Dec 13 23:03:09.311303 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 23:03:09.311328 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Dec 13 21:04:10 -00 2025 Dec 13 23:03:09.311337 kernel: KASLR enabled Dec 13 23:03:09.311343 kernel: efi: EFI v2.7 by EDK II Dec 13 23:03:09.311348 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 13 23:03:09.311354 kernel: random: crng init done Dec 13 23:03:09.311362 kernel: secureboot: Secure boot disabled Dec 13 23:03:09.311389 kernel: ACPI: Early table checksum verification disabled Dec 13 23:03:09.311400 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 13 23:03:09.311407 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 13 23:03:09.311413 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311420 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311426 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311433 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311442 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311448 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311455 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311462 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311468 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 23:03:09.311475 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 13 23:03:09.311481 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 13 23:03:09.311488 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 23:03:09.311496 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 13 23:03:09.311502 kernel: Zone ranges: Dec 13 23:03:09.311509 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 23:03:09.311515 kernel: DMA32 empty Dec 13 23:03:09.311522 kernel: Normal empty Dec 13 23:03:09.311528 kernel: Device empty Dec 13 23:03:09.311535 kernel: Movable zone start for each node Dec 13 23:03:09.311542 kernel: Early memory node ranges Dec 13 23:03:09.311548 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 13 23:03:09.311555 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 13 23:03:09.311561 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 13 23:03:09.311568 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 13 23:03:09.311576 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 13 23:03:09.311583 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 13 23:03:09.311589 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 13 23:03:09.311596 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 13 23:03:09.311602 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 13 23:03:09.311609 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 13 23:03:09.311619 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 13 23:03:09.311626 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 13 23:03:09.311633 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 13 23:03:09.311640 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 23:03:09.311647 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 13 23:03:09.311654 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 13 23:03:09.311661 kernel: psci: probing for conduit method from ACPI. Dec 13 23:03:09.311668 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 23:03:09.311676 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 23:03:09.311683 kernel: psci: Trusted OS migration not required Dec 13 23:03:09.311690 kernel: psci: SMC Calling Convention v1.1 Dec 13 23:03:09.311697 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 13 23:03:09.311704 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 13 23:03:09.311712 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 13 23:03:09.311719 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 13 23:03:09.311726 kernel: Detected PIPT I-cache on CPU0 Dec 13 23:03:09.311733 kernel: CPU features: detected: GIC system register CPU interface Dec 13 23:03:09.311740 kernel: CPU features: detected: Spectre-v4 Dec 13 23:03:09.311747 kernel: CPU features: detected: Spectre-BHB Dec 13 23:03:09.311755 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 23:03:09.311762 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 23:03:09.311769 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 23:03:09.311776 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 23:03:09.311783 kernel: alternatives: applying boot alternatives Dec 13 23:03:09.311791 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=44c63db9fd88171f565600c90d4cdf8b05fba369ef3a382917a5104525765913 Dec 13 23:03:09.311798 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 23:03:09.311805 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 23:03:09.311812 kernel: Fallback order for Node 0: 0 Dec 13 23:03:09.311819 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 13 23:03:09.311828 kernel: Policy zone: DMA Dec 13 23:03:09.311835 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 23:03:09.311842 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 13 23:03:09.311849 kernel: software IO TLB: area num 4. Dec 13 23:03:09.311856 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 13 23:03:09.311863 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 13 23:03:09.311870 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 23:03:09.311877 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 23:03:09.311884 kernel: rcu: RCU event tracing is enabled. Dec 13 23:03:09.311892 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 23:03:09.311899 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 23:03:09.311907 kernel: Tracing variant of Tasks RCU enabled. Dec 13 23:03:09.311915 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 23:03:09.311922 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 23:03:09.311929 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 23:03:09.311936 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 23:03:09.311943 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 23:03:09.311950 kernel: GICv3: 256 SPIs implemented Dec 13 23:03:09.311957 kernel: GICv3: 0 Extended SPIs implemented Dec 13 23:03:09.311964 kernel: Root IRQ handler: gic_handle_irq Dec 13 23:03:09.311971 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 23:03:09.311978 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 13 23:03:09.311986 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 13 23:03:09.311993 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 13 23:03:09.312000 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 13 23:03:09.312007 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 13 23:03:09.312014 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 13 23:03:09.312021 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 13 23:03:09.312034 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 23:03:09.312041 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 23:03:09.312048 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 23:03:09.312055 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 23:03:09.312062 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 23:03:09.312071 kernel: arm-pv: using stolen time PV Dec 13 23:03:09.312079 kernel: Console: colour dummy device 80x25 Dec 13 23:03:09.312086 kernel: ACPI: Core revision 20240827 Dec 13 23:03:09.312094 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 23:03:09.312101 kernel: pid_max: default: 32768 minimum: 301 Dec 13 23:03:09.312109 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 13 23:03:09.312116 kernel: landlock: Up and running. Dec 13 23:03:09.312124 kernel: SELinux: Initializing. Dec 13 23:03:09.312135 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 23:03:09.312143 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 23:03:09.312150 kernel: rcu: Hierarchical SRCU implementation. Dec 13 23:03:09.312158 kernel: rcu: Max phase no-delay instances is 400. Dec 13 23:03:09.312165 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 13 23:03:09.312173 kernel: Remapping and enabling EFI services. Dec 13 23:03:09.312182 kernel: smp: Bringing up secondary CPUs ... Dec 13 23:03:09.312193 kernel: Detected PIPT I-cache on CPU1 Dec 13 23:03:09.312205 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 13 23:03:09.312214 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 13 23:03:09.312222 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 23:03:09.312229 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 23:03:09.312239 kernel: Detected PIPT I-cache on CPU2 Dec 13 23:03:09.312247 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 13 23:03:09.312256 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 13 23:03:09.312264 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 23:03:09.312271 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 13 23:03:09.312279 kernel: Detected PIPT I-cache on CPU3 Dec 13 23:03:09.312287 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 13 23:03:09.312295 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 13 23:03:09.312303 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 23:03:09.312312 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 13 23:03:09.312319 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 23:03:09.312327 kernel: SMP: Total of 4 processors activated. Dec 13 23:03:09.312336 kernel: CPU: All CPU(s) started at EL1 Dec 13 23:03:09.312344 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 23:03:09.312352 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 23:03:09.312359 kernel: CPU features: detected: Common not Private translations Dec 13 23:03:09.312377 kernel: CPU features: detected: CRC32 instructions Dec 13 23:03:09.312389 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 13 23:03:09.312397 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 23:03:09.312405 kernel: CPU features: detected: LSE atomic instructions Dec 13 23:03:09.312413 kernel: CPU features: detected: Privileged Access Never Dec 13 23:03:09.312420 kernel: CPU features: detected: RAS Extension Support Dec 13 23:03:09.312428 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 13 23:03:09.312437 kernel: alternatives: applying system-wide alternatives Dec 13 23:03:09.312448 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 13 23:03:09.312456 kernel: Memory: 2450848K/2572288K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12480K init, 1038K bss, 99104K reserved, 16384K cma-reserved) Dec 13 23:03:09.312464 kernel: devtmpfs: initialized Dec 13 23:03:09.312472 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 23:03:09.312480 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 23:03:09.312487 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 23:03:09.312495 kernel: 0 pages in range for non-PLT usage Dec 13 23:03:09.312504 kernel: 515168 pages in range for PLT usage Dec 13 23:03:09.312512 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 23:03:09.312521 kernel: SMBIOS 3.0.0 present. Dec 13 23:03:09.312529 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 13 23:03:09.312538 kernel: DMI: Memory slots populated: 1/1 Dec 13 23:03:09.312545 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 23:03:09.312553 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 23:03:09.312562 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 23:03:09.312570 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 23:03:09.312578 kernel: audit: initializing netlink subsys (disabled) Dec 13 23:03:09.312585 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 13 23:03:09.312593 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 23:03:09.312601 kernel: cpuidle: using governor menu Dec 13 23:03:09.312608 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 23:03:09.312617 kernel: ASID allocator initialised with 32768 entries Dec 13 23:03:09.312625 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 23:03:09.312633 kernel: Serial: AMBA PL011 UART driver Dec 13 23:03:09.312641 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 23:03:09.312648 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 23:03:09.312656 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 23:03:09.312664 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 23:03:09.312671 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 23:03:09.312680 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 23:03:09.312688 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 23:03:09.312695 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 23:03:09.312703 kernel: ACPI: Added _OSI(Module Device) Dec 13 23:03:09.312712 kernel: ACPI: Added _OSI(Processor Device) Dec 13 23:03:09.312720 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 23:03:09.312728 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 23:03:09.312737 kernel: ACPI: Interpreter enabled Dec 13 23:03:09.312744 kernel: ACPI: Using GIC for interrupt routing Dec 13 23:03:09.312752 kernel: ACPI: MCFG table detected, 1 entries Dec 13 23:03:09.312760 kernel: ACPI: CPU0 has been hot-added Dec 13 23:03:09.312767 kernel: ACPI: CPU1 has been hot-added Dec 13 23:03:09.312775 kernel: ACPI: CPU2 has been hot-added Dec 13 23:03:09.312783 kernel: ACPI: CPU3 has been hot-added Dec 13 23:03:09.312792 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 13 23:03:09.312799 kernel: printk: legacy console [ttyAMA0] enabled Dec 13 23:03:09.312807 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 23:03:09.312971 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 23:03:09.313063 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 13 23:03:09.313147 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 13 23:03:09.313232 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 13 23:03:09.313315 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 13 23:03:09.313325 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 13 23:03:09.313333 kernel: PCI host bridge to bus 0000:00 Dec 13 23:03:09.313446 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 13 23:03:09.313529 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 13 23:03:09.313608 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 13 23:03:09.313682 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 23:03:09.313782 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 13 23:03:09.313875 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 13 23:03:09.313966 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 13 23:03:09.314049 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 13 23:03:09.314133 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 13 23:03:09.314222 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 13 23:03:09.314308 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 13 23:03:09.314412 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 13 23:03:09.314494 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 13 23:03:09.314569 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 13 23:03:09.314646 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 13 23:03:09.314656 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 13 23:03:09.314664 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 13 23:03:09.314672 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 13 23:03:09.314680 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 13 23:03:09.314687 kernel: iommu: Default domain type: Translated Dec 13 23:03:09.314697 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 23:03:09.314705 kernel: efivars: Registered efivars operations Dec 13 23:03:09.314713 kernel: vgaarb: loaded Dec 13 23:03:09.314720 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 23:03:09.314728 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 23:03:09.314736 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 23:03:09.314743 kernel: pnp: PnP ACPI init Dec 13 23:03:09.314838 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 13 23:03:09.314850 kernel: pnp: PnP ACPI: found 1 devices Dec 13 23:03:09.314857 kernel: NET: Registered PF_INET protocol family Dec 13 23:03:09.314865 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 23:03:09.314873 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 23:03:09.314881 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 23:03:09.314889 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 23:03:09.314898 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 23:03:09.314906 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 23:03:09.314914 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 23:03:09.314921 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 23:03:09.314929 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 23:03:09.314937 kernel: PCI: CLS 0 bytes, default 64 Dec 13 23:03:09.314945 kernel: kvm [1]: HYP mode not available Dec 13 23:03:09.314954 kernel: Initialise system trusted keyrings Dec 13 23:03:09.314962 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 23:03:09.314969 kernel: Key type asymmetric registered Dec 13 23:03:09.314976 kernel: Asymmetric key parser 'x509' registered Dec 13 23:03:09.314984 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 23:03:09.314992 kernel: io scheduler mq-deadline registered Dec 13 23:03:09.314999 kernel: io scheduler kyber registered Dec 13 23:03:09.315008 kernel: io scheduler bfq registered Dec 13 23:03:09.315016 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 13 23:03:09.315024 kernel: ACPI: button: Power Button [PWRB] Dec 13 23:03:09.315032 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 13 23:03:09.315115 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 13 23:03:09.315126 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 23:03:09.315134 kernel: thunder_xcv, ver 1.0 Dec 13 23:03:09.315143 kernel: thunder_bgx, ver 1.0 Dec 13 23:03:09.315150 kernel: nicpf, ver 1.0 Dec 13 23:03:09.315158 kernel: nicvf, ver 1.0 Dec 13 23:03:09.315248 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 23:03:09.315327 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-13T23:03:08 UTC (1765666988) Dec 13 23:03:09.315338 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 23:03:09.315347 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 13 23:03:09.315355 kernel: watchdog: NMI not fully supported Dec 13 23:03:09.315363 kernel: watchdog: Hard watchdog permanently disabled Dec 13 23:03:09.315391 kernel: NET: Registered PF_INET6 protocol family Dec 13 23:03:09.315404 kernel: Segment Routing with IPv6 Dec 13 23:03:09.315412 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 23:03:09.315420 kernel: NET: Registered PF_PACKET protocol family Dec 13 23:03:09.315428 kernel: Key type dns_resolver registered Dec 13 23:03:09.315438 kernel: registered taskstats version 1 Dec 13 23:03:09.315446 kernel: Loading compiled-in X.509 certificates Dec 13 23:03:09.315453 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: d89c978154dbb01b4a4598f2db878f2ea4aca29d' Dec 13 23:03:09.315462 kernel: Demotion targets for Node 0: null Dec 13 23:03:09.315469 kernel: Key type .fscrypt registered Dec 13 23:03:09.315477 kernel: Key type fscrypt-provisioning registered Dec 13 23:03:09.315485 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 23:03:09.315494 kernel: ima: Allocated hash algorithm: sha1 Dec 13 23:03:09.315502 kernel: ima: No architecture policies found Dec 13 23:03:09.315509 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 23:03:09.315517 kernel: clk: Disabling unused clocks Dec 13 23:03:09.315524 kernel: PM: genpd: Disabling unused power domains Dec 13 23:03:09.315532 kernel: Freeing unused kernel memory: 12480K Dec 13 23:03:09.315540 kernel: Run /init as init process Dec 13 23:03:09.315549 kernel: with arguments: Dec 13 23:03:09.315556 kernel: /init Dec 13 23:03:09.315564 kernel: with environment: Dec 13 23:03:09.315571 kernel: HOME=/ Dec 13 23:03:09.315579 kernel: TERM=linux Dec 13 23:03:09.315691 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 13 23:03:09.315776 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 13 23:03:09.315789 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 23:03:09.315797 kernel: SCSI subsystem initialized Dec 13 23:03:09.315805 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 23:03:09.315813 kernel: device-mapper: uevent: version 1.0.3 Dec 13 23:03:09.315821 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 13 23:03:09.315828 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 13 23:03:09.315838 kernel: raid6: neonx8 gen() 15773 MB/s Dec 13 23:03:09.315845 kernel: raid6: neonx4 gen() 15728 MB/s Dec 13 23:03:09.315853 kernel: raid6: neonx2 gen() 13240 MB/s Dec 13 23:03:09.315861 kernel: raid6: neonx1 gen() 10428 MB/s Dec 13 23:03:09.315874 kernel: raid6: int64x8 gen() 6834 MB/s Dec 13 23:03:09.315883 kernel: raid6: int64x4 gen() 7338 MB/s Dec 13 23:03:09.315891 kernel: raid6: int64x2 gen() 6104 MB/s Dec 13 23:03:09.315900 kernel: raid6: int64x1 gen() 5036 MB/s Dec 13 23:03:09.315908 kernel: raid6: using algorithm neonx8 gen() 15773 MB/s Dec 13 23:03:09.315916 kernel: raid6: .... xor() 12057 MB/s, rmw enabled Dec 13 23:03:09.315924 kernel: raid6: using neon recovery algorithm Dec 13 23:03:09.315931 kernel: xor: measuring software checksum speed Dec 13 23:03:09.315939 kernel: 8regs : 19884 MB/sec Dec 13 23:03:09.315946 kernel: 32regs : 21687 MB/sec Dec 13 23:03:09.315954 kernel: arm64_neon : 28196 MB/sec Dec 13 23:03:09.315963 kernel: xor: using function: arm64_neon (28196 MB/sec) Dec 13 23:03:09.315971 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 23:03:09.315979 kernel: BTRFS: device fsid a1686a6f-a50a-4e68-84e0-ea41bcdb127c devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 13 23:03:09.315987 kernel: BTRFS info (device dm-0): first mount of filesystem a1686a6f-a50a-4e68-84e0-ea41bcdb127c Dec 13 23:03:09.315995 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 23:03:09.316153 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 23:03:09.316164 kernel: BTRFS info (device dm-0): enabling free space tree Dec 13 23:03:09.316175 kernel: loop: module loaded Dec 13 23:03:09.316183 kernel: loop0: detected capacity change from 0 to 91832 Dec 13 23:03:09.316192 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 23:03:09.316200 systemd[1]: Successfully made /usr/ read-only. Dec 13 23:03:09.316212 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 13 23:03:09.316222 systemd[1]: Detected virtualization kvm. Dec 13 23:03:09.316231 systemd[1]: Detected architecture arm64. Dec 13 23:03:09.316243 systemd[1]: Running in initrd. Dec 13 23:03:09.316252 systemd[1]: No hostname configured, using default hostname. Dec 13 23:03:09.316265 systemd[1]: Hostname set to . Dec 13 23:03:09.316276 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 13 23:03:09.316286 systemd[1]: Queued start job for default target initrd.target. Dec 13 23:03:09.316300 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 13 23:03:09.316308 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 23:03:09.316318 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 23:03:09.316327 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 23:03:09.316336 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 23:03:09.316346 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 23:03:09.316356 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 23:03:09.316365 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 23:03:09.316401 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 23:03:09.316410 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 13 23:03:09.316419 systemd[1]: Reached target paths.target - Path Units. Dec 13 23:03:09.316428 systemd[1]: Reached target slices.target - Slice Units. Dec 13 23:03:09.316438 systemd[1]: Reached target swap.target - Swaps. Dec 13 23:03:09.316447 systemd[1]: Reached target timers.target - Timer Units. Dec 13 23:03:09.316455 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 23:03:09.316464 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 23:03:09.316473 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 13 23:03:09.316482 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 23:03:09.316490 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 13 23:03:09.316501 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 23:03:09.316509 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 23:03:09.316518 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 23:03:09.316527 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 23:03:09.316545 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 23:03:09.316556 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 23:03:09.316566 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 23:03:09.316575 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 23:03:09.316584 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 13 23:03:09.316593 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 23:03:09.316602 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 23:03:09.316611 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 23:03:09.316622 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 23:03:09.316632 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 23:03:09.316641 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 23:03:09.316651 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 23:03:09.316661 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 23:03:09.316695 systemd-journald[348]: Collecting audit messages is enabled. Dec 13 23:03:09.316719 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 23:03:09.316728 kernel: Bridge firewalling registered Dec 13 23:03:09.316737 systemd-journald[348]: Journal started Dec 13 23:03:09.316757 systemd-journald[348]: Runtime Journal (/run/log/journal/5d0bbfc68b5d4c8680b88ec4571d1c7f) is 6M, max 48.5M, 42.4M free. Dec 13 23:03:09.318498 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 23:03:09.317016 systemd-modules-load[349]: Inserted module 'br_netfilter' Dec 13 23:03:09.322173 kernel: audit: type=1130 audit(1765666989.318:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.322515 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 23:03:09.326845 kernel: audit: type=1130 audit(1765666989.323:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.326851 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 23:03:09.331252 kernel: audit: type=1130 audit(1765666989.327:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.331250 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 23:03:09.336192 kernel: audit: type=1130 audit(1765666989.332:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.335866 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 23:03:09.337997 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 23:03:09.339953 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 23:03:09.352316 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 23:03:09.361537 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 23:03:09.366422 kernel: audit: type=1130 audit(1765666989.362:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.364070 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 13 23:03:09.366804 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 23:03:09.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.372942 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 23:03:09.375462 kernel: audit: type=1130 audit(1765666989.369:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.375683 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 23:03:09.383178 kernel: audit: type=1130 audit(1765666989.375:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.383200 kernel: audit: type=1130 audit(1765666989.379:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.381289 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 23:03:09.385031 kernel: audit: type=1334 audit(1765666989.384:10): prog-id=6 op=LOAD Dec 13 23:03:09.384000 audit: BPF prog-id=6 op=LOAD Dec 13 23:03:09.385585 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 23:03:09.403421 dracut-cmdline[387]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=44c63db9fd88171f565600c90d4cdf8b05fba369ef3a382917a5104525765913 Dec 13 23:03:09.425350 systemd-resolved[388]: Positive Trust Anchors: Dec 13 23:03:09.425387 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 23:03:09.425392 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 13 23:03:09.425423 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 23:03:09.451079 systemd-resolved[388]: Defaulting to hostname 'linux'. Dec 13 23:03:09.451899 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 23:03:09.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.453100 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 23:03:09.488402 kernel: Loading iSCSI transport class v2.0-870. Dec 13 23:03:09.497417 kernel: iscsi: registered transport (tcp) Dec 13 23:03:09.510595 kernel: iscsi: registered transport (qla4xxx) Dec 13 23:03:09.510626 kernel: QLogic iSCSI HBA Driver Dec 13 23:03:09.532303 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 23:03:09.551992 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 23:03:09.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.554307 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 23:03:09.599813 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 23:03:09.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.602200 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 23:03:09.603872 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 23:03:09.635958 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 23:03:09.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.637000 audit: BPF prog-id=7 op=LOAD Dec 13 23:03:09.637000 audit: BPF prog-id=8 op=LOAD Dec 13 23:03:09.638519 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 23:03:09.669549 systemd-udevd[628]: Using default interface naming scheme 'v257'. Dec 13 23:03:09.677542 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 23:03:09.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.680287 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 23:03:09.701944 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Dec 13 23:03:09.704087 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 23:03:09.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.706000 audit: BPF prog-id=9 op=LOAD Dec 13 23:03:09.707318 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 23:03:09.726076 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 23:03:09.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.728662 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 23:03:09.748730 systemd-networkd[742]: lo: Link UP Dec 13 23:03:09.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.748737 systemd-networkd[742]: lo: Gained carrier Dec 13 23:03:09.749595 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 23:03:09.750626 systemd[1]: Reached target network.target - Network. Dec 13 23:03:09.784980 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 23:03:09.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.789356 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 23:03:09.828673 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 13 23:03:09.833435 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 23:03:09.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.842946 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 13 23:03:09.862864 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 23:03:09.870994 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 13 23:03:09.872247 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 23:03:09.875549 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 23:03:09.877550 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 23:03:09.880868 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 23:03:09.886547 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 23:03:09.898091 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 23:03:09.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.898227 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 23:03:09.899512 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 23:03:09.901933 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 13 23:03:09.901937 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 23:03:09.902401 systemd-networkd[742]: eth0: Link UP Dec 13 23:03:09.902808 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 23:03:09.903337 systemd-networkd[742]: eth0: Gained carrier Dec 13 23:03:09.903347 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 13 23:03:09.913889 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 23:03:09.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:09.920338 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.35/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 23:03:09.926584 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 23:03:09.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:10.940208 disk-uuid[813]: Warning: The kernel is still using the old partition table. Dec 13 23:03:10.940208 disk-uuid[813]: The new table will be used at the next reboot or after you Dec 13 23:03:10.940208 disk-uuid[813]: run partprobe(8) or kpartx(8) Dec 13 23:03:10.940208 disk-uuid[813]: The operation has completed successfully. Dec 13 23:03:10.949418 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 23:03:10.950424 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 23:03:10.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:10.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:10.952438 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 23:03:10.982829 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (829) Dec 13 23:03:10.982877 kernel: BTRFS info (device vda6): first mount of filesystem 76f8ce4f-b00d-437a-82ef-0e2eb08be73d Dec 13 23:03:10.982888 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 23:03:10.986017 kernel: BTRFS info (device vda6): turning on async discard Dec 13 23:03:10.986038 kernel: BTRFS info (device vda6): enabling free space tree Dec 13 23:03:10.992475 kernel: BTRFS info (device vda6): last unmount of filesystem 76f8ce4f-b00d-437a-82ef-0e2eb08be73d Dec 13 23:03:10.992584 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 23:03:10.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:10.996527 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 23:03:11.094649 ignition[848]: Ignition 2.24.0 Dec 13 23:03:11.094662 ignition[848]: Stage: fetch-offline Dec 13 23:03:11.094704 ignition[848]: no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:11.094714 ignition[848]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:11.094864 ignition[848]: parsed url from cmdline: "" Dec 13 23:03:11.094868 ignition[848]: no config URL provided Dec 13 23:03:11.095346 ignition[848]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 23:03:11.095355 ignition[848]: no config at "/usr/lib/ignition/user.ign" Dec 13 23:03:11.095423 ignition[848]: op(1): [started] loading QEMU firmware config module Dec 13 23:03:11.095428 ignition[848]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 23:03:11.100485 ignition[848]: op(1): [finished] loading QEMU firmware config module Dec 13 23:03:11.106050 ignition[848]: parsing config with SHA512: 89bbd5c430d9d03e55f31f4c0afbf738d1aebe3e7be5b6374484cc304694bc312f61db6f7819e1ac06657e13f8b79e7b53ef26481823898e7ab2505376cd3218 Dec 13 23:03:11.111886 unknown[848]: fetched base config from "system" Dec 13 23:03:11.111902 unknown[848]: fetched user config from "qemu" Dec 13 23:03:11.112286 ignition[848]: fetch-offline: fetch-offline passed Dec 13 23:03:11.114656 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 23:03:11.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.112409 ignition[848]: Ignition finished successfully Dec 13 23:03:11.116536 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 23:03:11.117467 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 23:03:11.143734 ignition[863]: Ignition 2.24.0 Dec 13 23:03:11.143754 ignition[863]: Stage: kargs Dec 13 23:03:11.143897 ignition[863]: no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:11.143908 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:11.144439 ignition[863]: kargs: kargs passed Dec 13 23:03:11.144483 ignition[863]: Ignition finished successfully Dec 13 23:03:11.148103 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 23:03:11.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.151041 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 23:03:11.183001 ignition[870]: Ignition 2.24.0 Dec 13 23:03:11.183022 ignition[870]: Stage: disks Dec 13 23:03:11.183170 ignition[870]: no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:11.183179 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:11.183755 ignition[870]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 23:03:11.189903 ignition[870]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 23:03:11.189983 ignition[870]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Dec 13 23:03:11.190024 ignition[870]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.200711 ignition[870]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.200725 ignition[870]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "b02592d5-55bb-4524-99a1-b54eb9e1980a" and label "ROOT" Dec 13 23:03:11.200797 ignition[870]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.200804 ignition[870]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.210777 ignition[870]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.210866 ignition[870]: disks: createFilesystems: op(4): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.210875 ignition[870]: disks: createFilesystems: op(4): executing: "mkfs.ext4" "-L" "ROOT" "-U" "9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "-F" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.229105 ignition[870]: disks: createFilesystems: op(4): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 13 23:03:11.229160 ignition[870]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Dec 13 23:03:11.229166 ignition[870]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda9" Dec 13 23:03:11.266754 ignition[870]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Dec 13 23:03:11.266773 ignition[870]: disks: disks passed Dec 13 23:03:11.266845 ignition[870]: Ignition finished successfully Dec 13 23:03:11.269825 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 23:03:11.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.271241 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 23:03:11.273353 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 23:03:11.274423 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 23:03:11.276200 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 23:03:11.278062 systemd[1]: Reached target basic.target - Basic System. Dec 13 23:03:11.280590 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 23:03:11.314324 systemd-fsck[885]: ROOT: clean, 12/114240 files, 16821/456704 blocks Dec 13 23:03:11.317920 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 23:03:11.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.320067 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 23:03:11.386418 kernel: EXT4-fs (vda9): mounted filesystem 9aa5237a-ab6b-458b-a7e8-f25e2baef1a3 r/w with ordered data mode. Quota mode: none. Dec 13 23:03:11.386861 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 23:03:11.388066 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 23:03:11.391250 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 23:03:11.392874 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 23:03:11.393849 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 13 23:03:11.393884 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 23:03:11.393908 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 23:03:11.405805 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 23:03:11.407773 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 23:03:11.413419 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (894) Dec 13 23:03:11.413451 kernel: BTRFS info (device vda6): first mount of filesystem 76f8ce4f-b00d-437a-82ef-0e2eb08be73d Dec 13 23:03:11.413468 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 23:03:11.416925 kernel: BTRFS info (device vda6): turning on async discard Dec 13 23:03:11.416969 kernel: BTRFS info (device vda6): enabling free space tree Dec 13 23:03:11.417945 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 23:03:11.498054 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 23:03:11.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.500138 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 23:03:11.501916 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 23:03:11.519601 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 23:03:11.521032 kernel: BTRFS info (device vda6): last unmount of filesystem 76f8ce4f-b00d-437a-82ef-0e2eb08be73d Dec 13 23:03:11.535494 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 23:03:11.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.546858 ignition[991]: INFO : Ignition 2.24.0 Dec 13 23:03:11.546858 ignition[991]: INFO : Stage: mount Dec 13 23:03:11.548328 ignition[991]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:11.548328 ignition[991]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:11.548328 ignition[991]: INFO : mount: mount passed Dec 13 23:03:11.548328 ignition[991]: INFO : Ignition finished successfully Dec 13 23:03:11.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:11.549898 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 23:03:11.552316 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 23:03:11.652519 systemd-networkd[742]: eth0: Gained IPv6LL Dec 13 23:03:12.388599 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 23:03:12.415443 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1003) Dec 13 23:03:12.415486 kernel: BTRFS info (device vda6): first mount of filesystem 76f8ce4f-b00d-437a-82ef-0e2eb08be73d Dec 13 23:03:12.415505 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 23:03:12.418802 kernel: BTRFS info (device vda6): turning on async discard Dec 13 23:03:12.418829 kernel: BTRFS info (device vda6): enabling free space tree Dec 13 23:03:12.420238 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 23:03:12.446836 ignition[1020]: INFO : Ignition 2.24.0 Dec 13 23:03:12.446836 ignition[1020]: INFO : Stage: files Dec 13 23:03:12.448706 ignition[1020]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:12.448706 ignition[1020]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:12.448706 ignition[1020]: DEBUG : files: compiled without relabeling support, skipping Dec 13 23:03:12.452006 ignition[1020]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 23:03:12.452006 ignition[1020]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 23:03:12.452006 ignition[1020]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 23:03:12.452006 ignition[1020]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 23:03:12.452006 ignition[1020]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 23:03:12.451953 unknown[1020]: wrote ssh authorized keys file for user: core Dec 13 23:03:12.461534 ignition[1020]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 23:03:12.461534 ignition[1020]: INFO : files: files passed Dec 13 23:03:12.461534 ignition[1020]: INFO : Ignition finished successfully Dec 13 23:03:12.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.461739 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 23:03:12.465622 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 23:03:12.468555 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 23:03:12.480823 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 23:03:12.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.484101 initrd-setup-root-after-ignition[1048]: grep: /sysroot/oem/oem-release: No such file or directory Dec 13 23:03:12.480969 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 23:03:12.486441 initrd-setup-root-after-ignition[1050]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 23:03:12.486441 initrd-setup-root-after-ignition[1050]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 23:03:12.489152 initrd-setup-root-after-ignition[1054]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 23:03:12.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.488632 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 23:03:12.490823 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 23:03:12.494223 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 23:03:12.565643 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 23:03:12.565776 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 23:03:12.573791 kernel: kauditd_printk_skb: 30 callbacks suppressed Dec 13 23:03:12.573820 kernel: audit: type=1130 audit(1765666992.567:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.573834 kernel: audit: type=1131 audit(1765666992.567:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.567922 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 23:03:12.574764 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 23:03:12.576631 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 23:03:12.577557 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 23:03:12.611173 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 23:03:12.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.613847 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 23:03:12.617854 kernel: audit: type=1130 audit(1765666992.612:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.637961 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 13 23:03:12.638184 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 23:03:12.640199 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 23:03:12.642220 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 23:03:12.643914 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 23:03:12.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.644046 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 23:03:12.649817 kernel: audit: type=1131 audit(1765666992.645:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.648864 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 23:03:12.650810 systemd[1]: Stopped target basic.target - Basic System. Dec 13 23:03:12.652286 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 23:03:12.653937 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 23:03:12.655763 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 23:03:12.657583 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 13 23:03:12.659531 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 23:03:12.661350 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 23:03:12.663243 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 23:03:12.665140 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 23:03:12.666806 systemd[1]: Stopped target swap.target - Swaps. Dec 13 23:03:12.668199 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 23:03:12.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.668342 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 23:03:12.673790 kernel: audit: type=1131 audit(1765666992.669:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.672945 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 23:03:12.674876 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 23:03:12.676713 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 23:03:12.677586 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 23:03:12.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.678794 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 23:03:12.684805 kernel: audit: type=1131 audit(1765666992.680:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.678918 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 23:03:12.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.683997 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 23:03:12.690832 kernel: audit: type=1131 audit(1765666992.685:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.684132 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 23:03:12.685976 systemd[1]: Stopped target paths.target - Path Units. Dec 13 23:03:12.689956 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 23:03:12.690779 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 23:03:12.692121 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 23:03:12.693933 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 23:03:12.695451 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 23:03:12.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.695540 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 23:03:12.709854 kernel: audit: type=1131 audit(1765666992.702:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.709876 kernel: audit: type=1131 audit(1765666992.706:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.697259 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 23:03:12.697340 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 23:03:12.699422 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 13 23:03:12.699505 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 13 23:03:12.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.701206 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 23:03:12.720083 kernel: audit: type=1131 audit(1765666992.714:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.701324 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 23:03:12.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.702959 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 23:03:12.703070 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 23:03:12.707742 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 23:03:12.711426 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 23:03:12.713020 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 23:03:12.713148 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 23:03:12.715017 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 23:03:12.715133 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 23:03:12.719281 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 23:03:12.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.719412 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 23:03:12.728699 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 23:03:12.728791 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 23:03:12.737446 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 23:03:12.738534 ignition[1074]: INFO : Ignition 2.24.0 Dec 13 23:03:12.738534 ignition[1074]: INFO : Stage: umount Dec 13 23:03:12.738534 ignition[1074]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 23:03:12.738534 ignition[1074]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 23:03:12.742065 ignition[1074]: INFO : umount: umount passed Dec 13 23:03:12.742065 ignition[1074]: INFO : Ignition finished successfully Dec 13 23:03:12.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.740815 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 23:03:12.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.742408 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 23:03:12.743902 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 23:03:12.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.743997 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 23:03:12.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.745778 systemd[1]: Stopped target network.target - Network. Dec 13 23:03:12.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.746929 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 23:03:12.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.747001 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 23:03:12.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.748638 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 23:03:12.748685 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 23:03:12.750339 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 23:03:12.750411 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 23:03:12.752014 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 23:03:12.752060 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 23:03:12.753562 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 23:03:12.753610 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 23:03:12.755334 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 23:03:12.757070 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 23:03:12.766835 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 23:03:12.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.766935 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 23:03:12.771917 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 23:03:12.772029 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 23:03:12.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.775000 audit: BPF prog-id=6 op=UNLOAD Dec 13 23:03:12.776136 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 13 23:03:12.778000 audit: BPF prog-id=9 op=UNLOAD Dec 13 23:03:12.777224 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 23:03:12.777258 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 23:03:12.779940 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 23:03:12.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.780811 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 23:03:12.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.780869 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 23:03:12.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.782940 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 23:03:12.782987 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 23:03:12.784718 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 23:03:12.784766 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 23:03:12.786434 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 23:03:12.806889 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 23:03:12.812535 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 23:03:12.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.814064 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 23:03:12.814106 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 23:03:12.815840 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 23:03:12.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.815870 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 23:03:12.817566 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 23:03:12.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.817618 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 23:03:12.820327 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 23:03:12.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.820421 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 23:03:12.823317 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 23:03:12.823398 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 23:03:12.827203 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 23:03:12.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.829059 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 13 23:03:12.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.829130 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 23:03:12.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.831580 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 23:03:12.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.831634 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 23:03:12.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.833635 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 23:03:12.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.833688 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 23:03:12.835665 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 23:03:12.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:12.835715 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 23:03:12.838080 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 23:03:12.838133 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 23:03:12.840787 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 23:03:12.840907 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 23:03:12.843784 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 23:03:12.843907 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 23:03:12.846768 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 23:03:12.849146 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 23:03:12.875766 systemd[1]: Switching root. Dec 13 23:03:12.897919 systemd-journald[348]: Journal stopped Dec 13 23:03:13.578991 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Dec 13 23:03:13.579044 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 23:03:13.579060 kernel: SELinux: policy capability open_perms=1 Dec 13 23:03:13.579070 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 23:03:13.579084 kernel: SELinux: policy capability always_check_network=0 Dec 13 23:03:13.579093 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 23:03:13.579104 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 23:03:13.579114 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 23:03:13.579126 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 23:03:13.579136 kernel: SELinux: policy capability userspace_initial_context=0 Dec 13 23:03:13.579179 systemd[1]: Successfully loaded SELinux policy in 55.658ms. Dec 13 23:03:13.579196 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.694ms. Dec 13 23:03:13.579208 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 13 23:03:13.579219 systemd[1]: Detected virtualization kvm. Dec 13 23:03:13.579229 systemd[1]: Detected architecture arm64. Dec 13 23:03:13.579241 systemd[1]: Detected first boot. Dec 13 23:03:13.579252 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 13 23:03:13.579263 zram_generator::config[1119]: No configuration found. Dec 13 23:03:13.579281 kernel: NET: Registered PF_VSOCK protocol family Dec 13 23:03:13.579291 systemd[1]: Populated /etc with preset unit settings. Dec 13 23:03:13.579305 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 23:03:13.579318 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 23:03:13.579330 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 23:03:13.579342 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 23:03:13.579352 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 23:03:13.579363 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 23:03:13.579460 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 23:03:13.579474 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 23:03:13.579485 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 23:03:13.579496 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 23:03:13.579507 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 23:03:13.579518 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 23:03:13.579530 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 23:03:13.579541 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 23:03:13.579554 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 23:03:13.579565 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 23:03:13.579577 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 23:03:13.579589 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 23:03:13.579600 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 23:03:13.579612 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 23:03:13.579623 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 23:03:13.579635 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 23:03:13.579645 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 23:03:13.579656 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 23:03:13.579667 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 23:03:13.579680 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 23:03:13.579691 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 13 23:03:13.579703 systemd[1]: Reached target slices.target - Slice Units. Dec 13 23:03:13.579713 systemd[1]: Reached target swap.target - Swaps. Dec 13 23:03:13.579724 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 23:03:13.579735 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 23:03:13.579746 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 13 23:03:13.579759 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 13 23:03:13.579774 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 13 23:03:13.579785 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 23:03:13.579796 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 13 23:03:13.579807 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 13 23:03:13.579818 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 23:03:13.579828 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 23:03:13.579840 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 23:03:13.579851 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 23:03:13.579861 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 23:03:13.579872 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 23:03:13.579883 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 23:03:13.579893 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 23:03:13.579904 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 23:03:13.579916 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 23:03:13.579927 systemd[1]: Reached target machines.target - Containers. Dec 13 23:03:13.579937 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 23:03:13.579948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 23:03:13.579959 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 23:03:13.579971 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 23:03:13.579982 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 23:03:13.579994 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 23:03:13.580005 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 23:03:13.580015 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 23:03:13.580026 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 23:03:13.580037 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 23:03:13.580047 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 23:03:13.580058 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 23:03:13.580070 kernel: fuse: init (API version 7.41) Dec 13 23:03:13.580080 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 23:03:13.580091 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 23:03:13.580103 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 13 23:03:13.580114 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 23:03:13.580127 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 23:03:13.580138 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 23:03:13.580149 kernel: ACPI: bus type drm_connector registered Dec 13 23:03:13.580159 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 23:03:13.580170 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 13 23:03:13.580182 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 23:03:13.580192 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 23:03:13.580204 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 23:03:13.580235 systemd-journald[1185]: Collecting audit messages is enabled. Dec 13 23:03:13.580258 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 23:03:13.580270 systemd-journald[1185]: Journal started Dec 13 23:03:13.580293 systemd-journald[1185]: Runtime Journal (/run/log/journal/5d0bbfc68b5d4c8680b88ec4571d1c7f) is 6M, max 48.5M, 42.4M free. Dec 13 23:03:13.580329 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 23:03:13.434000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 13 23:03:13.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.539000 audit: BPF prog-id=14 op=UNLOAD Dec 13 23:03:13.539000 audit: BPF prog-id=13 op=UNLOAD Dec 13 23:03:13.540000 audit: BPF prog-id=15 op=LOAD Dec 13 23:03:13.541000 audit: BPF prog-id=16 op=LOAD Dec 13 23:03:13.541000 audit: BPF prog-id=17 op=LOAD Dec 13 23:03:13.577000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 23:03:13.577000 audit[1185]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc6216750 a2=4000 a3=0 items=0 ppid=1 pid=1185 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:13.577000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 23:03:13.350193 systemd[1]: Queued start job for default target multi-user.target. Dec 13 23:03:13.359457 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 13 23:03:13.359923 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 23:03:13.584422 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 23:03:13.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.585260 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 23:03:13.586558 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 23:03:13.588631 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 23:03:13.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.591768 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 23:03:13.591977 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 23:03:13.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.593457 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 23:03:13.593628 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 23:03:13.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.595159 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 23:03:13.595352 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 23:03:13.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.596926 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 23:03:13.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.598505 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 23:03:13.598676 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 23:03:13.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.600169 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 23:03:13.600351 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 23:03:13.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.601692 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 23:03:13.601859 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 23:03:13.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.603489 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 23:03:13.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.604985 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 23:03:13.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.607507 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 23:03:13.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.609243 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 13 23:03:13.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.623280 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 23:03:13.624880 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 13 23:03:13.627213 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 23:03:13.629342 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 23:03:13.630426 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 23:03:13.630468 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 23:03:13.632256 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 13 23:03:13.634119 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 23:03:13.634238 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 13 23:03:13.639236 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 23:03:13.641494 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 23:03:13.642691 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 23:03:13.643858 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 23:03:13.645112 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 23:03:13.646956 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 23:03:13.655476 systemd-journald[1185]: Time spent on flushing to /var/log/journal/5d0bbfc68b5d4c8680b88ec4571d1c7f is 19.014ms for 982 entries. Dec 13 23:03:13.655476 systemd-journald[1185]: System Journal (/var/log/journal/5d0bbfc68b5d4c8680b88ec4571d1c7f) is 8M, max 171.8M, 163.8M free. Dec 13 23:03:13.677744 systemd-journald[1185]: Received client request to flush runtime journal. Dec 13 23:03:13.677779 kernel: loop1: detected capacity change from 0 to 161080 Dec 13 23:03:13.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.651506 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 23:03:13.656337 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 23:03:13.659433 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 23:03:13.662710 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 23:03:13.664024 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 23:03:13.665638 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 23:03:13.669440 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 23:03:13.672171 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 13 23:03:13.676545 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Dec 13 23:03:13.676558 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Dec 13 23:03:13.679404 kernel: loop1: p1 p2 p3 Dec 13 23:03:13.679968 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 23:03:13.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.687732 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 23:03:13.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.691239 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 23:03:13.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.697083 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 23:03:13.699389 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 13 23:03:13.705793 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 13 23:03:13.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.714419 kernel: loop2: detected capacity change from 0 to 353272 Dec 13 23:03:13.716425 kernel: loop2: p1 p2 p3 Dec 13 23:03:13.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.725394 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 23:03:13.728000 audit: BPF prog-id=18 op=LOAD Dec 13 23:03:13.728000 audit: BPF prog-id=19 op=LOAD Dec 13 23:03:13.728000 audit: BPF prog-id=20 op=LOAD Dec 13 23:03:13.729398 kernel: erofs: (device loop2p1): mounted with root inode @ nid 39. Dec 13 23:03:13.729940 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 13 23:03:13.731000 audit: BPF prog-id=21 op=LOAD Dec 13 23:03:13.732566 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 23:03:13.735654 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 23:03:13.739000 audit: BPF prog-id=22 op=LOAD Dec 13 23:03:13.739000 audit: BPF prog-id=23 op=LOAD Dec 13 23:03:13.739000 audit: BPF prog-id=24 op=LOAD Dec 13 23:03:13.740518 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 13 23:03:13.748477 kernel: loop3: detected capacity change from 0 to 161080 Dec 13 23:03:13.748565 kernel: loop3: p1 p2 p3 Dec 13 23:03:13.748000 audit: BPF prog-id=25 op=LOAD Dec 13 23:03:13.749000 audit: BPF prog-id=26 op=LOAD Dec 13 23:03:13.749000 audit: BPF prog-id=27 op=LOAD Dec 13 23:03:13.750536 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 23:03:13.759298 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Dec 13 23:03:13.759319 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Dec 13 23:03:13.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.766437 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 23:03:13.770932 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 13 23:03:13.770993 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 13 23:03:13.771011 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 13 23:03:13.772386 kernel: device-mapper: ioctl: error adding target to table Dec 13 23:03:13.775421 (sd-merge)[1261]: device-mapper: reload ioctl on cf827620bc7ad537f83bb2a823378974b3cc077c207d7b04c642a58e7bc0ec99-verity (253:1) failed: Invalid argument Dec 13 23:03:13.783722 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 13 23:03:13.784030 systemd-nsresourced[1260]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 13 23:03:13.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.785031 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 13 23:03:13.798921 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 23:03:13.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.841278 systemd-oomd[1257]: No swap; memory pressure usage will be degraded Dec 13 23:03:13.841798 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 13 23:03:13.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.849878 systemd-resolved[1258]: Positive Trust Anchors: Dec 13 23:03:13.849902 systemd-resolved[1258]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 23:03:13.849907 systemd-resolved[1258]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 13 23:03:13.849938 systemd-resolved[1258]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 23:03:13.853575 systemd-resolved[1258]: Defaulting to hostname 'linux'. Dec 13 23:03:13.854993 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 23:03:13.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:13.856246 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 23:03:14.073496 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 23:03:14.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.074000 audit: BPF prog-id=8 op=UNLOAD Dec 13 23:03:14.074000 audit: BPF prog-id=7 op=UNLOAD Dec 13 23:03:14.075000 audit: BPF prog-id=28 op=LOAD Dec 13 23:03:14.075000 audit: BPF prog-id=29 op=LOAD Dec 13 23:03:14.077518 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 23:03:14.108030 systemd-udevd[1283]: Using default interface naming scheme 'v257'. Dec 13 23:03:14.122707 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 23:03:14.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.124000 audit: BPF prog-id=30 op=LOAD Dec 13 23:03:14.126467 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 23:03:14.196454 systemd-networkd[1291]: lo: Link UP Dec 13 23:03:14.196466 systemd-networkd[1291]: lo: Gained carrier Dec 13 23:03:14.196473 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 23:03:14.197271 systemd-networkd[1291]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 13 23:03:14.197280 systemd-networkd[1291]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 23:03:14.197286 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 23:03:14.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.198243 systemd-networkd[1291]: eth0: Link UP Dec 13 23:03:14.198398 systemd-networkd[1291]: eth0: Gained carrier Dec 13 23:03:14.198411 systemd-networkd[1291]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 13 23:03:14.198575 systemd[1]: Reached target network.target - Network. Dec 13 23:03:14.200675 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 13 23:03:14.202981 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 23:03:14.212458 systemd-networkd[1291]: eth0: DHCPv4 address 10.0.0.35/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 23:03:14.220654 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 13 23:03:14.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.226536 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 23:03:14.229916 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 23:03:14.251616 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 23:03:14.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.306596 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 23:03:14.314410 kernel: erofs: (device dm-1): mounted with root inode @ nid 39. Dec 13 23:03:14.315392 kernel: loop4: detected capacity change from 0 to 353272 Dec 13 23:03:14.316419 kernel: loop4: p1 p2 p3 Dec 13 23:03:14.325276 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 13 23:03:14.325327 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 13 23:03:14.325341 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 13 23:03:14.326266 kernel: device-mapper: ioctl: error adding target to table Dec 13 23:03:14.327002 (sd-merge)[1261]: device-mapper: reload ioctl on b35b2492fcca387995ac7cc700425775891a7db9ed46359c680e82ec44f4021d-verity (253:2) failed: Invalid argument Dec 13 23:03:14.334577 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 13 23:03:14.352923 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 23:03:14.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.356425 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 13 23:03:14.357180 (sd-merge)[1261]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 13 23:03:14.359889 (sd-merge)[1261]: Merged extensions into '/usr'. Dec 13 23:03:14.363406 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 23:03:14.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.365505 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 23:03:14.367553 systemd[1]: Starting ensure-sysext.service... Dec 13 23:03:14.369061 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 23:03:14.390706 systemd-tmpfiles[1352]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 13 23:03:14.390745 systemd-tmpfiles[1352]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 13 23:03:14.391171 systemd-tmpfiles[1352]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 23:03:14.392076 systemd-tmpfiles[1352]: ACLs are not supported, ignoring. Dec 13 23:03:14.392131 systemd-tmpfiles[1352]: ACLs are not supported, ignoring. Dec 13 23:03:14.392622 systemd[1]: Reload requested from client PID 1351 ('systemctl') (unit ensure-sysext.service)... Dec 13 23:03:14.392638 systemd[1]: Reloading... Dec 13 23:03:14.395837 systemd-tmpfiles[1352]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 23:03:14.395853 systemd-tmpfiles[1352]: Skipping /boot Dec 13 23:03:14.401947 systemd-tmpfiles[1352]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 23:03:14.401964 systemd-tmpfiles[1352]: Skipping /boot Dec 13 23:03:14.442401 zram_generator::config[1389]: No configuration found. Dec 13 23:03:14.611480 systemd[1]: Reloading finished in 218 ms. Dec 13 23:03:14.653000 audit: BPF prog-id=31 op=LOAD Dec 13 23:03:14.653000 audit: BPF prog-id=32 op=LOAD Dec 13 23:03:14.653000 audit: BPF prog-id=28 op=UNLOAD Dec 13 23:03:14.653000 audit: BPF prog-id=29 op=UNLOAD Dec 13 23:03:14.654000 audit: BPF prog-id=33 op=LOAD Dec 13 23:03:14.654000 audit: BPF prog-id=30 op=UNLOAD Dec 13 23:03:14.655000 audit: BPF prog-id=34 op=LOAD Dec 13 23:03:14.655000 audit: BPF prog-id=25 op=UNLOAD Dec 13 23:03:14.655000 audit: BPF prog-id=35 op=LOAD Dec 13 23:03:14.655000 audit: BPF prog-id=36 op=LOAD Dec 13 23:03:14.655000 audit: BPF prog-id=26 op=UNLOAD Dec 13 23:03:14.655000 audit: BPF prog-id=27 op=UNLOAD Dec 13 23:03:14.656000 audit: BPF prog-id=37 op=LOAD Dec 13 23:03:14.656000 audit: BPF prog-id=21 op=UNLOAD Dec 13 23:03:14.656000 audit: BPF prog-id=38 op=LOAD Dec 13 23:03:14.656000 audit: BPF prog-id=22 op=UNLOAD Dec 13 23:03:14.656000 audit: BPF prog-id=39 op=LOAD Dec 13 23:03:14.656000 audit: BPF prog-id=40 op=LOAD Dec 13 23:03:14.656000 audit: BPF prog-id=23 op=UNLOAD Dec 13 23:03:14.656000 audit: BPF prog-id=24 op=UNLOAD Dec 13 23:03:14.657000 audit: BPF prog-id=41 op=LOAD Dec 13 23:03:14.657000 audit: BPF prog-id=18 op=UNLOAD Dec 13 23:03:14.657000 audit: BPF prog-id=42 op=LOAD Dec 13 23:03:14.657000 audit: BPF prog-id=43 op=LOAD Dec 13 23:03:14.657000 audit: BPF prog-id=19 op=UNLOAD Dec 13 23:03:14.657000 audit: BPF prog-id=20 op=UNLOAD Dec 13 23:03:14.659000 audit: BPF prog-id=44 op=LOAD Dec 13 23:03:14.659000 audit: BPF prog-id=15 op=UNLOAD Dec 13 23:03:14.659000 audit: BPF prog-id=45 op=LOAD Dec 13 23:03:14.659000 audit: BPF prog-id=46 op=LOAD Dec 13 23:03:14.659000 audit: BPF prog-id=16 op=UNLOAD Dec 13 23:03:14.659000 audit: BPF prog-id=17 op=UNLOAD Dec 13 23:03:14.662555 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 23:03:14.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.671788 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 23:03:14.675621 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 23:03:14.685630 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 23:03:14.688136 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 23:03:14.691650 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 23:03:14.695180 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 23:03:14.696422 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 23:03:14.700661 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 23:03:14.705601 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 23:03:14.706890 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 23:03:14.707082 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 13 23:03:14.707178 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 13 23:03:14.709957 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 23:03:14.710122 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 23:03:14.710259 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 13 23:03:14.710335 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 13 23:03:14.713297 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 23:03:14.715760 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 23:03:14.717098 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 23:03:14.717268 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 13 23:03:14.717350 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 13 23:03:14.722465 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 23:03:14.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.725560 systemd[1]: Finished ensure-sysext.service. Dec 13 23:03:14.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.730000 audit: BPF prog-id=47 op=LOAD Dec 13 23:03:14.731783 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 13 23:03:14.734492 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 23:03:14.734700 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 23:03:14.733000 audit[1426]: SYSTEM_BOOT pid=1426 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.739685 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 23:03:14.739927 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 23:03:14.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.748879 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 23:03:14.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.751038 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 23:03:14.752400 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 23:03:14.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.753929 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 23:03:14.754121 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 23:03:14.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:14.757000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 23:03:14.757000 audit[1454]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd5403850 a2=420 a3=0 items=0 ppid=1421 pid=1454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:14.757000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 23:03:14.758335 augenrules[1454]: No rules Dec 13 23:03:14.758727 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 23:03:14.758903 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 23:03:14.758986 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 23:03:14.759667 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 23:03:14.766779 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 23:03:14.770303 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 23:03:14.802252 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 13 23:03:15.299888 systemd-timesyncd[1441]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 23:03:15.299932 systemd-timesyncd[1441]: Initial clock synchronization to Sat 2025-12-13 23:03:15.299808 UTC. Dec 13 23:03:15.300764 systemd-resolved[1258]: Clock change detected. Flushing caches. Dec 13 23:03:15.301186 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 23:03:15.438945 ldconfig[1423]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 23:03:15.443427 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 23:03:15.447802 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 23:03:15.476405 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 23:03:15.477634 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 23:03:15.478753 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 23:03:15.479918 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 23:03:15.481269 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 23:03:15.482398 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 23:03:15.483664 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 13 23:03:15.484892 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 13 23:03:15.485927 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 23:03:15.487125 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 23:03:15.487166 systemd[1]: Reached target paths.target - Path Units. Dec 13 23:03:15.488106 systemd[1]: Reached target timers.target - Timer Units. Dec 13 23:03:15.489508 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 23:03:15.491763 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 23:03:15.494667 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 13 23:03:15.495985 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 13 23:03:15.497196 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 13 23:03:15.503187 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 23:03:15.504487 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 13 23:03:15.506114 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 23:03:15.507200 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 23:03:15.508141 systemd[1]: Reached target basic.target - Basic System. Dec 13 23:03:15.509077 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 23:03:15.509111 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 23:03:15.510104 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 23:03:15.512086 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 23:03:15.513952 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 23:03:15.515973 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 23:03:15.517928 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 23:03:15.519008 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 23:03:15.521482 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 23:03:15.523188 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 23:03:15.524463 jq[1477]: false Dec 13 23:03:15.525266 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 23:03:15.530020 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 23:03:15.531169 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 23:03:15.531509 extend-filesystems[1478]: Found /dev/vda6 Dec 13 23:03:15.531634 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 23:03:15.533553 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 23:03:15.535581 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 23:03:15.538451 extend-filesystems[1478]: Found /dev/vda9 Dec 13 23:03:15.540418 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 23:03:15.541916 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 23:03:15.542790 extend-filesystems[1478]: Checking size of /dev/vda9 Dec 13 23:03:15.548670 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 23:03:15.549247 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 23:03:15.550727 jq[1491]: true Dec 13 23:03:15.549514 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 23:03:15.550844 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 23:03:15.551042 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 23:03:15.563470 extend-filesystems[1478]: Resized partition /dev/vda9 Dec 13 23:03:15.568996 extend-filesystems[1518]: resize2fs 1.47.3 (8-Jul-2025) Dec 13 23:03:15.576168 jq[1503]: true Dec 13 23:03:15.577279 update_engine[1488]: I20251213 23:03:15.576678 1488 main.cc:92] Flatcar Update Engine starting Dec 13 23:03:15.590372 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 13 23:03:15.595149 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 13 23:03:15.598769 extend-filesystems[1518]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 13 23:03:15.598769 extend-filesystems[1518]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 13 23:03:15.598769 extend-filesystems[1518]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 13 23:03:15.604167 extend-filesystems[1478]: Resized filesystem in /dev/vda9 Dec 13 23:03:15.603840 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 23:03:15.605422 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 23:03:15.626806 dbus-daemon[1475]: [system] SELinux support is enabled Dec 13 23:03:15.627090 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 23:03:15.630097 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 23:03:15.630125 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 23:03:15.631833 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 23:03:15.631858 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 23:03:15.633211 update_engine[1488]: I20251213 23:03:15.633154 1488 update_check_scheduler.cc:74] Next update check in 10m48s Dec 13 23:03:15.634064 systemd[1]: Started update-engine.service - Update Engine. Dec 13 23:03:15.636440 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 23:03:15.646252 bash[1542]: Updated "/home/core/.ssh/authorized_keys" Dec 13 23:03:15.650273 systemd-logind[1486]: Watching system buttons on /dev/input/event0 (Power Button) Dec 13 23:03:15.651130 systemd-logind[1486]: New seat seat0. Dec 13 23:03:15.652412 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 23:03:15.654695 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 23:03:15.657906 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 23:03:15.684512 locksmithd[1543]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 23:03:15.739938 containerd[1506]: time="2025-12-13T23:03:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 13 23:03:15.740843 containerd[1506]: time="2025-12-13T23:03:15.740810369Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 13 23:03:15.752011 containerd[1506]: time="2025-12-13T23:03:15.751968409Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.92µs" Dec 13 23:03:15.752051 containerd[1506]: time="2025-12-13T23:03:15.752011009Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 13 23:03:15.752069 containerd[1506]: time="2025-12-13T23:03:15.752062569Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 13 23:03:15.752087 containerd[1506]: time="2025-12-13T23:03:15.752074929Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 13 23:03:15.752243 containerd[1506]: time="2025-12-13T23:03:15.752224049Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 13 23:03:15.752267 containerd[1506]: time="2025-12-13T23:03:15.752244889Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752294569Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752309169Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752608689Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752623569Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752634129Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752641609Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752811929Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.752883409Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.753040089Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.753066529Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 13 23:03:15.753189 containerd[1506]: time="2025-12-13T23:03:15.753076569Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 13 23:03:15.753472 containerd[1506]: time="2025-12-13T23:03:15.753106049Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 13 23:03:15.754024 containerd[1506]: time="2025-12-13T23:03:15.753846729Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 13 23:03:15.754024 containerd[1506]: time="2025-12-13T23:03:15.753954329Z" level=info msg="metadata content store policy set" policy=shared Dec 13 23:03:15.758221 containerd[1506]: time="2025-12-13T23:03:15.758189329Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 13 23:03:15.758388 containerd[1506]: time="2025-12-13T23:03:15.758370809Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 13 23:03:15.758543 containerd[1506]: time="2025-12-13T23:03:15.758521649Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 13 23:03:15.758596 containerd[1506]: time="2025-12-13T23:03:15.758584929Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 13 23:03:15.758647 containerd[1506]: time="2025-12-13T23:03:15.758635289Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 13 23:03:15.758703 containerd[1506]: time="2025-12-13T23:03:15.758691769Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 13 23:03:15.758775 containerd[1506]: time="2025-12-13T23:03:15.758761529Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 13 23:03:15.758824 containerd[1506]: time="2025-12-13T23:03:15.758812849Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 13 23:03:15.758876 containerd[1506]: time="2025-12-13T23:03:15.758864689Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 13 23:03:15.758928 containerd[1506]: time="2025-12-13T23:03:15.758915649Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 13 23:03:15.758980 containerd[1506]: time="2025-12-13T23:03:15.758966249Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 13 23:03:15.759031 containerd[1506]: time="2025-12-13T23:03:15.759019329Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 13 23:03:15.759091 containerd[1506]: time="2025-12-13T23:03:15.759078449Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 13 23:03:15.759143 containerd[1506]: time="2025-12-13T23:03:15.759132369Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 13 23:03:15.759321 containerd[1506]: time="2025-12-13T23:03:15.759300009Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 13 23:03:15.759436 containerd[1506]: time="2025-12-13T23:03:15.759419849Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 13 23:03:15.759492 containerd[1506]: time="2025-12-13T23:03:15.759480409Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 13 23:03:15.759538 containerd[1506]: time="2025-12-13T23:03:15.759527529Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 13 23:03:15.759614 containerd[1506]: time="2025-12-13T23:03:15.759601689Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 13 23:03:15.759665 containerd[1506]: time="2025-12-13T23:03:15.759653289Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 13 23:03:15.759716 containerd[1506]: time="2025-12-13T23:03:15.759704929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 13 23:03:15.759772 containerd[1506]: time="2025-12-13T23:03:15.759760849Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 13 23:03:15.759831 containerd[1506]: time="2025-12-13T23:03:15.759818729Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 13 23:03:15.759889 containerd[1506]: time="2025-12-13T23:03:15.759877689Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 13 23:03:15.759943 containerd[1506]: time="2025-12-13T23:03:15.759930889Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 13 23:03:15.760017 containerd[1506]: time="2025-12-13T23:03:15.760004089Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 13 23:03:15.760393 containerd[1506]: time="2025-12-13T23:03:15.760261489Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 13 23:03:15.760817 containerd[1506]: time="2025-12-13T23:03:15.760482329Z" level=info msg="Start snapshots syncer" Dec 13 23:03:15.760817 containerd[1506]: time="2025-12-13T23:03:15.760523849Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 13 23:03:15.767985 containerd[1506]: time="2025-12-13T23:03:15.763426129Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 13 23:03:15.767985 containerd[1506]: time="2025-12-13T23:03:15.767423769Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.767894409Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768142449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768171689Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768183169Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768193609Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768210969Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768221529Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768232009Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768242649Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 13 23:03:15.768254 containerd[1506]: time="2025-12-13T23:03:15.768254169Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 13 23:03:15.768473 containerd[1506]: time="2025-12-13T23:03:15.768304049Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 13 23:03:15.768473 containerd[1506]: time="2025-12-13T23:03:15.768321089Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 13 23:03:15.768512 containerd[1506]: time="2025-12-13T23:03:15.768330889Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 13 23:03:15.768512 containerd[1506]: time="2025-12-13T23:03:15.768491449Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 13 23:03:15.768512 containerd[1506]: time="2025-12-13T23:03:15.768502689Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 13 23:03:15.768560 containerd[1506]: time="2025-12-13T23:03:15.768513889Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 13 23:03:15.768560 containerd[1506]: time="2025-12-13T23:03:15.768525249Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 13 23:03:15.768701 containerd[1506]: time="2025-12-13T23:03:15.768604409Z" level=info msg="runtime interface created" Dec 13 23:03:15.768701 containerd[1506]: time="2025-12-13T23:03:15.768617889Z" level=info msg="created NRI interface" Dec 13 23:03:15.768701 containerd[1506]: time="2025-12-13T23:03:15.768628809Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 13 23:03:15.768701 containerd[1506]: time="2025-12-13T23:03:15.768643449Z" level=info msg="Connect containerd service" Dec 13 23:03:15.768701 containerd[1506]: time="2025-12-13T23:03:15.768667329Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 23:03:15.770041 containerd[1506]: time="2025-12-13T23:03:15.770009569Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 23:03:15.855165 containerd[1506]: time="2025-12-13T23:03:15.855040609Z" level=info msg="Start subscribing containerd event" Dec 13 23:03:15.855165 containerd[1506]: time="2025-12-13T23:03:15.855123729Z" level=info msg="Start recovering state" Dec 13 23:03:15.855656 containerd[1506]: time="2025-12-13T23:03:15.855626329Z" level=info msg="Start event monitor" Dec 13 23:03:15.855764 containerd[1506]: time="2025-12-13T23:03:15.855710009Z" level=info msg="Start cni network conf syncer for default" Dec 13 23:03:15.855764 containerd[1506]: time="2025-12-13T23:03:15.855723769Z" level=info msg="Start streaming server" Dec 13 23:03:15.856002 containerd[1506]: time="2025-12-13T23:03:15.855872129Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 23:03:15.856002 containerd[1506]: time="2025-12-13T23:03:15.855883369Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 13 23:03:15.856002 containerd[1506]: time="2025-12-13T23:03:15.855940849Z" level=info msg="runtime interface starting up..." Dec 13 23:03:15.856002 containerd[1506]: time="2025-12-13T23:03:15.855947529Z" level=info msg="starting plugins..." Dec 13 23:03:15.856002 containerd[1506]: time="2025-12-13T23:03:15.855967009Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 13 23:03:15.856128 containerd[1506]: time="2025-12-13T23:03:15.856067249Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 23:03:15.856756 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 23:03:15.856840 containerd[1506]: time="2025-12-13T23:03:15.856750049Z" level=info msg="containerd successfully booted in 0.117283s" Dec 13 23:03:16.057202 sshd_keygen[1495]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 23:03:16.080416 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 23:03:16.082970 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 23:03:16.101796 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 23:03:16.102049 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 23:03:16.104577 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 23:03:16.138247 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 23:03:16.141167 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 23:03:16.143467 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 23:03:16.144789 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 23:03:16.629467 systemd-networkd[1291]: eth0: Gained IPv6LL Dec 13 23:03:16.633414 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 23:03:16.635059 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 23:03:16.637460 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 13 23:03:16.639524 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 23:03:16.665507 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 23:03:16.677328 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 13 23:03:16.677637 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 13 23:03:16.679275 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 23:03:16.679461 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 23:03:16.680694 systemd[1]: Startup finished in 1.457s (kernel) + 3.933s (initrd) + 3.268s (userspace) = 8.659s. Dec 13 23:03:21.420900 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 23:03:21.422142 systemd[1]: Started sshd@0-10.0.0.35:22-10.0.0.1:40036.service - OpenSSH per-connection server daemon (10.0.0.1:40036). Dec 13 23:03:21.501670 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 40036 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:21.504643 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:21.514011 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 23:03:21.516811 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 23:03:21.524701 systemd-logind[1486]: New session 1 of user core. Dec 13 23:03:21.547888 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 23:03:21.553746 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 23:03:21.579643 (systemd)[1610]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:21.582261 systemd-logind[1486]: New session 2 of user core. Dec 13 23:03:21.714238 systemd[1610]: Queued start job for default target default.target. Dec 13 23:03:21.737379 systemd[1610]: Created slice app.slice - User Application Slice. Dec 13 23:03:21.737416 systemd[1610]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 13 23:03:21.737428 systemd[1610]: Reached target paths.target - Paths. Dec 13 23:03:21.737480 systemd[1610]: Reached target timers.target - Timers. Dec 13 23:03:21.738720 systemd[1610]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 23:03:21.742601 systemd[1610]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 13 23:03:21.757107 systemd[1610]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 23:03:21.757202 systemd[1610]: Reached target sockets.target - Sockets. Dec 13 23:03:21.758795 systemd[1610]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 13 23:03:21.758915 systemd[1610]: Reached target basic.target - Basic System. Dec 13 23:03:21.758976 systemd[1610]: Reached target default.target - Main User Target. Dec 13 23:03:21.759002 systemd[1610]: Startup finished in 171ms. Dec 13 23:03:21.759243 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 23:03:21.766594 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 23:03:21.798777 systemd[1]: Started sshd@1-10.0.0.35:22-10.0.0.1:40040.service - OpenSSH per-connection server daemon (10.0.0.1:40040). Dec 13 23:03:21.872680 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 40040 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:21.874118 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:21.880743 systemd-logind[1486]: New session 3 of user core. Dec 13 23:03:21.887577 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 23:03:21.901247 sshd[1628]: Connection closed by 10.0.0.1 port 40040 Dec 13 23:03:21.902764 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:21.916297 systemd[1]: sshd@1-10.0.0.35:22-10.0.0.1:40040.service: Deactivated successfully. Dec 13 23:03:21.920002 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 23:03:21.921580 systemd-logind[1486]: Session 3 logged out. Waiting for processes to exit. Dec 13 23:03:21.924327 systemd-logind[1486]: Removed session 3. Dec 13 23:03:21.926774 systemd[1]: Started sshd@2-10.0.0.35:22-10.0.0.1:40048.service - OpenSSH per-connection server daemon (10.0.0.1:40048). Dec 13 23:03:21.985809 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 40048 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:21.987553 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:21.992212 systemd-logind[1486]: New session 4 of user core. Dec 13 23:03:21.998563 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 23:03:22.009996 sshd[1638]: Connection closed by 10.0.0.1 port 40048 Dec 13 23:03:22.008543 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.020638 systemd[1]: sshd@2-10.0.0.35:22-10.0.0.1:40048.service: Deactivated successfully. Dec 13 23:03:22.022622 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 23:03:22.023982 systemd-logind[1486]: Session 4 logged out. Waiting for processes to exit. Dec 13 23:03:22.028219 systemd[1]: Started sshd@3-10.0.0.35:22-10.0.0.1:40062.service - OpenSSH per-connection server daemon (10.0.0.1:40062). Dec 13 23:03:22.030123 systemd-logind[1486]: Removed session 4. Dec 13 23:03:22.096917 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 40062 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.099404 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.105412 systemd-logind[1486]: New session 5 of user core. Dec 13 23:03:22.113577 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 23:03:22.124783 sshd[1648]: Connection closed by 10.0.0.1 port 40062 Dec 13 23:03:22.125238 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.139417 systemd[1]: sshd@3-10.0.0.35:22-10.0.0.1:40062.service: Deactivated successfully. Dec 13 23:03:22.141155 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 23:03:22.143961 systemd-logind[1486]: Session 5 logged out. Waiting for processes to exit. Dec 13 23:03:22.146629 systemd[1]: Started sshd@4-10.0.0.35:22-10.0.0.1:40074.service - OpenSSH per-connection server daemon (10.0.0.1:40074). Dec 13 23:03:22.147433 systemd-logind[1486]: Removed session 5. Dec 13 23:03:22.208910 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 40074 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.210229 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.214710 systemd-logind[1486]: New session 6 of user core. Dec 13 23:03:22.221573 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 23:03:22.239291 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 23:03:22.239599 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 23:03:22.249219 sudo[1659]: pam_unix(sudo:session): session closed for user root Dec 13 23:03:22.250603 sshd[1658]: Connection closed by 10.0.0.1 port 40074 Dec 13 23:03:22.251097 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.263615 systemd[1]: sshd@4-10.0.0.35:22-10.0.0.1:40074.service: Deactivated successfully. Dec 13 23:03:22.266872 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 23:03:22.267862 systemd-logind[1486]: Session 6 logged out. Waiting for processes to exit. Dec 13 23:03:22.270813 systemd[1]: Started sshd@5-10.0.0.35:22-10.0.0.1:40088.service - OpenSSH per-connection server daemon (10.0.0.1:40088). Dec 13 23:03:22.271439 systemd-logind[1486]: Removed session 6. Dec 13 23:03:22.337624 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 40088 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.340084 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.344384 systemd-logind[1486]: New session 7 of user core. Dec 13 23:03:22.353596 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 23:03:22.366576 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 23:03:22.367673 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 23:03:22.371613 sudo[1672]: pam_unix(sudo:session): session closed for user root Dec 13 23:03:22.378919 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 13 23:03:22.379189 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 23:03:22.388654 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 23:03:22.434000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 23:03:22.436447 kernel: kauditd_printk_skb: 159 callbacks suppressed Dec 13 23:03:22.436481 kernel: audit: type=1305 audit(1765667002.434:206): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 23:03:22.436541 augenrules[1696]: No rules Dec 13 23:03:22.434000 audit[1696]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd1b53480 a2=420 a3=0 items=0 ppid=1677 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:22.440705 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 23:03:22.441034 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 23:03:22.443331 kernel: audit: type=1300 audit(1765667002.434:206): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd1b53480 a2=420 a3=0 items=0 ppid=1677 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:22.443441 kernel: audit: type=1327 audit(1765667002.434:206): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 23:03:22.434000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 23:03:22.442550 sudo[1671]: pam_unix(sudo:session): session closed for user root Dec 13 23:03:22.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.447376 kernel: audit: type=1130 audit(1765667002.437:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.447503 sshd[1670]: Connection closed by 10.0.0.1 port 40088 Dec 13 23:03:22.447828 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.450916 kernel: audit: type=1131 audit(1765667002.437:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.441000 audit[1671]: USER_END pid=1671 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.453903 kernel: audit: type=1106 audit(1765667002.441:209): pid=1671 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.453987 kernel: audit: type=1104 audit(1765667002.441:210): pid=1671 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.441000 audit[1671]: CRED_DISP pid=1671 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.450000 audit[1666]: USER_END pid=1666 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.460225 kernel: audit: type=1106 audit(1765667002.450:211): pid=1666 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.460287 kernel: audit: type=1104 audit(1765667002.450:212): pid=1666 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.450000 audit[1666]: CRED_DISP pid=1666 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.460335 systemd[1]: sshd@5-10.0.0.35:22-10.0.0.1:40088.service: Deactivated successfully. Dec 13 23:03:22.462035 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 23:03:22.463344 kernel: audit: type=1131 audit(1765667002.459:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.35:22-10.0.0.1:40088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.35:22-10.0.0.1:40088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.463038 systemd-logind[1486]: Session 7 logged out. Waiting for processes to exit. Dec 13 23:03:22.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.35:22-10.0.0.1:40090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.465460 systemd[1]: Started sshd@6-10.0.0.35:22-10.0.0.1:40090.service - OpenSSH per-connection server daemon (10.0.0.1:40090). Dec 13 23:03:22.466806 systemd-logind[1486]: Removed session 7. Dec 13 23:03:22.527000 audit[1706]: USER_ACCT pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.529069 sshd[1706]: Accepted publickey for core from 10.0.0.1 port 40090 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.528000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.529000 audit[1706]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffd03c300 a2=3 a3=0 items=0 ppid=1 pid=1706 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:22.529000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 13 23:03:22.531023 sshd-session[1706]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.537196 systemd-logind[1486]: New session 8 of user core. Dec 13 23:03:22.551631 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 13 23:03:22.553000 audit[1706]: USER_START pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.555000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.565008 sudo[1711]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Dec 13 23:03:22.565285 sudo[1711]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 23:03:22.563000 audit[1711]: USER_ACCT pid=1711 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.563000 audit[1711]: CRED_REFR pid=1711 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.563000 audit[1711]: USER_START pid=1711 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.569162 sudo[1711]: pam_unix(sudo:session): session closed for user root Dec 13 23:03:22.567000 audit[1711]: USER_END pid=1711 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.567000 audit[1711]: CRED_DISP pid=1711 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.570118 sshd[1710]: Connection closed by 10.0.0.1 port 40090 Dec 13 23:03:22.570520 sshd-session[1706]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.570000 audit[1706]: USER_END pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.570000 audit[1706]: CRED_DISP pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.589566 systemd[1]: sshd@6-10.0.0.35:22-10.0.0.1:40090.service: Deactivated successfully. Dec 13 23:03:22.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.35:22-10.0.0.1:40090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.591561 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 23:03:22.593949 systemd-logind[1486]: Session 8 logged out. Waiting for processes to exit. Dec 13 23:03:22.596652 systemd[1]: Started sshd@7-10.0.0.35:22-10.0.0.1:40092.service - OpenSSH per-connection server daemon (10.0.0.1:40092). Dec 13 23:03:22.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.35:22-10.0.0.1:40092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.597909 systemd-logind[1486]: Removed session 8. Dec 13 23:03:22.666000 audit[1718]: USER_ACCT pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.668443 sshd[1718]: Accepted publickey for core from 10.0.0.1 port 40092 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.668000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.668000 audit[1718]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7d4d020 a2=3 a3=0 items=0 ppid=1 pid=1718 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:22.668000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 13 23:03:22.669848 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.674109 systemd-logind[1486]: New session 9 of user core. Dec 13 23:03:22.689634 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 13 23:03:22.690000 audit[1718]: USER_START pid=1718 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.692000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.700000 audit[1723]: USER_ACCT pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.700000 audit[1723]: CRED_REFR pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.701848 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Dec 13 23:03:22.700000 audit[1723]: USER_START pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.702109 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 23:03:22.703409 sudo[1723]: pam_unix(sudo:session): session closed for user root Dec 13 23:03:22.702000 audit[1723]: USER_END pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.702000 audit[1723]: CRED_DISP pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.704320 sshd[1722]: Connection closed by 10.0.0.1 port 40092 Dec 13 23:03:22.704681 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.704000 audit[1718]: USER_END pid=1718 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.704000 audit[1718]: CRED_DISP pid=1718 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.718881 systemd[1]: sshd@7-10.0.0.35:22-10.0.0.1:40092.service: Deactivated successfully. Dec 13 23:03:22.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.35:22-10.0.0.1:40092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.720599 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 23:03:22.721901 systemd-logind[1486]: Session 9 logged out. Waiting for processes to exit. Dec 13 23:03:22.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.35:22-10.0.0.1:40104 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.724540 systemd[1]: Started sshd@8-10.0.0.35:22-10.0.0.1:40104.service - OpenSSH per-connection server daemon (10.0.0.1:40104). Dec 13 23:03:22.725466 systemd-logind[1486]: Removed session 9. Dec 13 23:03:22.783000 audit[1730]: USER_ACCT pid=1730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.785089 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 40104 ssh2: RSA SHA256:wrASvn4TPBLeGSBdJR0bjeHJhgtBBrNwNgMNeW/n+/Q Dec 13 23:03:22.784000 audit[1730]: CRED_ACQ pid=1730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.784000 audit[1730]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcb26baa0 a2=3 a3=0 items=0 ppid=1 pid=1730 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 23:03:22.784000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 13 23:03:22.786327 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 23:03:22.790530 systemd-logind[1486]: New session 10 of user core. Dec 13 23:03:22.806597 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 13 23:03:22.807000 audit[1730]: USER_START pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.809000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.815462 sshd[1734]: Connection closed by 10.0.0.1 port 40104 Dec 13 23:03:22.815705 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Dec 13 23:03:22.815000 audit[1730]: USER_END pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.815000 audit[1730]: CRED_DISP pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 23:03:22.819635 systemd[1]: sshd@8-10.0.0.35:22-10.0.0.1:40104.service: Deactivated successfully. Dec 13 23:03:22.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.35:22-10.0.0.1:40104 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 23:03:22.821563 systemd[1]: session-10.scope: Deactivated successfully. Dec 13 23:03:22.822206 systemd-logind[1486]: Session 10 logged out. Waiting for processes to exit. Dec 13 23:03:22.823037 systemd-logind[1486]: Removed session 10.