Nov 6 17:53:41.232596 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:53:41.232620 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:53:41.232628 kernel: KASLR enabled Nov 6 17:53:41.232634 kernel: efi: EFI v2.7 by EDK II Nov 6 17:53:41.232640 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:53:41.232645 kernel: random: crng init done Nov 6 17:53:41.232652 kernel: secureboot: Secure boot disabled Nov 6 17:53:41.232658 kernel: ACPI: Early table checksum verification disabled Nov 6 17:53:41.232666 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:53:41.232672 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:53:41.232678 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232684 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232690 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232696 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232704 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232711 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232717 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232724 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232730 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:53:41.232737 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:53:41.232743 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:53:41.232749 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:53:41.232757 kernel: NODE_DATA(0) allocated [mem 0xdc964a00-0xdc96bfff] Nov 6 17:53:41.232763 kernel: Zone ranges: Nov 6 17:53:41.232769 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:53:41.232776 kernel: DMA32 empty Nov 6 17:53:41.232782 kernel: Normal empty Nov 6 17:53:41.232788 kernel: Device empty Nov 6 17:53:41.232795 kernel: Movable zone start for each node Nov 6 17:53:41.232801 kernel: Early memory node ranges Nov 6 17:53:41.232807 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:53:41.232814 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:53:41.232820 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:53:41.232826 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:53:41.232834 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:53:41.232840 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:53:41.232846 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:53:41.232853 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:53:41.232859 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:53:41.232866 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:53:41.232882 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:53:41.232889 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:53:41.232896 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:53:41.232902 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:53:41.232909 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:53:41.232916 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:53:41.232923 kernel: psci: probing for conduit method from ACPI. Nov 6 17:53:41.232930 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:53:41.232937 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:53:41.232944 kernel: psci: Trusted OS migration not required Nov 6 17:53:41.232951 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:53:41.232958 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:53:41.232964 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:53:41.232971 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:53:41.232978 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:53:41.232985 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:53:41.232992 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:53:41.232998 kernel: CPU features: detected: Spectre-v4 Nov 6 17:53:41.233005 kernel: CPU features: detected: Spectre-BHB Nov 6 17:53:41.233013 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:53:41.233020 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:53:41.233027 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:53:41.233033 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:53:41.233040 kernel: alternatives: applying boot alternatives Nov 6 17:53:41.233048 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:53:41.233055 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:53:41.233062 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:53:41.233069 kernel: Fallback order for Node 0: 0 Nov 6 17:53:41.233076 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:53:41.233083 kernel: Policy zone: DMA Nov 6 17:53:41.233090 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:53:41.233097 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:53:41.233103 kernel: software IO TLB: area num 4. Nov 6 17:53:41.233110 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:53:41.233117 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:53:41.233124 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:53:41.233131 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:53:41.233138 kernel: rcu: RCU event tracing is enabled. Nov 6 17:53:41.233151 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:53:41.233158 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:53:41.233167 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:53:41.233174 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:53:41.233181 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:53:41.233187 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:53:41.233195 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:53:41.233201 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:53:41.233208 kernel: GICv3: 256 SPIs implemented Nov 6 17:53:41.233215 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:53:41.233221 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:53:41.233228 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:53:41.233235 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:53:41.233242 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:53:41.233249 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:53:41.233256 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:53:41.233263 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:53:41.233269 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:53:41.233276 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:53:41.233283 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:53:41.233290 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:53:41.233297 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:53:41.233303 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:53:41.233310 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:53:41.233318 kernel: arm-pv: using stolen time PV Nov 6 17:53:41.233325 kernel: Console: colour dummy device 80x25 Nov 6 17:53:41.233333 kernel: ACPI: Core revision 20240827 Nov 6 17:53:41.233340 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:53:41.233347 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:53:41.233354 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:53:41.233366 kernel: landlock: Up and running. Nov 6 17:53:41.233374 kernel: SELinux: Initializing. Nov 6 17:53:41.233383 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:53:41.233391 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:53:41.233398 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:53:41.233405 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:53:41.233412 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:53:41.233419 kernel: Remapping and enabling EFI services. Nov 6 17:53:41.233426 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:53:41.233435 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:53:41.233445 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:53:41.233453 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:53:41.233461 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:53:41.233468 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:53:41.233475 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:53:41.233483 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:53:41.233491 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:53:41.233499 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:53:41.233506 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:53:41.233514 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:53:41.233521 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:53:41.233529 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:53:41.233536 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:53:41.233544 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:53:41.233552 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:53:41.233560 kernel: SMP: Total of 4 processors activated. Nov 6 17:53:41.233567 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:53:41.233574 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:53:41.233582 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:53:41.233594 kernel: CPU features: detected: Common not Private translations Nov 6 17:53:41.233616 kernel: CPU features: detected: CRC32 instructions Nov 6 17:53:41.233624 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:53:41.233631 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:53:41.233639 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:53:41.233646 kernel: CPU features: detected: Privileged Access Never Nov 6 17:53:41.233653 kernel: CPU features: detected: RAS Extension Support Nov 6 17:53:41.233661 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:53:41.233668 kernel: alternatives: applying system-wide alternatives Nov 6 17:53:41.233677 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:53:41.233685 kernel: Memory: 2451100K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98852K reserved, 16384K cma-reserved) Nov 6 17:53:41.233693 kernel: devtmpfs: initialized Nov 6 17:53:41.233700 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:53:41.233708 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:53:41.233715 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:53:41.233723 kernel: 0 pages in range for non-PLT usage Nov 6 17:53:41.233731 kernel: 515232 pages in range for PLT usage Nov 6 17:53:41.233738 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:53:41.233745 kernel: SMBIOS 3.0.0 present. Nov 6 17:53:41.233752 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:53:41.233760 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:53:41.233767 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:53:41.233775 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:53:41.233783 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:53:41.233791 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:53:41.233798 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:53:41.233805 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 6 17:53:41.233813 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:53:41.233820 kernel: cpuidle: using governor menu Nov 6 17:53:41.233828 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:53:41.233836 kernel: ASID allocator initialised with 32768 entries Nov 6 17:53:41.233843 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:53:41.233851 kernel: Serial: AMBA PL011 UART driver Nov 6 17:53:41.233858 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:53:41.233866 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:53:41.233877 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:53:41.233885 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:53:41.233892 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:53:41.233900 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:53:41.233908 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:53:41.233915 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:53:41.233922 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:53:41.233930 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:53:41.233937 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:53:41.233945 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:53:41.233953 kernel: ACPI: Interpreter enabled Nov 6 17:53:41.233960 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:53:41.233968 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:53:41.233975 kernel: ACPI: CPU0 has been hot-added Nov 6 17:53:41.233982 kernel: ACPI: CPU1 has been hot-added Nov 6 17:53:41.233989 kernel: ACPI: CPU2 has been hot-added Nov 6 17:53:41.233996 kernel: ACPI: CPU3 has been hot-added Nov 6 17:53:41.234004 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:53:41.234013 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:53:41.234020 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:53:41.234173 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:53:41.234258 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:53:41.234340 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:53:41.234421 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:53:41.234499 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:53:41.234509 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:53:41.234517 kernel: PCI host bridge to bus 0000:00 Nov 6 17:53:41.234617 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:53:41.234692 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:53:41.234767 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:53:41.234837 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:53:41.234937 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:53:41.235025 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:53:41.235109 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:53:41.235198 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:53:41.235296 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:53:41.235378 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:53:41.235456 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:53:41.235580 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:53:41.235672 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:53:41.235743 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:53:41.235817 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:53:41.235827 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:53:41.235834 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:53:41.235842 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:53:41.235850 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:53:41.235857 kernel: iommu: Default domain type: Translated Nov 6 17:53:41.235866 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:53:41.235879 kernel: efivars: Registered efivars operations Nov 6 17:53:41.235887 kernel: vgaarb: loaded Nov 6 17:53:41.235894 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:53:41.235902 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:53:41.235909 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:53:41.235917 kernel: pnp: PnP ACPI init Nov 6 17:53:41.236017 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:53:41.236028 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:53:41.236035 kernel: NET: Registered PF_INET protocol family Nov 6 17:53:41.236043 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:53:41.236050 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:53:41.236058 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:53:41.236066 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:53:41.236074 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:53:41.236082 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:53:41.236089 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:53:41.236097 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:53:41.236104 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:53:41.236112 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:53:41.236119 kernel: kvm [1]: HYP mode not available Nov 6 17:53:41.236128 kernel: Initialise system trusted keyrings Nov 6 17:53:41.236136 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:53:41.236152 kernel: Key type asymmetric registered Nov 6 17:53:41.236159 kernel: Asymmetric key parser 'x509' registered Nov 6 17:53:41.236167 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:53:41.236175 kernel: io scheduler mq-deadline registered Nov 6 17:53:41.236182 kernel: io scheduler kyber registered Nov 6 17:53:41.236191 kernel: io scheduler bfq registered Nov 6 17:53:41.236199 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:53:41.236206 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:53:41.236214 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:53:41.236297 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:53:41.236307 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:53:41.236315 kernel: thunder_xcv, ver 1.0 Nov 6 17:53:41.236324 kernel: thunder_bgx, ver 1.0 Nov 6 17:53:41.236331 kernel: nicpf, ver 1.0 Nov 6 17:53:41.236339 kernel: nicvf, ver 1.0 Nov 6 17:53:41.236429 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:53:41.236507 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:53:40 UTC (1762451620) Nov 6 17:53:41.236516 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:53:41.236524 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:53:41.236533 kernel: watchdog: NMI not fully supported Nov 6 17:53:41.236540 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:53:41.236548 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:53:41.236555 kernel: Segment Routing with IPv6 Nov 6 17:53:41.236563 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:53:41.236571 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:53:41.236578 kernel: Key type dns_resolver registered Nov 6 17:53:41.236587 kernel: registered taskstats version 1 Nov 6 17:53:41.236602 kernel: Loading compiled-in X.509 certificates Nov 6 17:53:41.236610 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:53:41.236629 kernel: Demotion targets for Node 0: null Nov 6 17:53:41.236637 kernel: Key type .fscrypt registered Nov 6 17:53:41.236644 kernel: Key type fscrypt-provisioning registered Nov 6 17:53:41.236652 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:53:41.236662 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:53:41.236670 kernel: ima: No architecture policies found Nov 6 17:53:41.236677 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:53:41.236685 kernel: clk: Disabling unused clocks Nov 6 17:53:41.236692 kernel: PM: genpd: Disabling unused power domains Nov 6 17:53:41.236700 kernel: Freeing unused kernel memory: 12288K Nov 6 17:53:41.236707 kernel: Run /init as init process Nov 6 17:53:41.236716 kernel: with arguments: Nov 6 17:53:41.236723 kernel: /init Nov 6 17:53:41.236731 kernel: with environment: Nov 6 17:53:41.236738 kernel: HOME=/ Nov 6 17:53:41.236745 kernel: TERM=linux Nov 6 17:53:41.236841 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:53:41.236928 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:53:41.236940 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:53:41.236948 kernel: SCSI subsystem initialized Nov 6 17:53:41.236955 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:53:41.236963 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:53:41.236971 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:53:41.236978 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:53:41.236987 kernel: raid6: neonx8 gen() 15723 MB/s Nov 6 17:53:41.236994 kernel: raid6: neonx4 gen() 15688 MB/s Nov 6 17:53:41.237002 kernel: raid6: neonx2 gen() 13139 MB/s Nov 6 17:53:41.237010 kernel: raid6: neonx1 gen() 10416 MB/s Nov 6 17:53:41.237017 kernel: raid6: int64x8 gen() 6807 MB/s Nov 6 17:53:41.237024 kernel: raid6: int64x4 gen() 7324 MB/s Nov 6 17:53:41.237032 kernel: raid6: int64x2 gen() 6074 MB/s Nov 6 17:53:41.237039 kernel: raid6: int64x1 gen() 5034 MB/s Nov 6 17:53:41.237047 kernel: raid6: using algorithm neonx8 gen() 15723 MB/s Nov 6 17:53:41.237055 kernel: raid6: .... xor() 12050 MB/s, rmw enabled Nov 6 17:53:41.237062 kernel: raid6: using neon recovery algorithm Nov 6 17:53:41.237070 kernel: xor: measuring software checksum speed Nov 6 17:53:41.237077 kernel: 8regs : 20670 MB/sec Nov 6 17:53:41.237085 kernel: 32regs : 21681 MB/sec Nov 6 17:53:41.237092 kernel: arm64_neon : 28109 MB/sec Nov 6 17:53:41.237100 kernel: xor: using function: arm64_neon (28109 MB/sec) Nov 6 17:53:41.237108 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:53:41.237115 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:53:41.237123 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:53:41.237131 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:53:41.237138 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:53:41.237153 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:53:41.237162 kernel: loop: module loaded Nov 6 17:53:41.237169 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:53:41.237177 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:53:41.237185 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:53:41.237196 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:53:41.237204 systemd[1]: Detected virtualization kvm. Nov 6 17:53:41.237213 systemd[1]: Detected architecture arm64. Nov 6 17:53:41.237221 systemd[1]: Running in initrd. Nov 6 17:53:41.237229 systemd[1]: No hostname configured, using default hostname. Nov 6 17:53:41.237237 systemd[1]: Hostname set to . Nov 6 17:53:41.237245 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:53:41.237253 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:53:41.237263 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:53:41.237271 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:53:41.237279 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:53:41.237288 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:53:41.237296 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:53:41.237305 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:53:41.237315 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:53:41.237323 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:53:41.237331 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:53:41.237339 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:53:41.237347 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:53:41.237355 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:53:41.237363 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:53:41.237372 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:53:41.237380 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:53:41.237388 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:53:41.237396 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:53:41.237404 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:53:41.237412 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:53:41.237420 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:53:41.237430 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:53:41.237438 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:53:41.237446 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:53:41.237460 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:53:41.237470 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:53:41.237479 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:53:41.237487 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:53:41.237495 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:53:41.237504 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:53:41.237512 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:53:41.237520 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:53:41.237530 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:53:41.237538 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:53:41.237547 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:53:41.237555 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:53:41.237566 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:53:41.237604 systemd-journald[347]: Collecting audit messages is enabled. Nov 6 17:53:41.237627 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:53:41.237637 kernel: Bridge firewalling registered Nov 6 17:53:41.237646 systemd-journald[347]: Journal started Nov 6 17:53:41.237664 systemd-journald[347]: Runtime Journal (/run/log/journal/e323781cac0d4abca8dc608bf202fa3c) is 6M, max 48.5M, 42.4M free. Nov 6 17:53:41.235951 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 6 17:53:41.241672 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:53:41.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.245613 kernel: audit: type=1130 audit(1762451621.242:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.245632 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:53:41.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.249497 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:53:41.254147 kernel: audit: type=1130 audit(1762451621.246:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.254167 kernel: audit: type=1130 audit(1762451621.250:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.254140 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:53:41.259398 kernel: audit: type=1130 audit(1762451621.255:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.258043 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:53:41.261081 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:53:41.273117 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:53:41.275736 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:53:41.285379 systemd-tmpfiles[375]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:53:41.287014 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:53:41.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.291636 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:53:41.297866 kernel: audit: type=1130 audit(1762451621.287:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.297891 kernel: audit: type=1130 audit(1762451621.292:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.295672 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:53:41.301549 kernel: audit: type=1130 audit(1762451621.297:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.298092 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:53:41.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.304041 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:53:41.308940 kernel: audit: type=1130 audit(1762451621.302:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.308957 kernel: audit: type=1334 audit(1762451621.307:10): prog-id=6 op=LOAD Nov 6 17:53:41.307000 audit: BPF prog-id=6 op=LOAD Nov 6 17:53:41.320821 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:53:41.332520 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:53:41.355715 systemd-resolved[392]: Positive Trust Anchors: Nov 6 17:53:41.355727 systemd-resolved[392]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:53:41.355730 systemd-resolved[392]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:53:41.355761 systemd-resolved[392]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:53:41.377958 systemd-resolved[392]: Defaulting to hostname 'linux'. Nov 6 17:53:41.378742 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:53:41.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.379804 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:53:41.411632 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:53:41.420621 kernel: iscsi: registered transport (tcp) Nov 6 17:53:41.433616 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:53:41.433634 kernel: QLogic iSCSI HBA Driver Nov 6 17:53:41.453267 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:53:41.475255 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:53:41.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.477323 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:53:41.519661 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:53:41.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.521568 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:53:41.523110 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:53:41.558517 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:53:41.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.559000 audit: BPF prog-id=7 op=LOAD Nov 6 17:53:41.559000 audit: BPF prog-id=8 op=LOAD Nov 6 17:53:41.560979 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:53:41.588973 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 6 17:53:41.596568 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:53:41.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.598870 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:53:41.619223 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:53:41.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.620000 audit: BPF prog-id=9 op=LOAD Nov 6 17:53:41.621980 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:53:41.623896 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 6 17:53:41.643874 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:53:41.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.646700 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:53:41.662585 systemd-networkd[742]: lo: Link UP Nov 6 17:53:41.662605 systemd-networkd[742]: lo: Gained carrier Nov 6 17:53:41.663697 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:53:41.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.664921 systemd[1]: Reached target network.target - Network. Nov 6 17:53:41.710629 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:53:41.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.712851 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:53:41.755966 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:53:41.763749 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:53:41.775558 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:53:41.777773 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:53:41.794512 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:53:41.800414 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:53:41.800430 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:53:41.802232 systemd-networkd[742]: eth0: Link UP Nov 6 17:53:41.802555 systemd-networkd[742]: eth0: Gained carrier Nov 6 17:53:41.802564 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:53:41.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.802953 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:53:41.804119 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:53:41.805934 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:53:41.808240 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:53:41.814655 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.90/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:53:41.841521 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:53:41.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.863820 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:53:41.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:41.865212 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:53:41.867733 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:53:41.869633 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:53:41.872355 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:53:41.897650 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:53:41.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:42.833462 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 6 17:53:42.833462 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 6 17:53:42.833462 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 6 17:53:42.833462 disk-uuid[805]: The operation has completed successfully. Nov 6 17:53:42.838493 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:53:42.838633 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:53:42.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:42.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:42.841427 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:53:42.870413 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (836) Nov 6 17:53:42.870448 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:53:42.870459 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:53:42.874103 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:53:42.874119 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:53:42.879615 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:53:42.880011 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:53:42.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:42.882740 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:53:42.979361 ignition[855]: Ignition 2.22.0 Nov 6 17:53:42.980122 ignition[855]: Stage: fetch-offline Nov 6 17:53:42.980178 ignition[855]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:42.980189 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:42.980340 ignition[855]: parsed url from cmdline: "" Nov 6 17:53:42.980343 ignition[855]: no config URL provided Nov 6 17:53:42.980348 ignition[855]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:53:42.980356 ignition[855]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:53:42.980391 ignition[855]: op(1): [started] loading QEMU firmware config module Nov 6 17:53:42.980395 ignition[855]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:53:42.989243 ignition[855]: op(1): [finished] loading QEMU firmware config module Nov 6 17:53:42.993472 ignition[855]: parsing config with SHA512: 853888d2f43dddd8b5696e4890aff2db167d1c66afce123bca6c94851623b5268c350264e9df74307e02dc5bbd25df50dd71336e32d745430d19a19cb2cac3c8 Nov 6 17:53:42.999244 unknown[855]: fetched base config from "system" Nov 6 17:53:42.999256 unknown[855]: fetched user config from "qemu" Nov 6 17:53:42.999424 ignition[855]: fetch-offline: fetch-offline passed Nov 6 17:53:42.999502 ignition[855]: Ignition finished successfully Nov 6 17:53:43.004006 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:53:43.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.005446 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:53:43.006255 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:53:43.042379 ignition[867]: Ignition 2.22.0 Nov 6 17:53:43.042394 ignition[867]: Stage: kargs Nov 6 17:53:43.042514 ignition[867]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:43.042521 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:43.043026 ignition[867]: kargs: kargs passed Nov 6 17:53:43.043064 ignition[867]: Ignition finished successfully Nov 6 17:53:43.046149 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:53:43.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.048713 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:53:43.077505 ignition[875]: Ignition 2.22.0 Nov 6 17:53:43.077522 ignition[875]: Stage: disks Nov 6 17:53:43.077665 ignition[875]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:43.077673 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:43.078165 ignition[875]: disks: disks passed Nov 6 17:53:43.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.080226 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:53:43.078206 ignition[875]: Ignition finished successfully Nov 6 17:53:43.081644 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:53:43.082893 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:53:43.084719 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:53:43.086153 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:53:43.087881 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:53:43.090400 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:53:43.116086 systemd-fsck[885]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:53:43.120897 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:53:43.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.123013 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:53:43.187612 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:53:43.188050 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:53:43.189211 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:53:43.191517 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:53:43.193107 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:53:43.194064 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:53:43.194094 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:53:43.194144 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:53:43.213949 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:53:43.216284 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:53:43.221425 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Nov 6 17:53:43.221450 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:53:43.221461 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:53:43.224165 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:53:43.224191 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:53:43.225072 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:53:43.252548 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:53:43.256868 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:53:43.259618 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:53:43.262341 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:53:43.277720 systemd-networkd[742]: eth0: Gained IPv6LL Nov 6 17:53:43.324951 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:53:43.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.327087 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:53:43.328562 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:53:43.349080 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:53:43.352628 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:53:43.361656 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:53:43.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.374807 ignition[1008]: INFO : Ignition 2.22.0 Nov 6 17:53:43.374807 ignition[1008]: INFO : Stage: mount Nov 6 17:53:43.376371 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:43.376371 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:43.376371 ignition[1008]: INFO : mount: mount passed Nov 6 17:53:43.376371 ignition[1008]: INFO : Ignition finished successfully Nov 6 17:53:43.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.379106 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:53:43.381338 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:53:43.404029 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:53:43.421499 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Nov 6 17:53:43.421529 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:53:43.421545 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:53:43.425293 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:53:43.425327 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:53:43.426570 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:53:43.457473 ignition[1036]: INFO : Ignition 2.22.0 Nov 6 17:53:43.457473 ignition[1036]: INFO : Stage: files Nov 6 17:53:43.459145 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:43.459145 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:43.459145 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:53:43.459145 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:53:43.459145 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:53:43.465431 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:53:43.465431 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:53:43.465431 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:53:43.462438 unknown[1036]: wrote ssh authorized keys file for user: core Nov 6 17:53:43.470857 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(4): [started] processing unit "etcd-member.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 6 17:53:43.470857 ignition[1036]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: op(a): [started] setting preset to enabled for "etcd-member.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: op(a): [finished] setting preset to enabled for "etcd-member.service" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:53:43.490504 ignition[1036]: INFO : files: files passed Nov 6 17:53:43.490504 ignition[1036]: INFO : Ignition finished successfully Nov 6 17:53:43.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.489483 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:53:43.492335 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:53:43.494547 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:53:43.508765 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:53:43.509506 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:53:43.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.513568 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:53:43.515003 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:53:43.515003 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:53:43.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.520273 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:53:43.516357 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:53:43.518885 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:53:43.521990 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:53:43.556267 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:53:43.556379 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:53:43.558623 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:53:43.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.560526 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:53:43.562569 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:53:43.563323 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:53:43.577777 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:53:43.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.581225 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:53:43.606266 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:53:43.606456 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:53:43.608775 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:53:43.611696 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:53:43.615508 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:53:43.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.615644 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:53:43.619793 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:53:43.625290 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:53:43.627421 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:53:43.629717 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:53:43.631900 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:53:43.633938 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:53:43.635915 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:53:43.637810 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:53:43.639866 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:53:43.641862 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:53:43.643691 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:53:43.645350 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:53:43.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.645477 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:53:43.647877 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:53:43.649906 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:53:43.651876 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:53:43.652676 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:53:43.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.654112 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:53:43.654239 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:53:43.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.657295 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:53:43.657414 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:53:43.659585 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:53:43.661815 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:53:43.667677 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:53:43.670450 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:53:43.672710 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:53:43.674409 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:53:43.674492 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:53:43.676106 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:53:43.676188 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:53:43.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.677761 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:53:43.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.677830 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:53:43.679634 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:53:43.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.679752 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:53:43.681623 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:53:43.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.681728 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:53:43.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.684295 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:53:43.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.685295 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:53:43.685450 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:53:43.688326 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:53:43.689472 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:53:43.689604 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:53:43.691904 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:53:43.692002 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:53:43.693861 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:53:43.693952 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:53:43.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.704891 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:53:43.705024 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:53:43.717825 ignition[1095]: INFO : Ignition 2.22.0 Nov 6 17:53:43.717825 ignition[1095]: INFO : Stage: umount Nov 6 17:53:43.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.720220 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:53:43.720220 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:53:43.720220 ignition[1095]: INFO : umount: umount passed Nov 6 17:53:43.720220 ignition[1095]: INFO : Ignition finished successfully Nov 6 17:53:43.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.718157 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:53:43.718268 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:53:43.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.719776 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:53:43.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.719879 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:53:43.722251 systemd[1]: Stopped target network.target - Network. Nov 6 17:53:43.723556 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:53:43.723670 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:53:43.725695 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:53:43.725739 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:53:43.727348 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:53:43.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.727396 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:53:43.729069 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:53:43.729113 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:53:43.730876 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:53:43.730924 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:53:43.748000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:53:43.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.732923 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:53:43.734667 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:53:43.752000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:53:43.740959 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:53:43.741061 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:53:43.746695 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:53:43.746799 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:53:43.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.749998 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:53:43.751861 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:53:43.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.751897 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:53:43.754585 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:53:43.755582 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:53:43.755655 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:53:43.757939 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:53:43.757983 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:53:43.760361 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:53:43.760403 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:53:43.762371 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:53:43.780999 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:53:43.790776 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:53:43.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.793512 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:53:43.793638 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:53:43.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.795824 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:53:43.795878 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:53:43.798711 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:53:43.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.798740 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:53:43.800666 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:53:43.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.800715 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:53:43.803525 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:53:43.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.803576 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:53:43.806538 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:53:43.806604 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:53:43.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.810341 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:53:43.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.811633 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:53:43.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.811688 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:53:43.813746 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:53:43.813788 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:53:43.816006 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:53:43.816052 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:53:43.835965 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:53:43.836092 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:53:43.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:43.838437 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:53:43.841035 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:53:43.849808 systemd[1]: Switching root. Nov 6 17:53:43.887859 systemd-journald[347]: Journal stopped Nov 6 17:53:44.563383 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 6 17:53:44.563439 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:53:44.563455 kernel: SELinux: policy capability open_perms=1 Nov 6 17:53:44.563466 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:53:44.563476 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:53:44.563485 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:53:44.563495 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:53:44.563506 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:53:44.563518 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:53:44.563528 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:53:44.563538 systemd[1]: Successfully loaded SELinux policy in 63.936ms. Nov 6 17:53:44.563551 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.416ms. Nov 6 17:53:44.563562 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:53:44.563573 systemd[1]: Detected virtualization kvm. Nov 6 17:53:44.563583 systemd[1]: Detected architecture arm64. Nov 6 17:53:44.563607 systemd[1]: Detected first boot. Nov 6 17:53:44.563618 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:53:44.563629 zram_generator::config[1141]: No configuration found. Nov 6 17:53:44.563640 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:53:44.563653 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:53:44.563665 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:53:44.563677 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:53:44.563688 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:53:44.563702 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:53:44.563712 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:53:44.563723 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:53:44.563734 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:53:44.563746 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:53:44.563759 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:53:44.563773 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:53:44.563784 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:53:44.563795 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:53:44.563808 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:53:44.563819 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:53:44.563830 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:53:44.563840 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:53:44.563851 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:53:44.563862 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:53:44.563872 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:53:44.563885 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:53:44.563896 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:53:44.563906 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:53:44.563917 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:53:44.563928 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:53:44.563938 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:53:44.563950 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:53:44.563961 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:53:44.563972 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:53:44.563983 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:53:44.563994 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:53:44.564006 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:53:44.564016 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:53:44.564026 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:53:44.564039 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:53:44.564050 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:53:44.564061 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:53:44.564072 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:53:44.564083 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:53:44.564095 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:53:44.564106 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:53:44.564117 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:53:44.564134 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:53:44.564148 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:53:44.564158 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:53:44.564169 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:53:44.564179 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:53:44.564190 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:53:44.564203 systemd[1]: Reached target machines.target - Containers. Nov 6 17:53:44.564214 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:53:44.564225 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:53:44.564235 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:53:44.564246 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:53:44.564257 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:53:44.564268 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:53:44.564279 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:53:44.564290 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:53:44.564301 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:53:44.564313 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:53:44.564324 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:53:44.564334 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:53:44.564346 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:53:44.564357 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:53:44.564371 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:53:44.564382 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:53:44.564394 kernel: fuse: init (API version 7.41) Nov 6 17:53:44.564404 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:53:44.564416 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:53:44.564426 kernel: ACPI: bus type drm_connector registered Nov 6 17:53:44.564436 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:53:44.564447 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:53:44.564458 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:53:44.564470 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:53:44.564480 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:53:44.564508 systemd-journald[1217]: Collecting audit messages is enabled. Nov 6 17:53:44.564529 kernel: kauditd_printk_skb: 93 callbacks suppressed Nov 6 17:53:44.564541 kernel: audit: type=1305 audit(1762451624.557:104): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:53:44.564551 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:53:44.564564 kernel: audit: type=1300 audit(1762451624.557:104): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffffcb10560 a2=4000 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:44.564576 systemd-journald[1217]: Journal started Nov 6 17:53:44.564606 systemd-journald[1217]: Runtime Journal (/run/log/journal/e323781cac0d4abca8dc608bf202fa3c) is 6M, max 48.5M, 42.4M free. Nov 6 17:53:44.428000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:53:44.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.520000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:53:44.520000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:53:44.520000 audit: BPF prog-id=15 op=LOAD Nov 6 17:53:44.520000 audit: BPF prog-id=16 op=LOAD Nov 6 17:53:44.520000 audit: BPF prog-id=17 op=LOAD Nov 6 17:53:44.557000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:53:44.557000 audit[1217]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffffcb10560 a2=4000 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:44.339108 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:53:44.350530 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:53:44.350935 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:53:44.568613 kernel: audit: type=1327 audit(1762451624.557:104): proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:53:44.557000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:53:44.571376 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:53:44.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.572304 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:53:44.575309 kernel: audit: type=1130 audit(1762451624.570:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.575506 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:53:44.576653 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:53:44.577898 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:53:44.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.579382 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:53:44.582899 kernel: audit: type=1130 audit(1762451624.578:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.583302 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:53:44.583447 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:53:44.586833 kernel: audit: type=1130 audit(1762451624.582:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.587307 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:53:44.588629 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:53:44.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.592408 kernel: audit: type=1130 audit(1762451624.586:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.592465 kernel: audit: type=1131 audit(1762451624.586:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.593767 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:53:44.593910 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:53:44.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.596618 kernel: audit: type=1130 audit(1762451624.593:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.596644 kernel: audit: type=1131 audit(1762451624.593:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.600378 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:53:44.600537 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:53:44.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.602943 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:53:44.603104 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:53:44.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.604389 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:53:44.604538 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:53:44.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.606008 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:53:44.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.607749 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:53:44.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.610675 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:53:44.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.612295 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:53:44.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.614477 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:53:44.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.626220 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:53:44.627649 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:53:44.629840 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:53:44.631831 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:53:44.632976 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:53:44.633015 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:53:44.634826 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:53:44.636392 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:53:44.636505 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:53:44.640417 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:53:44.642564 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:53:44.643644 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:53:44.644550 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:53:44.645846 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:53:44.650227 systemd-journald[1217]: Time spent on flushing to /var/log/journal/e323781cac0d4abca8dc608bf202fa3c is 19.308ms for 978 entries. Nov 6 17:53:44.650227 systemd-journald[1217]: System Journal (/var/log/journal/e323781cac0d4abca8dc608bf202fa3c) is 8M, max 163.5M, 155.5M free. Nov 6 17:53:44.685273 systemd-journald[1217]: Received client request to flush runtime journal. Nov 6 17:53:44.685329 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:53:44.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.650326 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:53:44.653640 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:53:44.655802 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:53:44.658052 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:53:44.659242 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:53:44.660665 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:53:44.663088 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:53:44.665164 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:53:44.683424 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:53:44.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.687184 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:53:44.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.697428 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:53:44.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.700051 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:53:44.701221 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:53:44.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.703000 audit: BPF prog-id=18 op=LOAD Nov 6 17:53:44.704000 audit: BPF prog-id=19 op=LOAD Nov 6 17:53:44.704000 audit: BPF prog-id=20 op=LOAD Nov 6 17:53:44.708000 audit: BPF prog-id=21 op=LOAD Nov 6 17:53:44.707416 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:53:44.710581 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:53:44.712796 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:53:44.722638 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:53:44.724000 audit: BPF prog-id=22 op=LOAD Nov 6 17:53:44.724000 audit: BPF prog-id=23 op=LOAD Nov 6 17:53:44.724000 audit: BPF prog-id=24 op=LOAD Nov 6 17:53:44.727000 audit: BPF prog-id=25 op=LOAD Nov 6 17:53:44.725816 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:53:44.727000 audit: BPF prog-id=26 op=LOAD Nov 6 17:53:44.727000 audit: BPF prog-id=27 op=LOAD Nov 6 17:53:44.728739 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:53:44.730610 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:53:44.737923 (sd-merge)[1279]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:53:44.742094 (sd-merge)[1279]: Merged extensions into '/usr'. Nov 6 17:53:44.745177 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Nov 6 17:53:44.745196 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Nov 6 17:53:44.749642 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:53:44.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.751669 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:53:44.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.756823 systemd[1]: Starting ensure-sysext.service... Nov 6 17:53:44.760848 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:53:44.766643 systemd-nsresourced[1280]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:53:44.767841 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:53:44.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.773159 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:53:44.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:44.786788 systemd[1]: Reload requested from client PID 1285 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:53:44.786889 systemd[1]: Reloading... Nov 6 17:53:44.795351 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:53:44.795392 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:53:44.795777 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:53:44.796699 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 6 17:53:44.796745 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 6 17:53:44.801947 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:53:44.801959 systemd-tmpfiles[1286]: Skipping /boot Nov 6 17:53:44.808385 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:53:44.808397 systemd-tmpfiles[1286]: Skipping /boot Nov 6 17:53:44.823506 systemd-oomd[1276]: No swap; memory pressure usage will be degraded Nov 6 17:53:44.853633 zram_generator::config[1335]: No configuration found. Nov 6 17:53:44.859858 systemd-resolved[1277]: Positive Trust Anchors: Nov 6 17:53:44.859875 systemd-resolved[1277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:53:44.859879 systemd-resolved[1277]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:53:44.859913 systemd-resolved[1277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:53:44.866800 systemd-resolved[1277]: Defaulting to hostname 'linux'. Nov 6 17:53:44.988199 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:53:44.988464 systemd[1]: Reloading finished in 201 ms. Nov 6 17:53:45.014136 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:53:45.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.015473 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:53:45.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.032000 audit: BPF prog-id=28 op=LOAD Nov 6 17:53:45.032000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:53:45.032000 audit: BPF prog-id=29 op=LOAD Nov 6 17:53:45.032000 audit: BPF prog-id=30 op=LOAD Nov 6 17:53:45.032000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:53:45.032000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:53:45.033000 audit: BPF prog-id=31 op=LOAD Nov 6 17:53:45.033000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:53:45.033000 audit: BPF prog-id=32 op=LOAD Nov 6 17:53:45.033000 audit: BPF prog-id=33 op=LOAD Nov 6 17:53:45.033000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:53:45.033000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:53:45.033000 audit: BPF prog-id=34 op=LOAD Nov 6 17:53:45.033000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:53:45.034000 audit: BPF prog-id=35 op=LOAD Nov 6 17:53:45.034000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:53:45.034000 audit: BPF prog-id=36 op=LOAD Nov 6 17:53:45.034000 audit: BPF prog-id=37 op=LOAD Nov 6 17:53:45.034000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:53:45.034000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:53:45.034000 audit: BPF prog-id=38 op=LOAD Nov 6 17:53:45.034000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:53:45.035000 audit: BPF prog-id=39 op=LOAD Nov 6 17:53:45.035000 audit: BPF prog-id=40 op=LOAD Nov 6 17:53:45.035000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:53:45.035000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:53:45.038718 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:53:45.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.044782 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:53:45.047306 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:53:45.049300 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:53:45.056807 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:53:45.059883 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:53:45.063867 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:53:45.067548 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:53:45.069399 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:53:45.071511 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:53:45.073709 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:53:45.074884 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:53:45.075060 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:53:45.075162 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:53:45.076088 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:53:45.076303 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:53:45.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.076000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.077937 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:53:45.079827 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:53:45.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.080000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.084999 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:53:45.085000 audit[1377]: SYSTEM_BOOT pid=1377 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.087648 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:53:45.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.095633 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:53:45.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.100721 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:53:45.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.107675 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:53:45.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.112505 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:53:45.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.114433 systemd[1]: Finished ensure-sysext.service. Nov 6 17:53:45.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:45.119039 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:53:45.119000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:53:45.119000 audit[1402]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdb3d3a40 a2=420 a3=0 items=0 ppid=1367 pid=1402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:45.119000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:53:45.119915 augenrules[1402]: No rules Nov 6 17:53:45.120183 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:53:45.122263 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:53:45.129070 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:53:45.131159 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:53:45.132222 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:53:45.132312 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:53:45.132343 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:53:45.133579 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:53:45.136756 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:53:45.138023 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:53:45.138622 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:53:45.140645 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:53:45.141997 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:53:45.142176 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:53:45.143690 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:53:45.147729 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:53:45.149135 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:53:45.149299 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:53:45.150923 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:53:45.151108 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:53:45.155360 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:53:45.155411 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:53:45.168847 systemd-udevd[1412]: Using default interface naming scheme 'v257'. Nov 6 17:53:45.187388 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:53:45.191791 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:53:45.202905 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:53:45.204898 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:53:45.249047 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:53:45.282089 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:53:45.284413 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:53:45.287852 systemd-networkd[1431]: lo: Link UP Nov 6 17:53:45.287859 systemd-networkd[1431]: lo: Gained carrier Nov 6 17:53:45.288655 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:53:45.289018 systemd-networkd[1431]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:53:45.289028 systemd-networkd[1431]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:53:45.289437 systemd-networkd[1431]: eth0: Link UP Nov 6 17:53:45.289630 systemd-networkd[1431]: eth0: Gained carrier Nov 6 17:53:45.289648 systemd-networkd[1431]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:53:45.289904 systemd[1]: Reached target network.target - Network. Nov 6 17:53:45.294487 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:53:45.296607 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:53:45.303656 systemd-networkd[1431]: eth0: DHCPv4 address 10.0.0.90/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:53:45.305651 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:53:45.307690 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Nov 6 17:53:45.308269 systemd-timesyncd[1411]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:53:45.308318 systemd-timesyncd[1411]: Initial clock synchronization to Thu 2025-11-06 17:53:45.075524 UTC. Nov 6 17:53:45.313260 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:53:45.379179 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:53:45.395700 ldconfig[1369]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:53:45.400608 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:53:45.403026 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:53:45.417365 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:53:45.430941 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:53:45.435270 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:53:45.436379 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:53:45.437644 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:53:45.438994 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:53:45.440045 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:53:45.441237 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:53:45.442473 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:53:45.443572 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:53:45.444684 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:53:45.444716 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:53:45.445501 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:53:45.446835 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:53:45.448928 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:53:45.451481 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:53:45.452854 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:53:45.454009 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:53:45.456759 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:53:45.457928 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:53:45.459516 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:53:45.460678 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:53:45.461506 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:53:45.462443 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:53:45.462475 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:53:45.463338 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:53:45.465208 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:53:45.466937 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:53:45.468799 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:53:45.471045 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:53:45.472007 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:53:45.472891 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:53:45.475713 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:53:45.476399 jq[1488]: false Nov 6 17:53:45.477481 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:53:45.480999 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:53:45.482881 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:53:45.483290 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:53:45.484336 extend-filesystems[1489]: Found /dev/vda6 Nov 6 17:53:45.484731 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:53:45.487427 extend-filesystems[1489]: Found /dev/vda9 Nov 6 17:53:45.487754 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:53:45.489408 extend-filesystems[1489]: Checking size of /dev/vda9 Nov 6 17:53:45.499182 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:53:45.499286 extend-filesystems[1489]: Resized partition /dev/vda9 Nov 6 17:53:45.503113 extend-filesystems[1515]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:53:45.518639 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:53:45.518695 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:53:45.501931 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:53:45.518817 jq[1502]: true Nov 6 17:53:45.502146 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:53:45.519018 extend-filesystems[1515]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:53:45.519018 extend-filesystems[1515]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:53:45.519018 extend-filesystems[1515]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:53:45.502380 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:53:45.523979 extend-filesystems[1489]: Resized filesystem in /dev/vda9 Nov 6 17:53:45.502552 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:53:45.505712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:53:45.505890 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:53:45.519753 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:53:45.526852 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:53:45.528407 update_engine[1497]: I20251106 17:53:45.527745 1497 main.cc:92] Flatcar Update Engine starting Nov 6 17:53:45.530746 jq[1518]: true Nov 6 17:53:45.556642 dbus-daemon[1486]: [system] SELinux support is enabled Nov 6 17:53:45.558659 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:53:45.561748 update_engine[1497]: I20251106 17:53:45.561705 1497 update_check_scheduler.cc:74] Next update check in 8m21s Nov 6 17:53:45.562520 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:53:45.562551 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:53:45.566020 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:53:45.566045 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:53:45.568872 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:53:45.572512 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:53:45.589017 systemd-logind[1496]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:53:45.589264 systemd-logind[1496]: New seat seat0. Nov 6 17:53:45.589944 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:53:45.601515 bash[1555]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:53:45.603691 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:53:45.605607 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:53:45.618221 locksmithd[1540]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:53:45.654430 containerd[1519]: time="2025-11-06T17:53:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:53:45.655224 containerd[1519]: time="2025-11-06T17:53:45.655190320Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666217600Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.76µs" Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666328120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666368520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666381440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666496960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666511200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666556520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666617 containerd[1519]: time="2025-11-06T17:53:45.666567040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666842 containerd[1519]: time="2025-11-06T17:53:45.666816120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666866 containerd[1519]: time="2025-11-06T17:53:45.666839440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666866 containerd[1519]: time="2025-11-06T17:53:45.666852280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:53:45.666866 containerd[1519]: time="2025-11-06T17:53:45.666860360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667010 containerd[1519]: time="2025-11-06T17:53:45.666992480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667034 containerd[1519]: time="2025-11-06T17:53:45.667010840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667095 containerd[1519]: time="2025-11-06T17:53:45.667081800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667279 containerd[1519]: time="2025-11-06T17:53:45.667258560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667305 containerd[1519]: time="2025-11-06T17:53:45.667292960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:53:45.667324 containerd[1519]: time="2025-11-06T17:53:45.667303520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:53:45.667346 containerd[1519]: time="2025-11-06T17:53:45.667335040Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:53:45.667546 containerd[1519]: time="2025-11-06T17:53:45.667528920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:53:45.667629 containerd[1519]: time="2025-11-06T17:53:45.667586720Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:53:45.670661 containerd[1519]: time="2025-11-06T17:53:45.670633120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:53:45.670704 containerd[1519]: time="2025-11-06T17:53:45.670676400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:53:45.670760 containerd[1519]: time="2025-11-06T17:53:45.670736560Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:53:45.670760 containerd[1519]: time="2025-11-06T17:53:45.670752920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:53:45.670819 containerd[1519]: time="2025-11-06T17:53:45.670767240Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:53:45.670819 containerd[1519]: time="2025-11-06T17:53:45.670778480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:53:45.670819 containerd[1519]: time="2025-11-06T17:53:45.670789200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:53:45.670819 containerd[1519]: time="2025-11-06T17:53:45.670798920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:53:45.670819 containerd[1519]: time="2025-11-06T17:53:45.670809760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:53:45.670893 containerd[1519]: time="2025-11-06T17:53:45.670821760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:53:45.670893 containerd[1519]: time="2025-11-06T17:53:45.670832480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:53:45.670893 containerd[1519]: time="2025-11-06T17:53:45.670843600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:53:45.670893 containerd[1519]: time="2025-11-06T17:53:45.670853080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:53:45.670893 containerd[1519]: time="2025-11-06T17:53:45.670863880Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:53:45.670970 containerd[1519]: time="2025-11-06T17:53:45.670960280Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:53:45.671007 containerd[1519]: time="2025-11-06T17:53:45.670984440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:53:45.671030 containerd[1519]: time="2025-11-06T17:53:45.671017120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:53:45.671056 containerd[1519]: time="2025-11-06T17:53:45.671028720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:53:45.671056 containerd[1519]: time="2025-11-06T17:53:45.671039240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:53:45.671056 containerd[1519]: time="2025-11-06T17:53:45.671048680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:53:45.671106 containerd[1519]: time="2025-11-06T17:53:45.671058760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:53:45.671106 containerd[1519]: time="2025-11-06T17:53:45.671071280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:53:45.671106 containerd[1519]: time="2025-11-06T17:53:45.671081680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:53:45.671106 containerd[1519]: time="2025-11-06T17:53:45.671092200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:53:45.671106 containerd[1519]: time="2025-11-06T17:53:45.671102520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:53:45.671213 containerd[1519]: time="2025-11-06T17:53:45.671133880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:53:45.671213 containerd[1519]: time="2025-11-06T17:53:45.671167640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:53:45.671213 containerd[1519]: time="2025-11-06T17:53:45.671179880Z" level=info msg="Start snapshots syncer" Nov 6 17:53:45.671213 containerd[1519]: time="2025-11-06T17:53:45.671206080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:53:45.671459 containerd[1519]: time="2025-11-06T17:53:45.671397960Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:53:45.671459 containerd[1519]: time="2025-11-06T17:53:45.671440840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:53:45.671568 containerd[1519]: time="2025-11-06T17:53:45.671499920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:53:45.671636 containerd[1519]: time="2025-11-06T17:53:45.671607080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:53:45.671673 containerd[1519]: time="2025-11-06T17:53:45.671644400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:53:45.671673 containerd[1519]: time="2025-11-06T17:53:45.671656040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:53:45.671673 containerd[1519]: time="2025-11-06T17:53:45.671665800Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:53:45.671722 containerd[1519]: time="2025-11-06T17:53:45.671676200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:53:45.671722 containerd[1519]: time="2025-11-06T17:53:45.671687680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:53:45.671722 containerd[1519]: time="2025-11-06T17:53:45.671696960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:53:45.671722 containerd[1519]: time="2025-11-06T17:53:45.671712400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:53:45.671786 containerd[1519]: time="2025-11-06T17:53:45.671723000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:53:45.671786 containerd[1519]: time="2025-11-06T17:53:45.671757560Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:53:45.671786 containerd[1519]: time="2025-11-06T17:53:45.671769200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:53:45.671786 containerd[1519]: time="2025-11-06T17:53:45.671776960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671786960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671795480Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671804560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671814160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671824800Z" level=info msg="runtime interface created" Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671829680Z" level=info msg="created NRI interface" Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671837680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:53:45.671854 containerd[1519]: time="2025-11-06T17:53:45.671848200Z" level=info msg="Connect containerd service" Nov 6 17:53:45.671977 containerd[1519]: time="2025-11-06T17:53:45.671866320Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:53:45.672483 containerd[1519]: time="2025-11-06T17:53:45.672458560Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737777480Z" level=info msg="Start subscribing containerd event" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737845720Z" level=info msg="Start recovering state" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737918840Z" level=info msg="Start event monitor" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737929600Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737938600Z" level=info msg="Start streaming server" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737946280Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737952760Z" level=info msg="runtime interface starting up..." Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737958040Z" level=info msg="starting plugins..." Nov 6 17:53:45.737990 containerd[1519]: time="2025-11-06T17:53:45.737970200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:53:45.738334 containerd[1519]: time="2025-11-06T17:53:45.738310680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:53:45.738431 containerd[1519]: time="2025-11-06T17:53:45.738416120Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:53:45.738552 containerd[1519]: time="2025-11-06T17:53:45.738540360Z" level=info msg="containerd successfully booted in 0.084435s" Nov 6 17:53:45.738713 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:53:45.920766 sshd_keygen[1511]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:53:45.940651 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:53:45.943342 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:53:45.959663 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:53:45.959944 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:53:45.962685 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:53:45.982092 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:53:45.984891 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:53:45.986885 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:53:45.988260 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:53:47.117743 systemd-networkd[1431]: eth0: Gained IPv6LL Nov 6 17:53:47.120004 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:53:47.121751 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:53:47.124081 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:53:47.126048 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:53:47.153368 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:53:47.155113 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:53:47.155352 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:53:47.158876 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Nov 6 17:53:47.160118 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:53:47.178990 (-wrapper)[1609]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Nov 6 17:53:47.292964 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 6 17:53:47.311842 (dockerd)[1621]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 6 17:53:47.528572 dockerd[1621]: time="2025-11-06T17:53:47.528098573Z" level=info msg="Starting up" Nov 6 17:53:47.529757 dockerd[1621]: time="2025-11-06T17:53:47.529729120Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 6 17:53:47.541901 dockerd[1621]: time="2025-11-06T17:53:47.541842179Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 6 17:53:47.579907 dockerd[1621]: time="2025-11-06T17:53:47.579857822Z" level=info msg="Loading containers: start." Nov 6 17:53:47.587611 kernel: Initializing XFRM netlink socket Nov 6 17:53:47.766574 systemd-networkd[1431]: docker0: Link UP Nov 6 17:53:47.770238 dockerd[1621]: time="2025-11-06T17:53:47.770193360Z" level=info msg="Loading containers: done." Nov 6 17:53:47.781468 dockerd[1621]: time="2025-11-06T17:53:47.781378876Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 6 17:53:47.781468 dockerd[1621]: time="2025-11-06T17:53:47.781447952Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 6 17:53:47.781444 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4031584902-merged.mount: Deactivated successfully. Nov 6 17:53:47.781729 dockerd[1621]: time="2025-11-06T17:53:47.781604661Z" level=info msg="Initializing buildkit" Nov 6 17:53:47.803517 dockerd[1621]: time="2025-11-06T17:53:47.803482177Z" level=info msg="Completed buildkit initialization" Nov 6 17:53:47.810060 dockerd[1621]: time="2025-11-06T17:53:47.810010800Z" level=info msg="Daemon has completed initialization" Nov 6 17:53:47.810060 dockerd[1621]: time="2025-11-06T17:53:47.810106463Z" level=info msg="API listen on /run/docker.sock" Nov 6 17:53:47.810326 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 6 17:53:47.811689 etcd-wrapper[1613]: Error response from daemon: No such container: etcd-member Nov 6 17:53:47.825045 etcd-wrapper[1823]: Error response from daemon: No such container: etcd-member Nov 6 17:53:47.849186 etcd-wrapper[1843]: Unable to find image 'quay.io/coreos/etcd:v3.5.22' locally Nov 6 17:53:48.488690 etcd-wrapper[1843]: v3.5.22: Pulling from coreos/etcd Nov 6 17:53:48.720313 etcd-wrapper[1843]: 6c170d3e2c27: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 2ae710cd8bfe: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: d462aa345367: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 0f8b424aa0b9: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: d557676654e5: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: c8022d07192e: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: d858cbc252ad: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 1069fc2daed1: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: b40161cd83fc: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 5318d93a3a65: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 307c1adadb60: Pulling fs layer Nov 6 17:53:48.720313 etcd-wrapper[1843]: 43e901b84b4f: Pulling fs layer Nov 6 17:53:48.720639 etcd-wrapper[1843]: e248ce7059b2: Pulling fs layer Nov 6 17:53:48.720639 etcd-wrapper[1843]: d9c3ebce7174: Pulling fs layer Nov 6 17:53:48.720639 etcd-wrapper[1843]: d557676654e5: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: c8022d07192e: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: d858cbc252ad: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: 1069fc2daed1: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: b40161cd83fc: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: 5318d93a3a65: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: 307c1adadb60: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: 43e901b84b4f: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: e248ce7059b2: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: d9c3ebce7174: Waiting Nov 6 17:53:48.720639 etcd-wrapper[1843]: 0f8b424aa0b9: Waiting Nov 6 17:53:48.938573 etcd-wrapper[1843]: 2ae710cd8bfe: Download complete Nov 6 17:53:49.008847 etcd-wrapper[1843]: d462aa345367: Verifying Checksum Nov 6 17:53:49.008847 etcd-wrapper[1843]: d462aa345367: Download complete Nov 6 17:53:49.108578 etcd-wrapper[1843]: 6c170d3e2c27: Verifying Checksum Nov 6 17:53:49.129756 etcd-wrapper[1843]: 6c170d3e2c27: Pull complete Nov 6 17:53:49.140936 systemd[1]: var-lib-docker-overlay2-7bc9a7b603fb4d9fb9501e4902cadc65df8cfe5c03b4b09da429c15aad3b95d9-merged.mount: Deactivated successfully. Nov 6 17:53:49.153455 etcd-wrapper[1843]: 2ae710cd8bfe: Pull complete Nov 6 17:53:49.175197 etcd-wrapper[1843]: 0f8b424aa0b9: Download complete Nov 6 17:53:49.242719 etcd-wrapper[1843]: d557676654e5: Verifying Checksum Nov 6 17:53:49.242719 etcd-wrapper[1843]: d557676654e5: Download complete Nov 6 17:53:49.349236 etcd-wrapper[1843]: c8022d07192e: Verifying Checksum Nov 6 17:53:49.349402 etcd-wrapper[1843]: c8022d07192e: Download complete Nov 6 17:53:49.410651 etcd-wrapper[1843]: d858cbc252ad: Verifying Checksum Nov 6 17:53:49.410651 etcd-wrapper[1843]: d858cbc252ad: Download complete Nov 6 17:53:49.439502 systemd[1]: var-lib-docker-overlay2-591cb8076f00229965705bad77ca9be88f92215ee65f594e9f37e5e481653f22-merged.mount: Deactivated successfully. Nov 6 17:53:49.459926 etcd-wrapper[1843]: 1069fc2daed1: Verifying Checksum Nov 6 17:53:49.459926 etcd-wrapper[1843]: 1069fc2daed1: Download complete Nov 6 17:53:49.476694 etcd-wrapper[1843]: d462aa345367: Pull complete Nov 6 17:53:49.491814 etcd-wrapper[1843]: 0f8b424aa0b9: Pull complete Nov 6 17:53:49.506146 etcd-wrapper[1843]: d557676654e5: Pull complete Nov 6 17:53:49.522126 etcd-wrapper[1843]: c8022d07192e: Pull complete Nov 6 17:53:49.538176 etcd-wrapper[1843]: d858cbc252ad: Pull complete Nov 6 17:53:49.551468 etcd-wrapper[1843]: 1069fc2daed1: Pull complete Nov 6 17:53:49.588242 etcd-wrapper[1843]: b40161cd83fc: Download complete Nov 6 17:53:49.599948 etcd-wrapper[1843]: b40161cd83fc: Pull complete Nov 6 17:53:49.610382 etcd-wrapper[1843]: 5318d93a3a65: Download complete Nov 6 17:53:49.623809 etcd-wrapper[1843]: 5318d93a3a65: Pull complete Nov 6 17:53:49.675519 etcd-wrapper[1843]: 307c1adadb60: Verifying Checksum Nov 6 17:53:49.675519 etcd-wrapper[1843]: 307c1adadb60: Download complete Nov 6 17:53:49.690487 etcd-wrapper[1843]: 307c1adadb60: Pull complete Nov 6 17:53:49.967667 etcd-wrapper[1843]: 43e901b84b4f: Verifying Checksum Nov 6 17:53:49.967667 etcd-wrapper[1843]: 43e901b84b4f: Download complete Nov 6 17:53:49.996583 etcd-wrapper[1843]: e248ce7059b2: Verifying Checksum Nov 6 17:53:49.996691 etcd-wrapper[1843]: e248ce7059b2: Download complete Nov 6 17:53:50.090995 etcd-wrapper[1843]: d9c3ebce7174: Verifying Checksum Nov 6 17:53:50.090995 etcd-wrapper[1843]: d9c3ebce7174: Download complete Nov 6 17:53:50.135975 etcd-wrapper[1843]: 43e901b84b4f: Pull complete Nov 6 17:53:50.137847 systemd[1]: var-lib-docker-overlay2-93505ac638664f2f62cfdb01bcdd0245a8735ba00a028422c913bfd955e4c0ee-merged.mount: Deactivated successfully. Nov 6 17:53:50.230302 systemd[1]: var-lib-docker-overlay2-693e24fd4e2ae6afa063e948a615529841a15ef6218736149099dedd1b4c296b-merged.mount: Deactivated successfully. Nov 6 17:53:50.260048 etcd-wrapper[1843]: e248ce7059b2: Pull complete Nov 6 17:53:50.339033 systemd[1]: var-lib-docker-overlay2-c4aad357b08bc39a2148ddf607922697ea10731d2ea1a93bd7dc8be8be831ee1-merged.mount: Deactivated successfully. Nov 6 17:53:50.363683 etcd-wrapper[1843]: d9c3ebce7174: Pull complete Nov 6 17:53:50.370254 etcd-wrapper[1843]: Digest: sha256:51efcfc4f3a863c072ebe745942f790878c2a268e713a6d140c4f2593271adc6 Nov 6 17:53:50.372190 etcd-wrapper[1843]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.22 Nov 6 17:53:50.412576 containerd[1519]: time="2025-11-06T17:53:50.412521995Z" level=info msg="connecting to shim 0f04662977692e48465334a0a150c5cd76b2ff880f021275f562a24c3aa8aa29" address="unix:///run/containerd/s/79a008fb8de0f8032b5c7fbb0b96707573100cea4a82e4a28b3b768ea42e6013" namespace=moby protocol=ttrpc version=3 Nov 6 17:53:50.434740 systemd[1]: Started docker-0f04662977692e48465334a0a150c5cd76b2ff880f021275f562a24c3aa8aa29.scope - libcontainer container 0f04662977692e48465334a0a150c5cd76b2ff880f021275f562a24c3aa8aa29. Nov 6 17:53:50.448773 systemd-resolved[1277]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.497493Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.497690Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"e323781cac0d4abca8dc608bf202fa3c"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.497715Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.497727Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.22"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.497733Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.497737Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Nov 6 17:53:50.498012 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.497835Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Nov 6 17:53:50.498368 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.497856Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.0.0.90:2379"]} Nov 6 17:53:50.498544 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.498460Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Nov 6 17:53:50.498702 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.498481Z","caller":"embed/etcd.go:140","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Nov 6 17:53:50.499199 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.499116Z","caller":"embed/etcd.go:148","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Nov 6 17:53:50.499492 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.499370Z","caller":"embed/etcd.go:323","msg":"starting an etcd server","etcd-version":"3.5.22","git-sha":"7862c85","go-version":"go1.23.11","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":false,"name":"e323781cac0d4abca8dc608bf202fa3c","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.90:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"e323781cac0d4abca8dc608bf202fa3c=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Nov 6 17:53:50.501267 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.501153Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.315349ms"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503288Z","caller":"etcdserver/raft.go:507","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503475Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503498Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503506Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503518Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Nov 6 17:53:50.503853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.503543Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Nov 6 17:53:50.505882 etcd-wrapper[1843]: {"level":"warn","ts":"2025-11-06T17:53:50.505773Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Nov 6 17:53:50.506601 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.506456Z","caller":"mvcc/kvstore.go:425","msg":"kvstore restored","current-rev":1} Nov 6 17:53:50.506601 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.506493Z","caller":"etcdserver/server.go:628","msg":"restore consistentIndex","index":0} Nov 6 17:53:50.507290 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.507158Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Nov 6 17:53:50.508042 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.507759Z","caller":"etcdserver/server.go:875","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.22","cluster-version":"to_be_decided"} Nov 6 17:53:50.508042 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.507930Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Nov 6 17:53:50.508241 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.508127Z","caller":"etcdserver/server.go:759","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Nov 6 17:53:50.508373 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.508276Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Nov 6 17:53:50.508373 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.508304Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Nov 6 17:53:50.508520 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.508311Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Nov 6 17:53:50.508837 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.508735Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Nov 6 17:53:50.510088 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.509745Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"],"added-peer-is-learner":false} Nov 6 17:53:50.511094 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.510962Z","caller":"embed/etcd.go:292","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.90:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Nov 6 17:53:50.511227 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.511132Z","caller":"embed/etcd.go:633","msg":"serving peer traffic","address":"127.0.0.1:2380"} Nov 6 17:53:50.511227 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.511151Z","caller":"embed/etcd.go:603","msg":"cmux::serve","address":"127.0.0.1:2380"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904386Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904422Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904481Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904499Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904510Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904523Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Nov 6 17:53:50.904853 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.904534Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Nov 6 17:53:50.905293 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905100Z","caller":"etcdserver/server.go:2144","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:e323781cac0d4abca8dc608bf202fa3c ClientURLs:[http://10.0.0.90:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Nov 6 17:53:50.905293 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905190Z","caller":"embed/serve.go:124","msg":"ready to serve client requests"} Nov 6 17:53:50.905508 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905177Z","caller":"etcdserver/server.go:2697","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Nov 6 17:53:50.905508 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905287Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Nov 6 17:53:50.905508 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905417Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Nov 6 17:53:50.905804 systemd[1]: Started etcd-member.service - etcd (System Application Container). Nov 6 17:53:50.906120 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.905658Z","caller":"membership/cluster.go:587","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Nov 6 17:53:50.906325 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.906226Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Nov 6 17:53:50.906450 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.906093Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Nov 6 17:53:50.906630 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.906523Z","caller":"etcdserver/server.go:2721","msg":"cluster version is updated","cluster-version":"3.5"} Nov 6 17:53:50.906859 etcd-wrapper[1843]: {"level":"info","ts":"2025-11-06T17:53:50.906760Z","caller":"embed/serve.go:210","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Nov 6 17:53:50.907488 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:53:50.909911 systemd[1]: Startup finished in 1.412s (kernel) + 2.957s (initrd) + 7.005s (userspace) = 11.375s. Nov 6 17:53:52.695043 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:53:52.696550 systemd[1]: Started sshd@0-10.0.0.90:22-10.0.0.1:47010.service - OpenSSH per-connection server daemon (10.0.0.1:47010). Nov 6 17:53:52.757127 sshd[1985]: Accepted publickey for core from 10.0.0.1 port 47010 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:52.758648 sshd-session[1985]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:52.764192 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:53:52.764959 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:53:52.768354 systemd-logind[1496]: New session 1 of user core. Nov 6 17:53:52.781058 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:53:52.783022 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:53:52.797454 (systemd)[1990]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:53:52.799847 systemd-logind[1496]: New session c1 of user core. Nov 6 17:53:52.905709 systemd[1990]: Queued start job for default target default.target. Nov 6 17:53:52.929451 systemd[1990]: Created slice app.slice - User Application Slice. Nov 6 17:53:52.929535 systemd[1990]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:53:52.929547 systemd[1990]: Reached target paths.target - Paths. Nov 6 17:53:52.929627 systemd[1990]: Reached target timers.target - Timers. Nov 6 17:53:52.930653 systemd[1990]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:53:52.931333 systemd[1990]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:53:52.939496 systemd[1990]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:53:52.939740 systemd[1990]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:53:52.939823 systemd[1990]: Reached target sockets.target - Sockets. Nov 6 17:53:52.939861 systemd[1990]: Reached target basic.target - Basic System. Nov 6 17:53:52.939894 systemd[1990]: Reached target default.target - Main User Target. Nov 6 17:53:52.939914 systemd[1990]: Startup finished in 135ms. Nov 6 17:53:52.940091 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:53:52.954753 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:53:52.962957 systemd[1]: Started sshd@1-10.0.0.90:22-10.0.0.1:47012.service - OpenSSH per-connection server daemon (10.0.0.1:47012). Nov 6 17:53:53.014921 sshd[2003]: Accepted publickey for core from 10.0.0.1 port 47012 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.015348 sshd-session[2003]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.018919 systemd-logind[1496]: New session 2 of user core. Nov 6 17:53:53.035736 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:53:53.045532 sshd[2006]: Connection closed by 10.0.0.1 port 47012 Nov 6 17:53:53.045035 sshd-session[2003]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.053272 systemd[1]: sshd@1-10.0.0.90:22-10.0.0.1:47012.service: Deactivated successfully. Nov 6 17:53:53.055783 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:53:53.056380 systemd-logind[1496]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:53:53.058303 systemd[1]: Started sshd@2-10.0.0.90:22-10.0.0.1:47026.service - OpenSSH per-connection server daemon (10.0.0.1:47026). Nov 6 17:53:53.059080 systemd-logind[1496]: Removed session 2. Nov 6 17:53:53.115980 sshd[2012]: Accepted publickey for core from 10.0.0.1 port 47026 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.116960 sshd-session[2012]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.120650 systemd-logind[1496]: New session 3 of user core. Nov 6 17:53:53.131722 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:53:53.137566 sshd[2015]: Connection closed by 10.0.0.1 port 47026 Nov 6 17:53:53.137931 sshd-session[2012]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.154302 systemd[1]: sshd@2-10.0.0.90:22-10.0.0.1:47026.service: Deactivated successfully. Nov 6 17:53:53.155565 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:53:53.157128 systemd-logind[1496]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:53:53.159067 systemd[1]: Started sshd@3-10.0.0.90:22-10.0.0.1:47038.service - OpenSSH per-connection server daemon (10.0.0.1:47038). Nov 6 17:53:53.159692 systemd-logind[1496]: Removed session 3. Nov 6 17:53:53.215924 sshd[2021]: Accepted publickey for core from 10.0.0.1 port 47038 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.216895 sshd-session[2021]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.220632 systemd-logind[1496]: New session 4 of user core. Nov 6 17:53:53.232740 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:53:53.241117 sshd[2024]: Connection closed by 10.0.0.1 port 47038 Nov 6 17:53:53.241457 sshd-session[2021]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.254281 systemd[1]: sshd@3-10.0.0.90:22-10.0.0.1:47038.service: Deactivated successfully. Nov 6 17:53:53.256804 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:53:53.257670 systemd-logind[1496]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:53:53.259680 systemd[1]: Started sshd@4-10.0.0.90:22-10.0.0.1:47052.service - OpenSSH per-connection server daemon (10.0.0.1:47052). Nov 6 17:53:53.260669 systemd-logind[1496]: Removed session 4. Nov 6 17:53:53.316744 sshd[2030]: Accepted publickey for core from 10.0.0.1 port 47052 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.317677 sshd-session[2030]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.321537 systemd-logind[1496]: New session 5 of user core. Nov 6 17:53:53.331809 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:53:53.347095 sudo[2034]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:53:53.347327 sudo[2034]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:53:53.371247 sudo[2034]: pam_unix(sudo:session): session closed for user root Nov 6 17:53:53.372722 sshd[2033]: Connection closed by 10.0.0.1 port 47052 Nov 6 17:53:53.373013 sshd-session[2030]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.390166 systemd[1]: sshd@4-10.0.0.90:22-10.0.0.1:47052.service: Deactivated successfully. Nov 6 17:53:53.391621 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:53:53.392331 systemd-logind[1496]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:53:53.394293 systemd[1]: Started sshd@5-10.0.0.90:22-10.0.0.1:47062.service - OpenSSH per-connection server daemon (10.0.0.1:47062). Nov 6 17:53:53.394862 systemd-logind[1496]: Removed session 5. Nov 6 17:53:53.451022 sshd[2040]: Accepted publickey for core from 10.0.0.1 port 47062 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.451960 sshd-session[2040]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.455234 systemd-logind[1496]: New session 6 of user core. Nov 6 17:53:53.466719 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:53:53.476040 sudo[2045]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:53:53.476285 sudo[2045]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:53:53.480248 sudo[2045]: pam_unix(sudo:session): session closed for user root Nov 6 17:53:53.485191 sudo[2044]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:53:53.485427 sudo[2044]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:53:53.492522 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:53:53.531000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:53:53.532607 augenrules[2067]: No rules Nov 6 17:53:53.533218 kernel: kauditd_printk_skb: 76 callbacks suppressed Nov 6 17:53:53.533254 kernel: audit: type=1305 audit(1762451633.531:186): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:53:53.533609 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:53:53.531000 audit[2067]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe256ac00 a2=420 a3=0 items=0 ppid=2048 pid=2067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:53.535148 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:53:53.538756 kernel: audit: type=1300 audit(1762451633.531:186): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe256ac00 a2=420 a3=0 items=0 ppid=2048 pid=2067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:53.531000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:53:53.540791 kernel: audit: type=1327 audit(1762451633.531:186): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:53:53.540838 kernel: audit: type=1130 audit(1762451633.535:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.540767 sudo[2044]: pam_unix(sudo:session): session closed for user root Nov 6 17:53:53.542979 sshd[2043]: Connection closed by 10.0.0.1 port 47062 Nov 6 17:53:53.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.543918 sshd-session[2040]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.546530 kernel: audit: type=1131 audit(1762451633.535:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.546562 kernel: audit: type=1106 audit(1762451633.540:189): pid=2044 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.540000 audit[2044]: USER_END pid=2044 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.540000 audit[2044]: CRED_DISP pid=2044 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.552312 kernel: audit: type=1104 audit(1762451633.540:190): pid=2044 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.552333 kernel: audit: type=1106 audit(1762451633.544:191): pid=2040 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.544000 audit[2040]: USER_END pid=2040 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.556079 kernel: audit: type=1104 audit(1762451633.544:192): pid=2040 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.544000 audit[2040]: CRED_DISP pid=2040 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.556323 systemd[1]: sshd@5-10.0.0.90:22-10.0.0.1:47062.service: Deactivated successfully. Nov 6 17:53:53.557782 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:53:53.559231 kernel: audit: type=1131 audit(1762451633.556:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.90:22-10.0.0.1:47062 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.90:22-10.0.0.1:47062 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.558572 systemd-logind[1496]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:53:53.560234 systemd[1]: Started sshd@6-10.0.0.90:22-10.0.0.1:47072.service - OpenSSH per-connection server daemon (10.0.0.1:47072). Nov 6 17:53:53.561487 systemd-logind[1496]: Removed session 6. Nov 6 17:53:53.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.90:22-10.0.0.1:47072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.605000 audit[2076]: USER_ACCT pid=2076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.606404 sshd[2076]: Accepted publickey for core from 10.0.0.1 port 47072 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.606000 audit[2076]: CRED_ACQ pid=2076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.606000 audit[2076]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9ec4100 a2=3 a3=0 items=0 ppid=1 pid=2076 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:53.606000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:53:53.607624 sshd-session[2076]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.610914 systemd-logind[1496]: New session 7 of user core. Nov 6 17:53:53.616723 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:53:53.618000 audit[2076]: USER_START pid=2076 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.619000 audit[2079]: CRED_ACQ pid=2079 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.623399 sshd[2079]: Connection closed by 10.0.0.1 port 47072 Nov 6 17:53:53.624194 sshd-session[2076]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.624000 audit[2076]: USER_END pid=2076 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.625000 audit[2076]: CRED_DISP pid=2076 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.628531 systemd[1]: Started sshd@7-10.0.0.90:22-10.0.0.1:47086.service - OpenSSH per-connection server daemon (10.0.0.1:47086). Nov 6 17:53:53.628934 systemd[1]: sshd@6-10.0.0.90:22-10.0.0.1:47072.service: Deactivated successfully. Nov 6 17:53:53.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.90:22-10.0.0.1:47086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.90:22-10.0.0.1:47072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.630086 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:53:53.630693 systemd-logind[1496]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:53:53.631792 systemd-logind[1496]: Removed session 7. Nov 6 17:53:53.685000 audit[2085]: USER_ACCT pid=2085 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.686280 sshd[2085]: Accepted publickey for core from 10.0.0.1 port 47086 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:53:53.685000 audit[2085]: CRED_ACQ pid=2085 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.685000 audit[2085]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe768c7c0 a2=3 a3=0 items=0 ppid=1 pid=2085 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:53:53.685000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:53:53.687278 sshd-session[2085]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:53:53.690855 systemd-logind[1496]: New session 8 of user core. Nov 6 17:53:53.702804 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:53:53.703000 audit[2085]: USER_START pid=2085 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.705000 audit[2090]: CRED_ACQ pid=2090 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.753673 sshd[2090]: Connection closed by 10.0.0.1 port 47086 Nov 6 17:53:53.754495 sshd-session[2085]: pam_unix(sshd:session): session closed for user core Nov 6 17:53:53.754000 audit[2085]: USER_END pid=2085 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.754000 audit[2085]: CRED_DISP pid=2085 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:53:53.758157 systemd[1]: sshd@7-10.0.0.90:22-10.0.0.1:47086.service: Deactivated successfully. Nov 6 17:53:53.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.90:22-10.0.0.1:47086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:53:53.759713 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:53:53.760336 systemd-logind[1496]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:53:53.761421 systemd-logind[1496]: Removed session 8. Nov 6 17:54:30.549949 update_engine[1497]: I20251106 17:54:30.549860 1497 update_attempter.cc:509] Updating boot flags...