:19:13.271694 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:19:13.271708 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:19:13.271717 kernel: SCSI subsystem initialized Nov 3 20:19:13.271725 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:19:13.271733 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:19:13.271741 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:19:13.271749 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:19:13.271758 kernel: raid6: neonx8 gen() 15689 MB/s Nov 3 20:19:13.271765 kernel: raid6: neonx4 gen() 15647 MB/s Nov 3 20:19:13.271773 kernel: raid6: neonx2 gen() 13094 MB/s Nov 3 20:19:13.271797 kernel: raid6: neonx1 gen() 10393 MB/s Nov 3 20:19:13.271805 kernel: raid6: int64x8 gen() 6802 MB/s Nov 3 20:19:13.271812 kernel: raid6: int64x4 gen() 7303 MB/s Nov 3 20:19:13.271820 kernel: raid6: int64x2 gen() 6070 MB/s Nov 3 20:19:13.271827 kernel: raid6: int64x1 gen() 5015 MB/s Nov 3 20:19:13.271837 kernel: raid6: using algorithm neonx8 gen() 15689 MB/s Nov 3 20:19:13.271844 kernel: raid6: .... xor() 12025 MB/s, rmw enabled Nov 3 20:19:13.271852 kernel: raid6: using neon recovery algorithm Nov 3 20:19:13.271859 kernel: xor: measuring software checksum speed Nov 3 20:19:13.271867 kernel: 8regs : 21613 MB/sec Nov 3 20:19:13.271874 kernel: 32regs : 21676 MB/sec Nov 3 20:19:13.271882 kernel: arm64_neon : 28118 MB/sec Nov 3 20:19:13.271890 kernel: xor: using function: arm64_neon (28118 MB/sec) Nov 3 20:19:13.271898 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:19:13.271906 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:19:13.271913 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:19:13.271921 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:19:13.271929 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:19:13.271936 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:19:13.271945 kernel: loop: module loaded Nov 3 20:19:13.271953 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:19:13.271960 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:19:13.271969 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:19:13.271980 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:19:13.271988 systemd[1]: Detected virtualization kvm. Nov 3 20:19:13.271998 systemd[1]: Detected architecture arm64. Nov 3 20:19:13.272006 systemd[1]: Running in initrd. Nov 3 20:19:13.272013 systemd[1]: No hostname configured, using default hostname. Nov 3 20:19:13.272022 systemd[1]: Hostname set to . Nov 3 20:19:13.272030 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:19:13.272038 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:19:13.272048 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:19:13.272056 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:19:13.272065 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:19:13.272081 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:19:13.272091 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:19:13.272099 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:19:13.272110 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:19:13.272136 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:19:13.272145 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:19:13.272153 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:19:13.272162 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:19:13.272170 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:19:13.272179 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:19:13.272187 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:19:13.272196 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:19:13.272204 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:19:13.272213 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:19:13.272221 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:19:13.272229 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:19:13.272239 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:19:13.272247 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:19:13.272256 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:19:13.272264 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:19:13.272279 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:19:13.272289 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:19:13.272298 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:19:13.272306 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:19:13.272315 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:19:13.272324 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:19:13.272332 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:19:13.272342 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:19:13.272352 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:19:13.272360 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:19:13.272369 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:19:13.272378 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:19:13.272387 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:19:13.272414 systemd-journald[345]: Collecting audit messages is enabled. Nov 3 20:19:13.272433 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:19:13.272443 kernel: Bridge firewalling registered Nov 3 20:19:13.272452 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:19:13.272460 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:19:13.272469 kernel: audit: type=1130 audit(1762201153.268:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.272478 systemd-journald[345]: Journal started Nov 3 20:19:13.272496 systemd-journald[345]: Runtime Journal (/run/log/journal/10218e5830134850ae32fe2ff2d3408a) is 6M, max 48.5M, 42.4M free. Nov 3 20:19:13.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.266424 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 3 20:19:13.279354 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:19:13.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.284508 kernel: audit: type=1130 audit(1762201153.279:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.284541 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:19:13.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.287883 kernel: audit: type=1130 audit(1762201153.283:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.288342 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:19:13.290272 kernel: audit: type=1130 audit(1762201153.288:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.291126 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:19:13.295853 kernel: audit: type=1334 audit(1762201153.294:6): prog-id=6 op=LOAD Nov 3 20:19:13.294000 audit: BPF prog-id=6 op=LOAD Nov 3 20:19:13.295425 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:19:13.297273 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:19:13.300157 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:19:13.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.303910 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:19:13.307616 kernel: audit: type=1130 audit(1762201153.301:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.312006 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:19:13.316706 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:19:13.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.321565 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:19:13.326791 kernel: audit: type=1130 audit(1762201153.317:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.326819 kernel: audit: type=1130 audit(1762201153.322:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.323018 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:19:13.331599 kernel: audit: type=1130 audit(1762201153.327:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.329246 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:19:13.349372 systemd-resolved[371]: Positive Trust Anchors: Nov 3 20:19:13.349396 systemd-resolved[371]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:19:13.349400 systemd-resolved[371]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:19:13.349431 systemd-resolved[371]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:19:13.361279 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:19:13.372449 systemd-resolved[371]: Defaulting to hostname 'linux'. Nov 3 20:19:13.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.373393 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:19:13.374486 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:19:13.426807 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:19:13.435819 kernel: iscsi: registered transport (tcp) Nov 3 20:19:13.448848 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:19:13.448912 kernel: QLogic iSCSI HBA Driver Nov 3 20:19:13.469770 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:19:13.485980 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:19:13.488352 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:19:13.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.534954 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:19:13.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.537519 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:19:13.539283 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:19:13.574556 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:19:13.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.575000 audit: BPF prog-id=7 op=LOAD Nov 3 20:19:13.575000 audit: BPF prog-id=8 op=LOAD Nov 3 20:19:13.577344 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:19:13.608859 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 3 20:19:13.616764 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:19:13.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.619013 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:19:13.643164 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:19:13.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.645000 audit: BPF prog-id=9 op=LOAD Nov 3 20:19:13.646524 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Nov 3 20:19:13.646589 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:19:13.671623 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:19:13.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.674260 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:19:13.687531 systemd-networkd[740]: lo: Link UP Nov 3 20:19:13.687541 systemd-networkd[740]: lo: Gained carrier Nov 3 20:19:13.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.688038 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:19:13.689567 systemd[1]: Reached target network.target - Network. Nov 3 20:19:13.727702 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:19:13.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.730554 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:19:13.776308 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:19:13.777722 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:19:13.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.790165 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:19:13.797277 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:19:13.805643 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:19:13.808659 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:19:13.809969 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:19:13.812254 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:19:13.816202 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:19:13.818460 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:19:13.818464 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:19:13.819683 systemd-networkd[740]: eth0: Link UP Nov 3 20:19:13.819776 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:19:13.819872 systemd-networkd[740]: eth0: Gained carrier Nov 3 20:19:13.819883 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:19:13.826748 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:19:13.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.826835 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:19:13.828606 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:19:13.833812 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:19:13.841853 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:19:13.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:13.845313 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:19:13.858793 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:19:13.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:14.868489 disk-uuid[813]: Warning: The kernel is still using the old partition table. Nov 3 20:19:14.868489 disk-uuid[813]: The new table will be used at the next reboot or after you Nov 3 20:19:14.868489 disk-uuid[813]: run partprobe(8) or kpartx(8) Nov 3 20:19:14.868489 disk-uuid[813]: The operation has completed successfully. Nov 3 20:19:14.877893 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:19:14.878904 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:19:14.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:14.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:14.882010 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:19:14.912634 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Nov 3 20:19:14.912679 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:19:14.912700 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:19:14.916186 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:19:14.916220 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:19:14.921799 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:19:14.922145 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:19:14.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:14.924224 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:19:15.015828 ignition[850]: Ignition 2.22.0 Nov 3 20:19:15.015842 ignition[850]: Stage: fetch-offline Nov 3 20:19:15.015881 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.015890 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.016030 ignition[850]: parsed url from cmdline: "" Nov 3 20:19:15.016033 ignition[850]: no config URL provided Nov 3 20:19:15.016038 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:19:15.016046 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:19:15.016091 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 3 20:19:15.016095 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:19:15.020967 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 3 20:19:15.026677 ignition[850]: parsing config with SHA512: 8a626773245fbac36a7e29de44a8e2cab7986ac9ee8c18d6634cdb8e75f42b02a6c11c21f8a07945b441f54d993fd16c2e94f8944f888d8b36ebf634575c3f33 Nov 3 20:19:15.033640 unknown[850]: fetched base config from "system" Nov 3 20:19:15.033654 unknown[850]: fetched user config from "qemu" Nov 3 20:19:15.033834 ignition[850]: fetch-offline: fetch-offline passed Nov 3 20:19:15.034039 ignition[850]: Ignition finished successfully Nov 3 20:19:15.036649 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:19:15.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.038171 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:19:15.038946 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:19:15.070895 ignition[862]: Ignition 2.22.0 Nov 3 20:19:15.070912 ignition[862]: Stage: kargs Nov 3 20:19:15.071036 ignition[862]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.071044 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.071696 ignition[862]: kargs: kargs passed Nov 3 20:19:15.071736 ignition[862]: Ignition finished successfully Nov 3 20:19:15.075338 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:19:15.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.077191 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:19:15.107224 ignition[871]: Ignition 2.22.0 Nov 3 20:19:15.107240 ignition[871]: Stage: disks Nov 3 20:19:15.107363 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.109769 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:19:15.107371 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.111398 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:19:15.107884 ignition[871]: disks: disks passed Nov 3 20:19:15.112983 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:19:15.107923 ignition[871]: Ignition finished successfully Nov 3 20:19:15.114894 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:19:15.116607 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:19:15.117944 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:19:15.120441 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:19:15.153014 systemd-fsck[881]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:19:15.157516 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:19:15.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.159905 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:19:15.215963 systemd-networkd[740]: eth0: Gained IPv6LL Nov 3 20:19:15.220797 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:19:15.221188 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:19:15.222390 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:19:15.224883 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:19:15.226434 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:19:15.227436 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:19:15.227480 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:19:15.227503 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:19:15.244974 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:19:15.247429 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:19:15.250808 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (890) Nov 3 20:19:15.253219 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:19:15.253258 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:19:15.256553 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:19:15.256573 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:19:15.257530 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:19:15.286371 initrd-setup-root[914]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:19:15.290667 initrd-setup-root[921]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:19:15.294575 initrd-setup-root[928]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:19:15.297450 initrd-setup-root[935]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:19:15.362872 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:19:15.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.366040 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:19:15.367539 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:19:15.383765 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:19:15.386805 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:19:15.407022 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:19:15.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.421460 ignition[1005]: INFO : Ignition 2.22.0 Nov 3 20:19:15.421460 ignition[1005]: INFO : Stage: mount Nov 3 20:19:15.423019 ignition[1005]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.423019 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.423019 ignition[1005]: INFO : mount: mount passed Nov 3 20:19:15.423019 ignition[1005]: INFO : Ignition finished successfully Nov 3 20:19:15.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.424048 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:19:15.426567 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:19:15.447887 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:19:15.457450 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1016) Nov 3 20:19:15.457486 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:19:15.457498 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:19:15.461246 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:19:15.461307 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:19:15.462476 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:19:15.496809 ignition[1033]: INFO : Ignition 2.22.0 Nov 3 20:19:15.496809 ignition[1033]: INFO : Stage: files Nov 3 20:19:15.498409 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.498409 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.498409 ignition[1033]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:19:15.501574 ignition[1033]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:19:15.501574 ignition[1033]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:19:15.504715 ignition[1033]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:19:15.506081 ignition[1033]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:19:15.506081 ignition[1033]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:19:15.505222 unknown[1033]: wrote ssh authorized keys file for user: core Nov 3 20:19:15.511653 ignition[1033]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:19:15.513433 ignition[1033]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:19:15.513433 ignition[1033]: INFO : files: op(4): [started] processing unit "etcd-member.service" Nov 3 20:19:15.516286 ignition[1033]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Nov 3 20:19:15.520980 ignition[1033]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Nov 3 20:19:15.520980 ignition[1033]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Nov 3 20:19:15.520980 ignition[1033]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 3 20:19:15.525596 ignition[1033]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:19:15.525596 ignition[1033]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:19:15.525596 ignition[1033]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 3 20:19:15.525596 ignition[1033]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:19:15.543881 ignition[1033]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:19:15.546842 ignition[1033]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: op(a): [started] setting preset to enabled for "etcd-member.service" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: op(a): [finished] setting preset to enabled for "etcd-member.service" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:19:15.548226 ignition[1033]: INFO : files: files passed Nov 3 20:19:15.548226 ignition[1033]: INFO : Ignition finished successfully Nov 3 20:19:15.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.548610 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:19:15.551525 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:19:15.553203 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:19:15.569247 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:19:15.569338 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:19:15.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.572271 initrd-setup-root-after-ignition[1064]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:19:15.573572 initrd-setup-root-after-ignition[1066]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:19:15.573572 initrd-setup-root-after-ignition[1066]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:19:15.576320 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:19:15.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.575563 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:19:15.577746 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:19:15.579477 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:19:15.614640 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:19:15.614762 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:19:15.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.616901 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:19:15.618756 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:19:15.620725 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:19:15.621501 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:19:15.636375 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:19:15.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.638735 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:19:15.657495 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:19:15.657696 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:19:15.659839 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:19:15.661922 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:19:15.663804 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:19:15.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.663918 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:19:15.666474 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:19:15.668508 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:19:15.670141 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:19:15.671807 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:19:15.673774 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:19:15.675711 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:19:15.677632 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:19:15.679481 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:19:15.681333 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:19:15.683097 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:19:15.684711 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:19:15.686276 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:19:15.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.686392 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:19:15.688660 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:19:15.690719 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:19:15.692682 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:19:15.696427 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:19:15.697886 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:19:15.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.698001 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:19:15.700700 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:19:15.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.700828 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:19:15.702849 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:19:15.704350 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:19:15.704455 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:19:15.706474 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:19:15.707874 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:19:15.709633 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:19:15.709716 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:19:15.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.711880 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:19:15.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.711963 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:19:15.713513 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:19:15.713585 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:19:15.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.715171 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:19:15.715284 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:19:15.716997 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:19:15.717114 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:19:15.719263 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:19:15.720771 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:19:15.720925 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:19:15.744065 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:19:15.745447 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:19:15.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.745619 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:19:15.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.747957 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:19:15.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.748086 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:19:15.750269 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:19:15.750374 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:19:15.758241 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:19:15.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.758383 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:19:15.762544 ignition[1090]: INFO : Ignition 2.22.0 Nov 3 20:19:15.762544 ignition[1090]: INFO : Stage: umount Nov 3 20:19:15.764045 ignition[1090]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:19:15.764045 ignition[1090]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:19:15.764045 ignition[1090]: INFO : umount: umount passed Nov 3 20:19:15.764045 ignition[1090]: INFO : Ignition finished successfully Nov 3 20:19:15.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.763222 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:19:15.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.763837 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:19:15.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.765151 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:19:15.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.765228 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:19:15.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.767325 systemd[1]: Stopped target network.target - Network. Nov 3 20:19:15.768464 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:19:15.768522 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:19:15.770125 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:19:15.770170 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:19:15.771789 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:19:15.771840 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:19:15.773474 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:19:15.773520 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:19:15.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.775048 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:19:15.775105 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:19:15.776952 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:19:15.790000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:19:15.778579 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:19:15.785838 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:19:15.785966 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:19:15.796202 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:19:15.796334 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:19:15.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.799285 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:19:15.800512 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:19:15.801000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:19:15.800561 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:19:15.803279 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:19:15.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.804197 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:19:15.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.804260 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:19:15.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.806497 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:19:15.806544 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:19:15.808388 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:19:15.808431 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:19:15.810179 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:19:15.826307 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:19:15.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.826459 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:19:15.828331 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:19:15.828370 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:19:15.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.829965 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:19:15.829996 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:19:15.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.831948 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:19:15.832003 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:19:15.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.834664 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:19:15.834712 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:19:15.837584 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:19:15.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.837633 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:19:15.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.841412 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:19:15.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.842598 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:19:15.842663 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:19:15.844705 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:19:15.844757 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:19:15.846711 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:19:15.846759 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:19:15.849512 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:19:15.858967 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:19:15.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.864241 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:19:15.864353 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:19:15.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:15.866654 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:19:15.868553 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:19:15.894820 systemd[1]: Switching root. Nov 3 20:19:15.932160 systemd-journald[345]: Journal stopped Nov 3 20:19:16.613259 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 3 20:19:16.613332 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:19:16.613345 kernel: SELinux: policy capability open_perms=1 Nov 3 20:19:16.613357 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:19:16.613374 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:19:16.613388 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:19:16.613398 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:19:16.613408 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:19:16.613421 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:19:16.613434 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:19:16.613448 systemd[1]: Successfully loaded SELinux policy in 61.440ms. Nov 3 20:19:16.613461 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.297ms. Nov 3 20:19:16.613473 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:19:16.613485 systemd[1]: Detected virtualization kvm. Nov 3 20:19:16.613496 systemd[1]: Detected architecture arm64. Nov 3 20:19:16.613507 systemd[1]: Detected first boot. Nov 3 20:19:16.613518 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:19:16.613530 zram_generator::config[1138]: No configuration found. Nov 3 20:19:16.613542 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:19:16.613552 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:19:16.613563 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:19:16.613574 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:19:16.613585 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:19:16.613597 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:19:16.613608 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:19:16.613618 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:19:16.613630 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:19:16.613642 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:19:16.613655 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:19:16.613665 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:19:16.613679 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:19:16.613690 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:19:16.613701 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:19:16.613711 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:19:16.613722 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:19:16.613734 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:19:16.613745 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:19:16.613755 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:19:16.613766 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:19:16.613788 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:19:16.613803 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:19:16.613816 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:19:16.613827 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:19:16.613838 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:19:16.613848 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:19:16.613859 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:19:16.613870 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:19:16.613880 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:19:16.613893 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:19:16.613904 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:19:16.613915 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:19:16.613925 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:19:16.613936 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:19:16.613947 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:19:16.613957 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:19:16.613969 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:19:16.613981 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:19:16.613992 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:19:16.614004 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:19:16.614016 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:19:16.614027 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:19:16.614039 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:19:16.614052 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:19:16.614064 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:19:16.614084 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:19:16.614099 systemd[1]: Reached target machines.target - Containers. Nov 3 20:19:16.614111 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:19:16.614123 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:19:16.614135 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:19:16.614149 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:19:16.614161 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:19:16.614173 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:19:16.614185 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:19:16.614197 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:19:16.614209 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:19:16.614222 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:19:16.614236 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:19:16.614248 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:19:16.614260 kernel: fuse: init (API version 7.41) Nov 3 20:19:16.614270 kernel: kauditd_printk_skb: 86 callbacks suppressed Nov 3 20:19:16.614283 kernel: audit: type=1131 audit(1762201156.559:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.614294 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:19:16.614307 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:19:16.614318 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:19:16.614329 kernel: audit: type=1131 audit(1762201156.566:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.614341 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:19:16.614352 kernel: ACPI: bus type drm_connector registered Nov 3 20:19:16.614361 kernel: audit: type=1334 audit(1762201156.569:99): prog-id=14 op=UNLOAD Nov 3 20:19:16.614372 kernel: audit: type=1334 audit(1762201156.569:100): prog-id=13 op=UNLOAD Nov 3 20:19:16.614382 kernel: audit: type=1334 audit(1762201156.571:101): prog-id=15 op=LOAD Nov 3 20:19:16.614391 kernel: audit: type=1334 audit(1762201156.571:102): prog-id=16 op=LOAD Nov 3 20:19:16.614401 kernel: audit: type=1334 audit(1762201156.571:103): prog-id=17 op=LOAD Nov 3 20:19:16.614413 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:19:16.614424 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:19:16.614435 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:19:16.614446 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:19:16.614456 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:19:16.614467 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:19:16.614503 systemd-journald[1222]: Collecting audit messages is enabled. Nov 3 20:19:16.614528 kernel: audit: type=1305 audit(1762201156.609:104): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:19:16.614539 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:19:16.614550 kernel: audit: type=1300 audit(1762201156.609:104): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdae89370 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:16.614561 systemd-journald[1222]: Journal started Nov 3 20:19:16.614583 systemd-journald[1222]: Runtime Journal (/run/log/journal/10218e5830134850ae32fe2ff2d3408a) is 6M, max 48.5M, 42.4M free. Nov 3 20:19:16.619311 kernel: audit: type=1327 audit(1762201156.609:104): proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:19:16.468000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:19:16.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.569000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:19:16.569000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:19:16.571000 audit: BPF prog-id=15 op=LOAD Nov 3 20:19:16.571000 audit: BPF prog-id=16 op=LOAD Nov 3 20:19:16.571000 audit: BPF prog-id=17 op=LOAD Nov 3 20:19:16.609000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:19:16.609000 audit[1222]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdae89370 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:16.609000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:19:16.371926 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:19:16.395839 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:19:16.396279 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:19:16.622802 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:19:16.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.623714 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:19:16.624803 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:19:16.625974 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:19:16.627094 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:19:16.628278 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:19:16.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.630839 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:19:16.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.632231 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:19:16.632389 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:19:16.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.633765 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:19:16.633953 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:19:16.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.635221 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:19:16.635368 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:19:16.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.636801 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:19:16.636977 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:19:16.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.638298 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:19:16.638455 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:19:16.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.639721 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:19:16.640029 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:19:16.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.642819 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:19:16.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.644220 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:19:16.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.646250 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:19:16.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.647855 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:19:16.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.659886 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:19:16.661370 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:19:16.663673 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:19:16.665849 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:19:16.667005 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:19:16.667032 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:19:16.668871 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:19:16.670645 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:19:16.670756 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:19:16.677587 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:19:16.679686 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:19:16.681010 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:19:16.682095 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:19:16.683245 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:19:16.684381 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:19:16.687424 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:19:16.693470 systemd-journald[1222]: Time spent on flushing to /var/log/journal/10218e5830134850ae32fe2ff2d3408a is 22.313ms for 976 entries. Nov 3 20:19:16.693470 systemd-journald[1222]: System Journal (/var/log/journal/10218e5830134850ae32fe2ff2d3408a) is 8M, max 163.5M, 155.5M free. Nov 3 20:19:16.731572 systemd-journald[1222]: Received client request to flush runtime journal. Nov 3 20:19:16.731629 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:19:16.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.694970 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:19:16.698832 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:19:16.701017 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:19:16.702336 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:19:16.703886 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:19:16.705607 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:19:16.709331 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:19:16.711996 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:19:16.735132 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:19:16.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.737516 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:19:16.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.739000 audit: BPF prog-id=18 op=LOAD Nov 3 20:19:16.741928 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:19:16.742024 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:19:16.744924 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:19:16.756041 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:19:16.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.759000 audit: BPF prog-id=19 op=LOAD Nov 3 20:19:16.759000 audit: BPF prog-id=20 op=LOAD Nov 3 20:19:16.759000 audit: BPF prog-id=21 op=LOAD Nov 3 20:19:16.760702 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:19:16.761000 audit: BPF prog-id=22 op=LOAD Nov 3 20:19:16.761000 audit: BPF prog-id=23 op=LOAD Nov 3 20:19:16.761000 audit: BPF prog-id=24 op=LOAD Nov 3 20:19:16.765921 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:19:16.768141 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 3 20:19:16.768378 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 3 20:19:16.770826 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:19:16.771623 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:19:16.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.777793 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:19:16.781418 (sd-merge)[1279]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:19:16.784133 (sd-merge)[1279]: Merged extensions into '/usr'. Nov 3 20:19:16.786433 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:19:16.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.791149 systemd[1]: Starting ensure-sysext.service... Nov 3 20:19:16.794046 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:19:16.799766 systemd-nsresourced[1277]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:19:16.801901 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:19:16.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.808231 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:19:16.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:16.812488 systemd[1]: Reload requested from client PID 1282 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:19:16.812506 systemd[1]: Reloading... Nov 3 20:19:16.821826 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:19:16.821993 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:19:16.823796 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:19:16.824867 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:19:16.824925 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:19:16.834286 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:19:16.834298 systemd-tmpfiles[1283]: Skipping /boot Nov 3 20:19:16.840580 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:19:16.840596 systemd-tmpfiles[1283]: Skipping /boot Nov 3 20:19:16.875221 zram_generator::config[1326]: No configuration found. Nov 3 20:19:16.882645 systemd-resolved[1272]: Positive Trust Anchors: Nov 3 20:19:16.882962 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:19:16.882969 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:19:16.883001 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:19:16.888992 systemd-resolved[1272]: Defaulting to hostname 'linux'. Nov 3 20:19:17.011479 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:19:17.011581 systemd[1]: Reloading finished in 198 ms. Nov 3 20:19:17.027481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:19:17.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.045000 audit: BPF prog-id=25 op=LOAD Nov 3 20:19:17.045000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:19:17.045000 audit: BPF prog-id=26 op=LOAD Nov 3 20:19:17.045000 audit: BPF prog-id=27 op=LOAD Nov 3 20:19:17.045000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:19:17.045000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:19:17.046000 audit: BPF prog-id=28 op=LOAD Nov 3 20:19:17.046000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:19:17.046000 audit: BPF prog-id=29 op=LOAD Nov 3 20:19:17.046000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:19:17.046000 audit: BPF prog-id=30 op=LOAD Nov 3 20:19:17.046000 audit: BPF prog-id=31 op=LOAD Nov 3 20:19:17.046000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:19:17.046000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:19:17.048000 audit: BPF prog-id=32 op=LOAD Nov 3 20:19:17.048000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:19:17.048000 audit: BPF prog-id=33 op=LOAD Nov 3 20:19:17.048000 audit: BPF prog-id=34 op=LOAD Nov 3 20:19:17.048000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:19:17.048000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:19:17.052970 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:19:17.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.058960 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:19:17.061533 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:19:17.063856 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:19:17.082354 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:19:17.087038 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:19:17.091219 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:19:17.094914 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:19:17.096067 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:19:17.109018 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:19:17.111000 audit[1366]: SYSTEM_BOOT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.112989 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:19:17.114105 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:19:17.114289 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:19:17.114388 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:19:17.115681 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:19:17.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.117429 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:19:17.117638 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:19:17.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.122451 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:19:17.122639 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:19:17.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.124482 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:19:17.124634 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:19:17.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:17.130043 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:19:17.131524 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:19:17.134917 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:19:17.141310 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:19:17.142603 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:19:17.142838 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:19:17.142955 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:19:17.142000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:19:17.142000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:19:17.142000 audit: BPF prog-id=35 op=LOAD Nov 3 20:19:17.142000 audit: BPF prog-id=36 op=LOAD Nov 3 20:19:17.143000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:19:17.143000 audit[1395]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc43c1930 a2=420 a3=0 items=0 ppid=1361 pid=1395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:17.143000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:19:17.145278 augenrules[1395]: No rules Nov 3 20:19:17.145016 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:19:17.147348 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:19:17.158226 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:19:17.160290 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:19:17.162286 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:19:17.164343 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:19:17.166332 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:19:17.166491 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:19:17.168270 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:19:17.168410 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:19:17.170280 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:19:17.170419 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:19:17.179537 systemd-udevd[1396]: Using default interface naming scheme 'v257'. Nov 3 20:19:17.181670 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:19:17.183041 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:19:17.184071 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:19:17.197084 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:19:17.199938 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:19:17.203361 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:19:17.204665 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:19:17.204860 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:19:17.204958 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:19:17.205070 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:19:17.206160 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:19:17.209324 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:19:17.209534 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:19:17.212352 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:19:17.212870 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:19:17.219176 systemd[1]: Finished ensure-sysext.service. Nov 3 20:19:17.231246 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:19:17.235859 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:19:17.238063 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:19:17.240034 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:19:17.249281 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:19:17.264450 augenrules[1408]: /sbin/augenrules: No change Nov 3 20:19:17.271876 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:19:17.272124 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:19:17.276090 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:19:17.280000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:19:17.280000 audit[1465]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc196d3b0 a2=420 a3=0 items=0 ppid=1408 pid=1465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:17.280000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:19:17.281000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:19:17.281000 audit[1465]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc196f830 a2=420 a3=0 items=0 ppid=1408 pid=1465 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:17.281000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:19:17.282138 augenrules[1465]: No rules Nov 3 20:19:17.283680 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:19:17.284670 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:19:17.322271 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:19:17.324000 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:19:17.325598 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:19:17.331756 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:19:17.334307 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:19:17.345736 systemd-networkd[1442]: lo: Link UP Nov 3 20:19:17.345747 systemd-networkd[1442]: lo: Gained carrier Nov 3 20:19:17.346650 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:19:17.348054 systemd[1]: Reached target network.target - Network. Nov 3 20:19:17.350475 systemd-networkd[1442]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:19:17.350485 systemd-networkd[1442]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:19:17.350802 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:19:17.351748 systemd-networkd[1442]: eth0: Link UP Nov 3 20:19:17.351931 systemd-networkd[1442]: eth0: Gained carrier Nov 3 20:19:17.351951 systemd-networkd[1442]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:19:17.352906 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:19:17.364841 systemd-networkd[1442]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:19:17.365167 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:19:17.365716 systemd-timesyncd[1445]: Network configuration changed, trying to establish connection. Nov 3 20:19:17.367744 systemd-timesyncd[1445]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:19:17.367805 systemd-timesyncd[1445]: Initial clock synchronization to Mon 2025-11-03 20:19:17.596072 UTC. Nov 3 20:19:17.381745 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:19:17.400984 ldconfig[1363]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:19:17.405191 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:19:17.409940 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:19:17.433760 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:19:17.440160 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:19:17.473650 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:19:17.476219 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:19:17.477419 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:19:17.478726 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:19:17.480225 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:19:17.481567 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:19:17.482882 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:19:17.484134 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:19:17.484170 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:19:17.485114 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:19:17.486669 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:19:17.489016 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:19:17.491696 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:19:17.493208 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:19:17.494494 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:19:17.497610 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:19:17.499002 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:19:17.500707 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:19:17.501966 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:19:17.502928 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:19:17.503896 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:19:17.503929 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:19:17.504792 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:19:17.506842 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:19:17.509550 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:19:17.511860 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:19:17.514452 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:19:17.515762 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:19:17.516941 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:19:17.519463 jq[1510]: false Nov 3 20:19:17.519570 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:19:17.521646 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:19:17.526348 extend-filesystems[1511]: Found /dev/vda6 Nov 3 20:19:17.528969 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:19:17.529996 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:19:17.530419 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:19:17.530948 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:19:17.532118 extend-filesystems[1511]: Found /dev/vda9 Nov 3 20:19:17.533971 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:19:17.537043 extend-filesystems[1511]: Checking size of /dev/vda9 Nov 3 20:19:17.538435 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:19:17.541319 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:19:17.541870 jq[1527]: true Nov 3 20:19:17.541515 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:19:17.541740 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:19:17.543827 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:19:17.546771 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:19:17.547073 extend-filesystems[1511]: Resized partition /dev/vda9 Nov 3 20:19:17.550621 extend-filesystems[1540]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:19:17.547175 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:19:17.558954 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:19:17.559005 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:19:17.567967 extend-filesystems[1540]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:19:17.567967 extend-filesystems[1540]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:19:17.567967 extend-filesystems[1540]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:19:17.577773 extend-filesystems[1511]: Resized filesystem in /dev/vda9 Nov 3 20:19:17.569106 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:19:17.583710 update_engine[1525]: I20251103 20:19:17.574254 1525 main.cc:92] Flatcar Update Engine starting Nov 3 20:19:17.577349 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:19:17.584129 jq[1541]: true Nov 3 20:19:17.606400 dbus-daemon[1508]: [system] SELinux support is enabled Nov 3 20:19:17.606582 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:19:17.608997 update_engine[1525]: I20251103 20:19:17.608958 1525 update_check_scheduler.cc:74] Next update check in 4m14s Nov 3 20:19:17.609434 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:19:17.609466 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:19:17.611402 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:19:17.611523 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:19:17.613063 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:19:17.616689 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:19:17.621624 systemd-logind[1520]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:19:17.623407 systemd-logind[1520]: New seat seat0. Nov 3 20:19:17.625596 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:19:17.644142 bash[1572]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:19:17.648479 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:19:17.651376 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:19:17.672971 locksmithd[1561]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:19:17.708659 containerd[1546]: time="2025-11-03T20:19:17Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:19:17.709338 containerd[1546]: time="2025-11-03T20:19:17.709301400Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:19:17.720009 containerd[1546]: time="2025-11-03T20:19:17.719973720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.04µs" Nov 3 20:19:17.720053 containerd[1546]: time="2025-11-03T20:19:17.720012440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:19:17.720072 containerd[1546]: time="2025-11-03T20:19:17.720054240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:19:17.720097 containerd[1546]: time="2025-11-03T20:19:17.720070600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:19:17.720242 containerd[1546]: time="2025-11-03T20:19:17.720214280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:19:17.720265 containerd[1546]: time="2025-11-03T20:19:17.720243240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720317 containerd[1546]: time="2025-11-03T20:19:17.720297840Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720341 containerd[1546]: time="2025-11-03T20:19:17.720314200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720588 containerd[1546]: time="2025-11-03T20:19:17.720565200Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720614 containerd[1546]: time="2025-11-03T20:19:17.720586160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720614 containerd[1546]: time="2025-11-03T20:19:17.720602280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720646 containerd[1546]: time="2025-11-03T20:19:17.720614160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720848 containerd[1546]: time="2025-11-03T20:19:17.720828080Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720872 containerd[1546]: time="2025-11-03T20:19:17.720850600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:19:17.720946 containerd[1546]: time="2025-11-03T20:19:17.720926160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.721133 containerd[1546]: time="2025-11-03T20:19:17.721112200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.721168 containerd[1546]: time="2025-11-03T20:19:17.721147040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:19:17.721168 containerd[1546]: time="2025-11-03T20:19:17.721165440Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:19:17.721208 containerd[1546]: time="2025-11-03T20:19:17.721199800Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:19:17.721448 containerd[1546]: time="2025-11-03T20:19:17.721430200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:19:17.721517 containerd[1546]: time="2025-11-03T20:19:17.721499960Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:19:17.725400 containerd[1546]: time="2025-11-03T20:19:17.725367160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:19:17.725441 containerd[1546]: time="2025-11-03T20:19:17.725421520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:19:17.725536 containerd[1546]: time="2025-11-03T20:19:17.725515280Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:19:17.725536 containerd[1546]: time="2025-11-03T20:19:17.725532560Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:19:17.725576 containerd[1546]: time="2025-11-03T20:19:17.725546800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:19:17.725576 containerd[1546]: time="2025-11-03T20:19:17.725559400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:19:17.725576 containerd[1546]: time="2025-11-03T20:19:17.725570280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725579880Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725591040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725602680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725614160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725624600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:19:17.725634 containerd[1546]: time="2025-11-03T20:19:17.725634440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:19:17.725734 containerd[1546]: time="2025-11-03T20:19:17.725646720Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725755760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725796240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725812520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725823160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725833320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725842960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725853480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725864640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725875400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725886480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725896280Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725920040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725960480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.725973960Z" level=info msg="Start snapshots syncer" Nov 3 20:19:17.726782 containerd[1546]: time="2025-11-03T20:19:17.726001400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:19:17.727065 containerd[1546]: time="2025-11-03T20:19:17.726230440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:19:17.727065 containerd[1546]: time="2025-11-03T20:19:17.726276400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726342920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726469000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726491240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726501280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726520000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726532360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726543840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726553760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726566760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726577040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726625440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726639400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:19:17.727171 containerd[1546]: time="2025-11-03T20:19:17.726647800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726656640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726665040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726676720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726706360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726719120Z" level=info msg="runtime interface created" Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726724280Z" level=info msg="created NRI interface" Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726731960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726742280Z" level=info msg="Connect containerd service" Nov 3 20:19:17.727372 containerd[1546]: time="2025-11-03T20:19:17.726761800Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:19:17.727548 containerd[1546]: time="2025-11-03T20:19:17.727514560Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:19:17.794681 containerd[1546]: time="2025-11-03T20:19:17.794586400Z" level=info msg="Start subscribing containerd event" Nov 3 20:19:17.794681 containerd[1546]: time="2025-11-03T20:19:17.794662440Z" level=info msg="Start recovering state" Nov 3 20:19:17.794751 containerd[1546]: time="2025-11-03T20:19:17.794612480Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:19:17.794770 containerd[1546]: time="2025-11-03T20:19:17.794751840Z" level=info msg="Start event monitor" Nov 3 20:19:17.794770 containerd[1546]: time="2025-11-03T20:19:17.794766080Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:19:17.794825 containerd[1546]: time="2025-11-03T20:19:17.794773240Z" level=info msg="Start streaming server" Nov 3 20:19:17.794825 containerd[1546]: time="2025-11-03T20:19:17.794812720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:19:17.794825 containerd[1546]: time="2025-11-03T20:19:17.794820360Z" level=info msg="runtime interface starting up..." Nov 3 20:19:17.794825 containerd[1546]: time="2025-11-03T20:19:17.794825880Z" level=info msg="starting plugins..." Nov 3 20:19:17.794900 containerd[1546]: time="2025-11-03T20:19:17.794840640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:19:17.794900 containerd[1546]: time="2025-11-03T20:19:17.794773040Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:19:17.796818 containerd[1546]: time="2025-11-03T20:19:17.794973440Z" level=info msg="containerd successfully booted in 0.086654s" Nov 3 20:19:17.795114 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:19:17.944756 sshd_keygen[1532]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:19:17.963697 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:19:17.966576 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:19:17.986553 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:19:17.986746 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:19:17.989248 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:19:17.998621 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:19:18.001402 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:19:18.003626 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:19:18.005308 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:19:19.311063 systemd-networkd[1442]: eth0: Gained IPv6LL Nov 3 20:19:19.315903 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:19:19.318744 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:19:19.323230 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:19:19.325391 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:19:19.354757 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:19:19.355884 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:19:19.357339 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:19:19.360319 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Nov 3 20:19:19.361568 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:19:19.378277 (-wrapper)[1630]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Nov 3 20:19:19.477482 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 3 20:19:19.493110 (dockerd)[1642]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 3 20:19:19.690275 dockerd[1642]: time="2025-11-03T20:19:19.690171623Z" level=info msg="Starting up" Nov 3 20:19:19.691917 dockerd[1642]: time="2025-11-03T20:19:19.691845130Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 3 20:19:19.701961 dockerd[1642]: time="2025-11-03T20:19:19.701930700Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 3 20:19:19.733295 dockerd[1642]: time="2025-11-03T20:19:19.733262821Z" level=info msg="Loading containers: start." Nov 3 20:19:19.740837 kernel: Initializing XFRM netlink socket Nov 3 20:19:19.930511 systemd-networkd[1442]: docker0: Link UP Nov 3 20:19:19.933634 dockerd[1642]: time="2025-11-03T20:19:19.933579836Z" level=info msg="Loading containers: done." Nov 3 20:19:19.944687 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2350129225-merged.mount: Deactivated successfully. Nov 3 20:19:19.945317 dockerd[1642]: time="2025-11-03T20:19:19.945274053Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 3 20:19:19.945375 dockerd[1642]: time="2025-11-03T20:19:19.945341128Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 3 20:19:19.945501 dockerd[1642]: time="2025-11-03T20:19:19.945480156Z" level=info msg="Initializing buildkit" Nov 3 20:19:19.965905 dockerd[1642]: time="2025-11-03T20:19:19.965852234Z" level=info msg="Completed buildkit initialization" Nov 3 20:19:19.972630 dockerd[1642]: time="2025-11-03T20:19:19.972527650Z" level=info msg="Daemon has completed initialization" Nov 3 20:19:19.972707 dockerd[1642]: time="2025-11-03T20:19:19.972587099Z" level=info msg="API listen on /run/docker.sock" Nov 3 20:19:19.972729 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 3 20:19:19.975846 etcd-wrapper[1634]: Error response from daemon: No such container: etcd-member Nov 3 20:19:19.988368 etcd-wrapper[1845]: Error response from daemon: No such container: etcd-member Nov 3 20:19:20.013425 etcd-wrapper[1865]: Unable to find image 'quay.io/coreos/etcd:v3.5.22' locally Nov 3 20:19:20.892911 etcd-wrapper[1865]: v3.5.22: Pulling from coreos/etcd Nov 3 20:19:21.125474 etcd-wrapper[1865]: 6c170d3e2c27: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: 2ae710cd8bfe: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: d462aa345367: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: 0f8b424aa0b9: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: d557676654e5: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: c8022d07192e: Pulling fs layer Nov 3 20:19:21.125474 etcd-wrapper[1865]: d858cbc252ad: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: 1069fc2daed1: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: b40161cd83fc: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: 5318d93a3a65: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: 307c1adadb60: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: 43e901b84b4f: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: e248ce7059b2: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: d9c3ebce7174: Pulling fs layer Nov 3 20:19:21.125924 etcd-wrapper[1865]: d557676654e5: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: c8022d07192e: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: 1069fc2daed1: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: b40161cd83fc: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: 307c1adadb60: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: 43e901b84b4f: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: e248ce7059b2: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: d9c3ebce7174: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: 5318d93a3a65: Waiting Nov 3 20:19:21.125924 etcd-wrapper[1865]: 0f8b424aa0b9: Waiting Nov 3 20:19:21.344814 etcd-wrapper[1865]: 2ae710cd8bfe: Verifying Checksum Nov 3 20:19:21.344814 etcd-wrapper[1865]: 2ae710cd8bfe: Download complete Nov 3 20:19:21.414825 etcd-wrapper[1865]: d462aa345367: Verifying Checksum Nov 3 20:19:21.414825 etcd-wrapper[1865]: d462aa345367: Download complete Nov 3 20:19:21.504330 etcd-wrapper[1865]: 6c170d3e2c27: Verifying Checksum Nov 3 20:19:21.526560 etcd-wrapper[1865]: 6c170d3e2c27: Pull complete Nov 3 20:19:21.537520 systemd[1]: var-lib-docker-overlay2-5f4e47b0398ed7dba2ecec16dc750c91031d82efb5c10103a8ed699fcceef788-merged.mount: Deactivated successfully. Nov 3 20:19:21.549554 etcd-wrapper[1865]: 2ae710cd8bfe: Pull complete Nov 3 20:19:21.593674 etcd-wrapper[1865]: 0f8b424aa0b9: Verifying Checksum Nov 3 20:19:21.593674 etcd-wrapper[1865]: 0f8b424aa0b9: Download complete Nov 3 20:19:21.694738 etcd-wrapper[1865]: d557676654e5: Verifying Checksum Nov 3 20:19:21.694738 etcd-wrapper[1865]: d557676654e5: Download complete Nov 3 20:19:21.761883 etcd-wrapper[1865]: c8022d07192e: Download complete Nov 3 20:19:21.831261 etcd-wrapper[1865]: d858cbc252ad: Verifying Checksum Nov 3 20:19:21.831417 etcd-wrapper[1865]: d858cbc252ad: Download complete Nov 3 20:19:21.849406 systemd[1]: var-lib-docker-overlay2-10de29ffea3feffbc306cdbaa58317aa8d2e13aef5732c6e3ab2a3159b83bcbd-merged.mount: Deactivated successfully. Nov 3 20:19:21.888422 etcd-wrapper[1865]: d462aa345367: Pull complete Nov 3 20:19:21.904038 etcd-wrapper[1865]: 0f8b424aa0b9: Pull complete Nov 3 20:19:21.918374 etcd-wrapper[1865]: d557676654e5: Pull complete Nov 3 20:19:21.933992 etcd-wrapper[1865]: c8022d07192e: Pull complete Nov 3 20:19:21.953873 etcd-wrapper[1865]: d858cbc252ad: Pull complete Nov 3 20:19:21.956691 etcd-wrapper[1865]: b40161cd83fc: Verifying Checksum Nov 3 20:19:21.956691 etcd-wrapper[1865]: b40161cd83fc: Download complete Nov 3 20:19:21.959368 etcd-wrapper[1865]: 1069fc2daed1: Verifying Checksum Nov 3 20:19:21.972128 etcd-wrapper[1865]: 1069fc2daed1: Pull complete Nov 3 20:19:21.988518 etcd-wrapper[1865]: b40161cd83fc: Pull complete Nov 3 20:19:22.105550 etcd-wrapper[1865]: 5318d93a3a65: Verifying Checksum Nov 3 20:19:22.105550 etcd-wrapper[1865]: 5318d93a3a65: Download complete Nov 3 20:19:22.123257 etcd-wrapper[1865]: 5318d93a3a65: Pull complete Nov 3 20:19:22.279234 etcd-wrapper[1865]: 307c1adadb60: Verifying Checksum Nov 3 20:19:22.279234 etcd-wrapper[1865]: 307c1adadb60: Download complete Nov 3 20:19:22.297980 etcd-wrapper[1865]: 307c1adadb60: Pull complete Nov 3 20:19:22.395115 etcd-wrapper[1865]: 43e901b84b4f: Verifying Checksum Nov 3 20:19:22.395225 etcd-wrapper[1865]: 43e901b84b4f: Download complete Nov 3 20:19:22.534326 systemd[1]: var-lib-docker-overlay2-ed7eacb69ec112a9163598b94e53fda424c32643268241caa5377de8940eae7e-merged.mount: Deactivated successfully. Nov 3 20:19:22.538655 etcd-wrapper[1865]: e248ce7059b2: Verifying Checksum Nov 3 20:19:22.538655 etcd-wrapper[1865]: e248ce7059b2: Download complete Nov 3 20:19:22.547895 systemd[1]: var-lib-docker-overlay2-26b3fce7555a3696a908e9dff223312ecc252262b1b3032fa762c7f63cc13ff1-merged.mount: Deactivated successfully. Nov 3 20:19:22.592186 etcd-wrapper[1865]: 43e901b84b4f: Pull complete Nov 3 20:19:22.687293 etcd-wrapper[1865]: d9c3ebce7174: Verifying Checksum Nov 3 20:19:22.687293 etcd-wrapper[1865]: d9c3ebce7174: Download complete Nov 3 20:19:22.695069 systemd[1]: var-lib-docker-overlay2-9eec76c8dacbeb2dfe3c222b8638d7501f63f9a2edb88ccb9ac12a2777ddce68-merged.mount: Deactivated successfully. Nov 3 20:19:22.733689 etcd-wrapper[1865]: e248ce7059b2: Pull complete Nov 3 20:19:22.834253 etcd-wrapper[1865]: d9c3ebce7174: Pull complete Nov 3 20:19:22.840952 etcd-wrapper[1865]: Digest: sha256:51efcfc4f3a863c072ebe745942f790878c2a268e713a6d140c4f2593271adc6 Nov 3 20:19:22.843124 etcd-wrapper[1865]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.22 Nov 3 20:19:22.883831 containerd[1546]: time="2025-11-03T20:19:22.883163809Z" level=info msg="connecting to shim 3519a90dc00ffe0bb51737d54728af5013df6a611afb44e3ad0741127bfa6ef0" address="unix:///run/containerd/s/9a34c3e932cc0bb938ea772b0d2f60b92060c3ad5bef425dbe590eda7562cc51" namespace=moby protocol=ttrpc version=3 Nov 3 20:19:22.908945 systemd[1]: Started docker-3519a90dc00ffe0bb51737d54728af5013df6a611afb44e3ad0741127bfa6ef0.scope - libcontainer container 3519a90dc00ffe0bb51737d54728af5013df6a611afb44e3ad0741127bfa6ef0. Nov 3 20:19:22.921665 systemd-resolved[1272]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:19:22.964099 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.963780Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Nov 3 20:19:22.964223 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.964117Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"10218e5830134850ae32fe2ff2d3408a"} Nov 3 20:19:22.964367 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964248Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Nov 3 20:19:22.964434 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964296Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.22"} Nov 3 20:19:22.964548 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964438Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Nov 3 20:19:22.964548 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964473Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Nov 3 20:19:22.965113 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964752Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Nov 3 20:19:22.965113 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.964829Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.0.0.58:2379"]} Nov 3 20:19:22.965113 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.964927Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Nov 3 20:19:22.965113 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.964965Z","caller":"embed/etcd.go:140","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Nov 3 20:19:22.965879 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.965700Z","caller":"embed/etcd.go:148","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Nov 3 20:19:22.966162 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.965997Z","caller":"embed/etcd.go:323","msg":"starting an etcd server","etcd-version":"3.5.22","git-sha":"7862c85","go-version":"go1.23.11","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":false,"name":"10218e5830134850ae32fe2ff2d3408a","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.58:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"10218e5830134850ae32fe2ff2d3408a=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Nov 3 20:19:22.967974 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.967837Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.412408ms"} Nov 3 20:19:22.970042 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.969862Z","caller":"etcdserver/raft.go:507","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Nov 3 20:19:22.970272 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.970147Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Nov 3 20:19:22.970339 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.970204Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Nov 3 20:19:22.970465 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.970353Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Nov 3 20:19:22.970601 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.970399Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Nov 3 20:19:22.971249 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.971100Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Nov 3 20:19:22.973827 etcd-wrapper[1865]: {"level":"warn","ts":"2025-11-03T20:19:22.973674Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Nov 3 20:19:22.974632 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.974494Z","caller":"mvcc/kvstore.go:425","msg":"kvstore restored","current-rev":1} Nov 3 20:19:22.974632 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.974522Z","caller":"etcdserver/server.go:628","msg":"restore consistentIndex","index":0} Nov 3 20:19:22.975370 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.975225Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Nov 3 20:19:22.975984 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.975852Z","caller":"etcdserver/server.go:875","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.22","cluster-version":"to_be_decided"} Nov 3 20:19:22.976128 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976036Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976323Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976373Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976382Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976672Z","caller":"etcdserver/server.go:759","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.976954Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Nov 3 20:19:22.977244 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.977083Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"],"added-peer-is-learner":false} Nov 3 20:19:22.979395 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.979259Z","caller":"embed/etcd.go:292","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.58:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Nov 3 20:19:22.979446 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.979358Z","caller":"embed/etcd.go:633","msg":"serving peer traffic","address":"127.0.0.1:2380"} Nov 3 20:19:22.979446 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:22.979369Z","caller":"embed/etcd.go:603","msg":"cmux::serve","address":"127.0.0.1:2380"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271717Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271765Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271808Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271822Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271828Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271844Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Nov 3 20:19:23.272142 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.271851Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Nov 3 20:19:23.272629 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.272467Z","caller":"etcdserver/server.go:2697","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Nov 3 20:19:23.272922 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.272751Z","caller":"etcdserver/server.go:2144","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:10218e5830134850ae32fe2ff2d3408a ClientURLs:[http://10.0.0.58:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Nov 3 20:19:23.272994 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.272872Z","caller":"embed/serve.go:124","msg":"ready to serve client requests"} Nov 3 20:19:23.273163 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.272976Z","caller":"membership/cluster.go:587","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Nov 3 20:19:23.273163 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.273029Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Nov 3 20:19:23.273163 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.273049Z","caller":"etcdserver/server.go:2721","msg":"cluster version is updated","cluster-version":"3.5"} Nov 3 20:19:23.273555 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.273368Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Nov 3 20:19:23.273955 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.273803Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Nov 3 20:19:23.274098 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.273990Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Nov 3 20:19:23.274266 systemd[1]: Started etcd-member.service - etcd (System Application Container). Nov 3 20:19:23.274452 etcd-wrapper[1865]: {"level":"info","ts":"2025-11-03T20:19:23.274273Z","caller":"embed/serve.go:210","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Nov 3 20:19:23.274743 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:19:23.275845 systemd[1]: Startup finished in 1.415s (kernel) + 2.997s (initrd) + 7.327s (userspace) = 11.740s. Nov 3 20:19:23.535583 systemd[1]: var-lib-docker-overlay2-3e6763f0ca3a22e2806b83968513b335b4c5c379dab93d8c2905f5acfed192c7-merged.mount: Deactivated successfully. Nov 3 20:19:24.398383 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:19:24.399461 systemd[1]: Started sshd@0-10.0.0.58:22-10.0.0.1:47950.service - OpenSSH per-connection server daemon (10.0.0.1:47950). Nov 3 20:19:24.484792 sshd[2009]: Accepted publickey for core from 10.0.0.1 port 47950 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:24.486360 sshd-session[2009]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:24.497981 systemd-logind[1520]: New session 1 of user core. Nov 3 20:19:24.498968 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:19:24.499986 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:19:24.523840 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:19:24.525874 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:19:24.548952 (systemd)[2014]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:19:24.551842 systemd-logind[1520]: New session c1 of user core. Nov 3 20:19:24.664224 systemd[2014]: Queued start job for default target default.target. Nov 3 20:19:24.675781 systemd[2014]: Created slice app.slice - User Application Slice. Nov 3 20:19:24.675833 systemd[2014]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:19:24.675846 systemd[2014]: Reached target paths.target - Paths. Nov 3 20:19:24.675886 systemd[2014]: Reached target timers.target - Timers. Nov 3 20:19:24.677027 systemd[2014]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:19:24.677752 systemd[2014]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:19:24.686461 systemd[2014]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:19:24.686521 systemd[2014]: Reached target sockets.target - Sockets. Nov 3 20:19:24.687365 systemd[2014]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:19:24.687435 systemd[2014]: Reached target basic.target - Basic System. Nov 3 20:19:24.687488 systemd[2014]: Reached target default.target - Main User Target. Nov 3 20:19:24.687516 systemd[2014]: Startup finished in 129ms. Nov 3 20:19:24.687618 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:19:24.689810 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:19:24.708141 systemd[1]: Started sshd@1-10.0.0.58:22-10.0.0.1:47964.service - OpenSSH per-connection server daemon (10.0.0.1:47964). Nov 3 20:19:24.756030 sshd[2028]: Accepted publickey for core from 10.0.0.1 port 47964 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:24.757274 sshd-session[2028]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:24.761290 systemd-logind[1520]: New session 2 of user core. Nov 3 20:19:24.772035 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:19:24.782829 sshd[2031]: Connection closed by 10.0.0.1 port 47964 Nov 3 20:19:24.782907 sshd-session[2028]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:24.794991 systemd[1]: sshd@1-10.0.0.58:22-10.0.0.1:47964.service: Deactivated successfully. Nov 3 20:19:24.797109 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:19:24.798973 systemd-logind[1520]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:19:24.801306 systemd[1]: Started sshd@2-10.0.0.58:22-10.0.0.1:47972.service - OpenSSH per-connection server daemon (10.0.0.1:47972). Nov 3 20:19:24.802372 systemd-logind[1520]: Removed session 2. Nov 3 20:19:24.861039 sshd[2037]: Accepted publickey for core from 10.0.0.1 port 47972 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:24.862298 sshd-session[2037]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:24.867061 systemd-logind[1520]: New session 3 of user core. Nov 3 20:19:24.876961 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:19:24.884338 sshd[2040]: Connection closed by 10.0.0.1 port 47972 Nov 3 20:19:24.884986 sshd-session[2037]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:24.889513 systemd[1]: Started sshd@3-10.0.0.58:22-10.0.0.1:47978.service - OpenSSH per-connection server daemon (10.0.0.1:47978). Nov 3 20:19:24.889945 systemd[1]: sshd@2-10.0.0.58:22-10.0.0.1:47972.service: Deactivated successfully. Nov 3 20:19:24.891310 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:19:24.892191 systemd-logind[1520]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:19:24.894075 systemd-logind[1520]: Removed session 3. Nov 3 20:19:24.941019 sshd[2043]: Accepted publickey for core from 10.0.0.1 port 47978 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:24.943127 sshd-session[2043]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:24.947759 systemd-logind[1520]: New session 4 of user core. Nov 3 20:19:24.960950 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:19:24.973207 sshd[2049]: Connection closed by 10.0.0.1 port 47978 Nov 3 20:19:24.973590 sshd-session[2043]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:24.993670 systemd[1]: sshd@3-10.0.0.58:22-10.0.0.1:47978.service: Deactivated successfully. Nov 3 20:19:24.997166 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:19:24.997851 systemd-logind[1520]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:19:25.000129 systemd[1]: Started sshd@4-10.0.0.58:22-10.0.0.1:47986.service - OpenSSH per-connection server daemon (10.0.0.1:47986). Nov 3 20:19:25.000608 systemd-logind[1520]: Removed session 4. Nov 3 20:19:25.067165 sshd[2055]: Accepted publickey for core from 10.0.0.1 port 47986 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:25.068464 sshd-session[2055]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:25.072899 systemd-logind[1520]: New session 5 of user core. Nov 3 20:19:25.089978 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:19:25.106931 sudo[2059]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:19:25.107205 sudo[2059]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:25.121959 sudo[2059]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:25.123744 sshd[2058]: Connection closed by 10.0.0.1 port 47986 Nov 3 20:19:25.124010 sshd-session[2055]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:25.153080 systemd[1]: sshd@4-10.0.0.58:22-10.0.0.1:47986.service: Deactivated successfully. Nov 3 20:19:25.155306 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:19:25.156171 systemd-logind[1520]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:19:25.159735 systemd[1]: Started sshd@5-10.0.0.58:22-10.0.0.1:47990.service - OpenSSH per-connection server daemon (10.0.0.1:47990). Nov 3 20:19:25.160469 systemd-logind[1520]: Removed session 5. Nov 3 20:19:25.221813 sshd[2065]: Accepted publickey for core from 10.0.0.1 port 47990 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:25.223304 sshd-session[2065]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:25.227865 systemd-logind[1520]: New session 6 of user core. Nov 3 20:19:25.235961 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:19:25.247617 sudo[2070]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:19:25.247911 sudo[2070]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:25.253861 sudo[2070]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:25.264488 sudo[2069]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:19:25.264764 sudo[2069]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:25.273854 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:19:25.313000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:19:25.314202 augenrules[2092]: No rules Nov 3 20:19:25.315650 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:19:25.316037 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:19:25.316596 kernel: kauditd_printk_skb: 79 callbacks suppressed Nov 3 20:19:25.316643 kernel: audit: type=1305 audit(1762201165.313:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:19:25.316659 kernel: audit: type=1300 audit(1762201165.313:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca6740d0 a2=420 a3=0 items=0 ppid=2073 pid=2092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:25.313000 audit[2092]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca6740d0 a2=420 a3=0 items=0 ppid=2073 pid=2092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:25.317665 sudo[2069]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:25.313000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:19:25.321637 sshd[2068]: Connection closed by 10.0.0.1 port 47990 Nov 3 20:19:25.322419 sshd-session[2065]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:25.323096 kernel: audit: type=1327 audit(1762201165.313:178): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:19:25.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.326317 kernel: audit: type=1130 audit(1762201165.315:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.326366 kernel: audit: type=1131 audit(1762201165.315:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.316000 audit[2069]: USER_END pid=2069 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.332606 kernel: audit: type=1106 audit(1762201165.316:181): pid=2069 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.332652 kernel: audit: type=1104 audit(1762201165.317:182): pid=2069 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.317000 audit[2069]: CRED_DISP pid=2069 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.322000 audit[2065]: USER_END pid=2065 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.339762 kernel: audit: type=1106 audit(1762201165.322:183): pid=2065 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.339823 kernel: audit: type=1104 audit(1762201165.322:184): pid=2065 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.322000 audit[2065]: CRED_DISP pid=2065 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.347929 systemd[1]: sshd@5-10.0.0.58:22-10.0.0.1:47990.service: Deactivated successfully. Nov 3 20:19:25.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:47990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.349385 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:19:25.350166 systemd-logind[1520]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:19:25.351812 kernel: audit: type=1131 audit(1762201165.347:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:47990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.58:22-10.0.0.1:48000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.352457 systemd[1]: Started sshd@6-10.0.0.58:22-10.0.0.1:48000.service - OpenSSH per-connection server daemon (10.0.0.1:48000). Nov 3 20:19:25.353083 systemd-logind[1520]: Removed session 6. Nov 3 20:19:25.397000 audit[2101]: USER_ACCT pid=2101 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.398909 sshd[2101]: Accepted publickey for core from 10.0.0.1 port 48000 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:25.398000 audit[2101]: CRED_ACQ pid=2101 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.399000 audit[2101]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6cbc750 a2=3 a3=0 items=0 ppid=1 pid=2101 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:25.399000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:25.400125 sshd-session[2101]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:25.404326 systemd-logind[1520]: New session 7 of user core. Nov 3 20:19:25.414958 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:19:25.416000 audit[2101]: USER_START pid=2101 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.417000 audit[2104]: CRED_ACQ pid=2104 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.422652 sshd[2104]: Connection closed by 10.0.0.1 port 48000 Nov 3 20:19:25.423101 sshd-session[2101]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:25.423000 audit[2101]: USER_END pid=2101 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.423000 audit[2101]: CRED_DISP pid=2101 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.434805 systemd[1]: sshd@6-10.0.0.58:22-10.0.0.1:48000.service: Deactivated successfully. Nov 3 20:19:25.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.58:22-10.0.0.1:48000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.437163 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:19:25.439314 systemd-logind[1520]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:19:25.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.58:22-10.0.0.1:48006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.441521 systemd[1]: Started sshd@7-10.0.0.58:22-10.0.0.1:48006.service - OpenSSH per-connection server daemon (10.0.0.1:48006). Nov 3 20:19:25.442021 systemd-logind[1520]: Removed session 7. Nov 3 20:19:25.510000 audit[2112]: USER_ACCT pid=2112 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.511824 sshd[2112]: Accepted publickey for core from 10.0.0.1 port 48006 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:25.512000 audit[2112]: CRED_ACQ pid=2112 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.512000 audit[2112]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec5c4590 a2=3 a3=0 items=0 ppid=1 pid=2112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:25.512000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:25.514126 sshd-session[2112]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:25.518349 systemd-logind[1520]: New session 8 of user core. Nov 3 20:19:25.527960 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:19:25.528000 audit[2112]: USER_START pid=2112 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.530000 audit[2115]: CRED_ACQ pid=2115 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.583641 sshd[2115]: Connection closed by 10.0.0.1 port 48006 Nov 3 20:19:25.583977 sshd-session[2112]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:25.585000 audit[2112]: USER_END pid=2112 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.585000 audit[2112]: CRED_DISP pid=2112 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:25.589106 systemd-logind[1520]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:19:25.589412 systemd[1]: sshd@7-10.0.0.58:22-10.0.0.1:48006.service: Deactivated successfully. Nov 3 20:19:25.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.58:22-10.0.0.1:48006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:25.591196 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:19:25.593887 systemd-logind[1520]: Removed session 8. Nov 3 20:20:02.573859 update_engine[1525]: I20251103 20:20:02.573398 1525 update_attempter.cc:509] Updating boot flags...