Dec 18 11:02:42.897532 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:02:42.897569 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:02:42.897581 kernel: KASLR enabled Dec 18 11:02:42.897590 kernel: efi: EFI v2.7 by EDK II Dec 18 11:02:42.897598 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:02:42.897604 kernel: random: crng init done Dec 18 11:02:42.897611 kernel: secureboot: Secure boot disabled Dec 18 11:02:42.897618 kernel: ACPI: Early table checksum verification disabled Dec 18 11:02:42.897626 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:02:42.897634 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:02:42.897642 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897651 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897668 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897678 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897688 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897697 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897704 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897711 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897717 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:02:42.897724 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:02:42.897732 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:02:42.897741 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:02:42.897749 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:02:42.897756 kernel: Zone ranges: Dec 18 11:02:42.897762 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:02:42.897771 kernel: DMA32 empty Dec 18 11:02:42.897779 kernel: Normal empty Dec 18 11:02:42.897786 kernel: Device empty Dec 18 11:02:42.897793 kernel: Movable zone start for each node Dec 18 11:02:42.897799 kernel: Early memory node ranges Dec 18 11:02:42.897806 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:02:42.897812 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:02:42.897821 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:02:42.897827 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:02:42.897834 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:02:42.897840 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:02:42.897847 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:02:42.897855 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:02:42.897862 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:02:42.897869 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:02:42.897879 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:02:42.897886 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:02:42.897894 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:02:42.897903 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:02:42.897910 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:02:42.897917 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:02:42.897924 kernel: psci: probing for conduit method from ACPI. Dec 18 11:02:42.897931 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:02:42.897938 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:02:42.897947 kernel: psci: Trusted OS migration not required Dec 18 11:02:42.897956 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:02:42.897964 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:02:42.897971 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:02:42.897978 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:02:42.897985 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:02:42.897992 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:02:42.897999 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:02:42.898006 kernel: CPU features: detected: Spectre-v4 Dec 18 11:02:42.898013 kernel: CPU features: detected: Spectre-BHB Dec 18 11:02:42.898019 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:02:42.898027 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:02:42.898033 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:02:42.898042 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:02:42.898048 kernel: alternatives: applying boot alternatives Dec 18 11:02:42.898056 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:02:42.898063 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:02:42.898072 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:02:42.898081 kernel: Fallback order for Node 0: 0 Dec 18 11:02:42.898088 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:02:42.898095 kernel: Policy zone: DMA Dec 18 11:02:42.898101 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:02:42.898110 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:02:42.898117 kernel: software IO TLB: area num 4. Dec 18 11:02:42.898125 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:02:42.898134 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:02:42.898141 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:02:42.898148 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:02:42.898157 kernel: rcu: RCU event tracing is enabled. Dec 18 11:02:42.898164 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:02:42.898171 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:02:42.898178 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:02:42.898185 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:02:42.898192 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:02:42.898201 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:02:42.898211 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:02:42.898218 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:02:42.898227 kernel: GICv3: 256 SPIs implemented Dec 18 11:02:42.898234 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:02:42.898241 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:02:42.898248 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:02:42.898255 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:02:42.898262 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:02:42.898269 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:02:42.898276 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:02:42.898283 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:02:42.898292 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:02:42.898299 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:02:42.898306 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:02:42.898313 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:02:42.898320 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:02:42.898327 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:02:42.898334 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:02:42.898341 kernel: arm-pv: using stolen time PV Dec 18 11:02:42.898348 kernel: Console: colour dummy device 80x25 Dec 18 11:02:42.898355 kernel: ACPI: Core revision 20240827 Dec 18 11:02:42.898374 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:02:42.898381 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:02:42.898388 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:02:42.898396 kernel: landlock: Up and running. Dec 18 11:02:42.898403 kernel: SELinux: Initializing. Dec 18 11:02:42.898410 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:02:42.898417 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:02:42.898427 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:02:42.898435 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:02:42.898443 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:02:42.898450 kernel: Remapping and enabling EFI services. Dec 18 11:02:42.898457 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:02:42.898465 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:02:42.898478 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:02:42.898486 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:02:42.898493 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:02:42.898501 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:02:42.898510 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:02:42.898518 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:02:42.898526 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:02:42.898535 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:02:42.898542 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:02:42.898550 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:02:42.898558 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:02:42.898566 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:02:42.898573 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:02:42.898580 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:02:42.898588 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:02:42.898597 kernel: SMP: Total of 4 processors activated. Dec 18 11:02:42.898604 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:02:42.898612 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:02:42.898620 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:02:42.898627 kernel: CPU features: detected: Common not Private translations Dec 18 11:02:42.898635 kernel: CPU features: detected: CRC32 instructions Dec 18 11:02:42.898643 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:02:42.898652 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:02:42.898665 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:02:42.898673 kernel: CPU features: detected: Privileged Access Never Dec 18 11:02:42.898681 kernel: CPU features: detected: RAS Extension Support Dec 18 11:02:42.898689 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:02:42.898696 kernel: alternatives: applying system-wide alternatives Dec 18 11:02:42.898704 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:02:42.898712 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:02:42.898721 kernel: devtmpfs: initialized Dec 18 11:02:42.898729 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:02:42.898736 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:02:42.898744 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:02:42.898751 kernel: 0 pages in range for non-PLT usage Dec 18 11:02:42.898759 kernel: 515088 pages in range for PLT usage Dec 18 11:02:42.898766 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:02:42.898775 kernel: SMBIOS 3.0.0 present. Dec 18 11:02:42.898782 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:02:42.898790 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:02:42.898797 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:02:42.898805 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:02:42.898812 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:02:42.898820 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:02:42.898828 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:02:42.898836 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:02:42.898843 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:02:42.898851 kernel: cpuidle: using governor menu Dec 18 11:02:42.898858 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:02:42.898867 kernel: ASID allocator initialised with 32768 entries Dec 18 11:02:42.898875 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:02:42.898885 kernel: Serial: AMBA PL011 UART driver Dec 18 11:02:42.898893 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:02:42.898901 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:02:42.898909 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:02:42.898917 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:02:42.898925 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:02:42.898933 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:02:42.898941 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:02:42.898949 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:02:42.898956 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:02:42.898964 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:02:42.898972 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:02:42.898980 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:02:42.898988 kernel: ACPI: Interpreter enabled Dec 18 11:02:42.898995 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:02:42.899004 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:02:42.899012 kernel: ACPI: CPU0 has been hot-added Dec 18 11:02:42.899019 kernel: ACPI: CPU1 has been hot-added Dec 18 11:02:42.899026 kernel: ACPI: CPU2 has been hot-added Dec 18 11:02:42.899034 kernel: ACPI: CPU3 has been hot-added Dec 18 11:02:42.899041 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:02:42.899048 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:02:42.899056 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:02:42.899239 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:02:42.899352 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:02:42.899505 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:02:42.899610 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:02:42.899723 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:02:42.899739 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:02:42.899747 kernel: PCI host bridge to bus 0000:00 Dec 18 11:02:42.899854 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:02:42.899949 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:02:42.900041 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:02:42.900132 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:02:42.900248 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:02:42.900371 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:02:42.900486 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:02:42.900585 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:02:42.900691 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:02:42.900792 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:02:42.900893 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:02:42.900992 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:02:42.901083 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:02:42.901172 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:02:42.901261 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:02:42.901273 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:02:42.901281 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:02:42.901289 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:02:42.901297 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:02:42.901304 kernel: iommu: Default domain type: Translated Dec 18 11:02:42.901312 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:02:42.901319 kernel: efivars: Registered efivars operations Dec 18 11:02:42.901328 kernel: vgaarb: loaded Dec 18 11:02:42.901336 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:02:42.901343 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:02:42.901351 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:02:42.901366 kernel: pnp: PnP ACPI init Dec 18 11:02:42.901476 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:02:42.901487 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:02:42.901496 kernel: NET: Registered PF_INET protocol family Dec 18 11:02:42.901504 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:02:42.901512 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:02:42.901520 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:02:42.901527 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:02:42.901535 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:02:42.901543 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:02:42.901552 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:02:42.901559 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:02:42.901567 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:02:42.901574 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:02:42.901582 kernel: kvm [1]: HYP mode not available Dec 18 11:02:42.901589 kernel: Initialise system trusted keyrings Dec 18 11:02:42.901597 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:02:42.901606 kernel: Key type asymmetric registered Dec 18 11:02:42.901613 kernel: Asymmetric key parser 'x509' registered Dec 18 11:02:42.901620 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:02:42.901628 kernel: io scheduler mq-deadline registered Dec 18 11:02:42.901635 kernel: io scheduler kyber registered Dec 18 11:02:42.901643 kernel: io scheduler bfq registered Dec 18 11:02:42.901651 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:02:42.901668 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:02:42.901677 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:02:42.901779 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:02:42.901790 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:02:42.901797 kernel: thunder_xcv, ver 1.0 Dec 18 11:02:42.901804 kernel: thunder_bgx, ver 1.0 Dec 18 11:02:42.901812 kernel: nicpf, ver 1.0 Dec 18 11:02:42.901820 kernel: nicvf, ver 1.0 Dec 18 11:02:42.901928 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:02:42.902021 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:02:41 UTC (1766055761) Dec 18 11:02:42.902032 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:02:42.902039 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:02:42.902047 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:02:42.902054 kernel: watchdog: NMI not fully supported Dec 18 11:02:42.902064 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:02:42.902071 kernel: Segment Routing with IPv6 Dec 18 11:02:42.902079 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:02:42.902087 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:02:42.902094 kernel: Key type dns_resolver registered Dec 18 11:02:42.902102 kernel: registered taskstats version 1 Dec 18 11:02:42.902109 kernel: Loading compiled-in X.509 certificates Dec 18 11:02:42.902118 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:02:42.902126 kernel: Demotion targets for Node 0: null Dec 18 11:02:42.902134 kernel: Key type .fscrypt registered Dec 18 11:02:42.902141 kernel: Key type fscrypt-provisioning registered Dec 18 11:02:42.902149 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:02:42.902156 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:02:42.902164 kernel: ima: No architecture policies found Dec 18 11:02:42.902173 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:02:42.902181 kernel: clk: Disabling unused clocks Dec 18 11:02:42.902189 kernel: PM: genpd: Disabling unused power domains Dec 18 11:02:42.902197 kernel: Freeing unused kernel memory: 12736K Dec 18 11:02:42.902204 kernel: Run /init as init process Dec 18 11:02:42.902212 kernel: with arguments: Dec 18 11:02:42.902219 kernel: /init Dec 18 11:02:42.902227 kernel: with environment: Dec 18 11:02:42.902236 kernel: HOME=/ Dec 18 11:02:42.902244 kernel: TERM=linux Dec 18 11:02:42.902354 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:02:42.902470 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:02:42.902481 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:02:42.902488 kernel: SCSI subsystem initialized Dec 18 11:02:42.902498 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:02:42.902506 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:02:42.902514 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:02:42.902522 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:42.902529 kernel: raid6: neonx8 gen() 15653 MB/s Dec 18 11:02:42.902537 kernel: raid6: neonx4 gen() 15685 MB/s Dec 18 11:02:42.902545 kernel: raid6: neonx2 gen() 13220 MB/s Dec 18 11:02:42.902554 kernel: raid6: neonx1 gen() 10423 MB/s Dec 18 11:02:42.902562 kernel: raid6: int64x8 gen() 6827 MB/s Dec 18 11:02:42.902569 kernel: raid6: int64x4 gen() 7350 MB/s Dec 18 11:02:42.902577 kernel: raid6: int64x2 gen() 6112 MB/s Dec 18 11:02:42.902584 kernel: raid6: int64x1 gen() 5050 MB/s Dec 18 11:02:42.902592 kernel: raid6: using algorithm neonx4 gen() 15685 MB/s Dec 18 11:02:42.902600 kernel: raid6: .... xor() 12336 MB/s, rmw enabled Dec 18 11:02:42.902608 kernel: raid6: using neon recovery algorithm Dec 18 11:02:42.902616 kernel: xor: measuring software checksum speed Dec 18 11:02:42.902623 kernel: 8regs : 21624 MB/sec Dec 18 11:02:42.902631 kernel: 32regs : 20796 MB/sec Dec 18 11:02:42.902639 kernel: arm64_neon : 28051 MB/sec Dec 18 11:02:42.902646 kernel: xor: using function: arm64_neon (28051 MB/sec) Dec 18 11:02:42.902654 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:02:42.902671 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 18 11:02:42.902680 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:02:42.902687 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:02:42.902695 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:02:42.902702 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:02:42.902710 kernel: loop: module loaded Dec 18 11:02:42.902717 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:02:42.902726 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:02:42.902736 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:02:42.902746 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:02:42.902754 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:02:42.902763 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:02:42.902771 systemd[1]: Detected virtualization kvm. Dec 18 11:02:42.902780 systemd[1]: Detected architecture arm64. Dec 18 11:02:42.902789 systemd[1]: Running in initrd. Dec 18 11:02:42.902797 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:02:42.902805 systemd[1]: No hostname configured, using default hostname. Dec 18 11:02:42.902812 systemd[1]: Hostname set to . Dec 18 11:02:42.902820 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:02:42.902830 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:02:42.902838 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:02:42.902846 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:02:42.902855 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:02:42.902864 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:02:42.902872 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:02:42.902882 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:02:42.902890 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:02:42.902898 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:02:42.902906 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:02:42.902914 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:02:42.902923 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:02:42.902931 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:02:42.902940 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:02:42.902948 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:02:42.902957 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:02:42.902965 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:02:42.902973 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:02:42.902982 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:02:42.902991 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:02:42.903000 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:02:42.903015 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:02:42.903025 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:02:42.903034 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:02:42.903044 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:02:42.903052 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:02:42.903061 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:02:42.903069 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:02:42.903078 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:02:42.903088 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:02:42.903097 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:02:42.903105 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:02:42.903114 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:02:42.903123 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:02:42.903131 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:02:42.903141 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:02:42.903150 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:02:42.903179 systemd-journald[347]: Collecting audit messages is enabled. Dec 18 11:02:42.903201 kernel: Bridge firewalling registered Dec 18 11:02:42.903211 systemd-journald[347]: Journal started Dec 18 11:02:42.903229 systemd-journald[347]: Runtime Journal (/run/log/journal/87a9865707a242b583d7367e476d26a1) is 6M, max 48.5M, 42.4M free. Dec 18 11:02:42.895341 systemd-modules-load[348]: Inserted module 'br_netfilter' Dec 18 11:02:42.905136 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:02:42.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.908395 kernel: audit: type=1130 audit(1766055762.905:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.908419 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:02:42.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.911886 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:02:42.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.915838 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:02:42.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.920151 kernel: audit: type=1130 audit(1766055762.909:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.919861 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:02:42.922077 kernel: audit: type=1130 audit(1766055762.912:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.921719 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:02:42.923621 kernel: audit: type=1130 audit(1766055762.916:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.923442 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:02:42.937181 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:02:42.945595 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:02:42.946033 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:02:42.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.951507 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:02:42.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.955190 kernel: audit: type=1130 audit(1766055762.947:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.955165 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:02:42.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.959000 audit: BPF prog-id=5 op=LOAD Dec 18 11:02:42.960524 kernel: audit: type=1130 audit(1766055762.951:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.960001 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:02:42.962125 kernel: audit: type=1130 audit(1766055762.956:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.962149 kernel: audit: type=1334 audit(1766055762.959:9): prog-id=5 op=LOAD Dec 18 11:02:42.963404 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:02:42.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.968482 kernel: audit: type=1130 audit(1766055762.963:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:42.965236 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:02:42.988600 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:02:43.010468 systemd-resolved[388]: Positive Trust Anchors: Dec 18 11:02:43.010618 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:02:43.010621 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:02:43.010653 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:02:43.035246 systemd-resolved[388]: Defaulting to hostname 'linux'. Dec 18 11:02:43.036203 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:02:43.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.037272 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:02:43.067394 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:02:43.076395 kernel: iscsi: registered transport (tcp) Dec 18 11:02:43.089400 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:02:43.089422 kernel: QLogic iSCSI HBA Driver Dec 18 11:02:43.109330 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:02:43.126569 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:02:43.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.129468 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:02:43.173088 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:02:43.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.175327 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:02:43.177567 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:02:43.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.217444 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:02:43.218000 audit: BPF prog-id=6 op=LOAD Dec 18 11:02:43.218000 audit: BPF prog-id=7 op=LOAD Dec 18 11:02:43.219861 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:02:43.247700 systemd-udevd[630]: Using default interface naming scheme 'v258'. Dec 18 11:02:43.264058 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:02:43.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.266706 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:02:43.284149 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:02:43.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.286000 audit: BPF prog-id=8 op=LOAD Dec 18 11:02:43.287779 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:02:43.293339 dracut-pre-trigger[713]: rd.md=0: removing MD RAID activation Dec 18 11:02:43.319186 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:02:43.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.321182 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:02:43.331136 systemd-networkd[746]: lo: Link UP Dec 18 11:02:43.331144 systemd-networkd[746]: lo: Gained carrier Dec 18 11:02:43.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.331629 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:02:43.332925 systemd[1]: Reached target network.target - Network. Dec 18 11:02:43.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.415410 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:02:43.418506 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:02:43.500021 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:02:43.510829 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:02:43.519743 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:02:43.528489 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:02:43.528501 systemd-networkd[746]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:02:43.529054 systemd-networkd[746]: eth0: Link UP Dec 18 11:02:43.529208 systemd-networkd[746]: eth0: Gained carrier Dec 18 11:02:43.529217 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:02:43.533128 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:02:43.539294 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:02:43.540655 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:02:43.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.540761 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:02:43.542450 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:02:43.553416 systemd-networkd[746]: eth0: DHCPv4 address 10.0.0.23/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:02:43.554063 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:02:43.571892 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:02:43.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.575755 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:02:43.577084 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:02:43.581289 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:02:43.589601 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:02:43.593467 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:02:43.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:43.620583 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:02:43.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.594649 disk-uuid[818]: Warning: The kernel is still using the old partition table. Dec 18 11:02:44.594649 disk-uuid[818]: The new table will be used at the next reboot or after you Dec 18 11:02:44.594649 disk-uuid[818]: run partprobe(8) or kpartx(8) Dec 18 11:02:44.594649 disk-uuid[818]: The operation has completed successfully. Dec 18 11:02:44.600577 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:02:44.601436 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:02:44.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.603477 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:02:44.637383 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (846) Dec 18 11:02:44.639802 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:02:44.639834 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:02:44.642380 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:02:44.642411 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:02:44.648377 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:02:44.649289 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:02:44.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.651438 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:02:44.761407 ignition[865]: Ignition 2.24.0 Dec 18 11:02:44.761419 ignition[865]: Stage: fetch-offline Dec 18 11:02:44.761465 ignition[865]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:44.761476 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:44.761636 ignition[865]: parsed url from cmdline: "" Dec 18 11:02:44.761640 ignition[865]: no config URL provided Dec 18 11:02:44.761644 ignition[865]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:02:44.761665 ignition[865]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:02:44.761707 ignition[865]: op(1): [started] loading QEMU firmware config module Dec 18 11:02:44.761712 ignition[865]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:02:44.767764 ignition[865]: op(1): [finished] loading QEMU firmware config module Dec 18 11:02:44.772318 ignition[865]: parsing config with SHA512: 107ab8868ed503c6a2642a3d73308a16d9b6a48f47e24fdddfba59c9771e1fb6bd1bc66dfa034926659eabdca811bfccf71dd6a876a58760a5702b63b991d3c1 Dec 18 11:02:44.780143 unknown[865]: fetched base config from "system" Dec 18 11:02:44.780159 unknown[865]: fetched user config from "qemu" Dec 18 11:02:44.781127 ignition[865]: fetch-offline: fetch-offline passed Dec 18 11:02:44.781869 ignition[865]: Ignition finished successfully Dec 18 11:02:44.784454 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:02:44.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.785668 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:02:44.786481 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:02:44.816434 ignition[877]: Ignition 2.24.0 Dec 18 11:02:44.816450 ignition[877]: Stage: kargs Dec 18 11:02:44.816593 ignition[877]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:44.816601 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:44.818855 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:02:44.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:44.817163 ignition[877]: kargs: kargs passed Dec 18 11:02:44.817203 ignition[877]: Ignition finished successfully Dec 18 11:02:44.821636 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:02:44.856493 ignition[884]: Ignition 2.24.0 Dec 18 11:02:44.856511 ignition[884]: Stage: disks Dec 18 11:02:44.856678 ignition[884]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:44.856688 ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:44.857408 ignition[884]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Dec 18 11:02:44.863888 ignition[884]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Dec 18 11:02:44.863972 ignition[884]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Dec 18 11:02:44.864000 ignition[884]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Dec 18 11:02:44.864007 ignition[884]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Dec 18 11:02:44.864172 ignition[884]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Dec 18 11:02:44.865873 ignition[884]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Dec 18 11:02:44.865882 ignition[884]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Dec 18 11:02:44.878077 ignition[884]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Dec 18 11:02:44.878096 ignition[884]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Dec 18 11:02:44.911505 ignition[884]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Dec 18 11:02:44.911519 ignition[884]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Dec 18 11:02:44.911527 ignition[884]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Dec 18 11:02:44.911705 ignition[884]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Dec 18 11:02:44.917858 ignition[884]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Dec 18 11:02:44.917874 ignition[884]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Dec 18 11:02:44.920316 ignition[884]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Dec 18 11:02:44.920323 ignition[884]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Dec 18 11:02:44.930720 ignition[884]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Dec 18 11:02:44.930734 ignition[884]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Dec 18 11:02:44.930745 ignition[884]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Dec 18 11:02:44.938981 ignition[884]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Dec 18 11:02:44.939053 ignition[884]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Dec 18 11:02:44.939079 ignition[884]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Dec 18 11:02:44.939131 ignition[884]: disks: createRaids: op(9): [started] creating "DATA" Dec 18 11:02:44.939141 ignition[884]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Dec 18 11:02:44.981592 systemd-networkd[746]: eth0: Gained IPv6LL Dec 18 11:02:45.011517 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Dec 18 11:02:45.011575 kernel: True protection against single-disk failure might be compromised. Dec 18 11:02:45.012811 kernel: md/raid1:md127: not clean -- starting background reconstruction Dec 18 11:02:45.012829 kernel: md/raid1:md127: active with 2 out of 2 mirrors Dec 18 11:02:45.012840 kernel: md127: detected capacity change from 0 to 129024 Dec 18 11:02:45.014397 kernel: md: resync of RAID array md127 Dec 18 11:02:45.029131 ignition[884]: disks: createRaids: op(9): [finished] creating "DATA" Dec 18 11:02:45.029148 ignition[884]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Dec 18 11:02:45.034199 ignition[884]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Dec 18 11:02:45.034212 ignition[884]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Dec 18 11:02:45.051291 ignition[884]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Dec 18 11:02:45.055114 ignition[884]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Dec 18 11:02:45.055177 ignition[884]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Dec 18 11:02:45.066293 ignition[884]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Dec 18 11:02:45.066309 ignition[884]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Dec 18 11:02:45.066499 ignition[884]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.066505 ignition[884]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.073913 ignition[884]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.074009 ignition[884]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.074016 ignition[884]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.126349 ignition[884]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Dec 18 11:02:45.126427 ignition[884]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Dec 18 11:02:45.126439 ignition[884]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Dec 18 11:02:45.135381 kernel: md: md127: resync done. Dec 18 11:02:45.151643 ignition[884]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Dec 18 11:02:45.151750 ignition[884]: disks: disks passed Dec 18 11:02:45.151867 ignition[884]: Ignition finished successfully Dec 18 11:02:45.157417 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:02:45.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:45.162534 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:02:45.163488 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:02:45.165261 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:02:45.166127 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:02:45.166975 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:02:45.169377 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:02:45.203954 systemd-fsck[923]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:02:45.208432 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:02:45.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:45.211244 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:02:45.277312 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:02:45.278529 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:02:45.280459 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:02:45.280814 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:02:45.282293 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:02:45.283256 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:02:45.283299 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:02:45.283326 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:02:45.296946 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:02:45.299350 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:02:45.302381 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (931) Dec 18 11:02:45.303371 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:02:45.303390 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:02:45.306402 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:02:45.306437 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:02:45.307749 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:02:45.394553 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:02:45.395094 kernel: loop1: p1 p2 p3 Dec 18 11:02:45.409378 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:02:45.444386 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:02:45.445381 kernel: loop2: p1 p2 p3 Dec 18 11:02:45.455243 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:45.455266 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:45.455279 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:45.456136 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:45.456751 (sd-merge)[1024]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:02:45.464388 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:45.492397 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:02:45.492694 (sd-merge)[1024]: Using extensions '00-flatcar-default.raw'. Dec 18 11:02:45.493494 (sd-merge)[1024]: Merged extensions into '/sysroot/etc'. Dec 18 11:02:45.498671 initrd-setup-root[1031]: /etc 00-flatcar-default Thu 2025-12-18 11:02:42 UTC Dec 18 11:02:45.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:45.500154 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:02:45.503409 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:02:45.504912 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:02:45.523395 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:02:45.539490 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:02:45.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:45.550608 ignition[1040]: INFO : Ignition 2.24.0 Dec 18 11:02:45.550608 ignition[1040]: INFO : Stage: mount Dec 18 11:02:45.552055 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:45.552055 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:45.552055 ignition[1040]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Dec 18 11:02:45.552055 ignition[1040]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Dec 18 11:02:45.561060 ignition[1040]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Dec 18 11:02:45.561060 ignition[1040]: INFO : mount: mount passed Dec 18 11:02:45.564208 ignition[1040]: INFO : Ignition finished successfully Dec 18 11:02:45.564971 kernel: EXT4-fs (md127): mounted filesystem d7023525-8fc6-4b96-8e12-c6db7d37ab29 r/w with ordered data mode. Quota mode: none. Dec 18 11:02:45.564318 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:02:45.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:45.569007 kernel: kauditd_printk_skb: 25 callbacks suppressed Dec 18 11:02:45.568280 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:02:45.570456 kernel: audit: type=1130 audit(1766055765.565:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.188225 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:02:46.189905 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:02:46.210377 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1056) Dec 18 11:02:46.212601 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:02:46.212632 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:02:46.216381 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:02:46.216411 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:02:46.218239 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:02:46.252310 ignition[1073]: INFO : Ignition 2.24.0 Dec 18 11:02:46.252310 ignition[1073]: INFO : Stage: files Dec 18 11:02:46.253822 ignition[1073]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:46.253822 ignition[1073]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:46.253822 ignition[1073]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:02:46.253822 ignition[1073]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:02:46.253822 ignition[1073]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:02:46.259162 ignition[1073]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:02:46.259162 ignition[1073]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:02:46.259162 ignition[1073]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:02:46.257003 unknown[1073]: wrote ssh authorized keys file for user: core Dec 18 11:02:46.264109 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Dec 18 11:02:46.264109 ignition[1073]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:02:46.280785 ignition[1073]: INFO : files: files passed Dec 18 11:02:46.280785 ignition[1073]: INFO : Ignition finished successfully Dec 18 11:02:46.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.280418 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:02:46.295835 kernel: audit: type=1130 audit(1766055766.281:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.282513 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:02:46.299700 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:02:46.302311 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:02:46.303273 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:02:46.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.310058 kernel: audit: type=1130 audit(1766055766.305:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.310089 kernel: audit: type=1131 audit(1766055766.305:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.312750 initrd-setup-root-after-ignition[1103]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:02:46.316139 initrd-setup-root-after-ignition[1105]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:02:46.316139 initrd-setup-root-after-ignition[1105]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:02:46.319146 initrd-setup-root-after-ignition[1109]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:02:46.324803 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:02:46.324850 kernel: loop3: p1 p2 p3 Dec 18 11:02:46.332380 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:02:46.377404 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:02:46.378388 kernel: loop4: p1 p2 p3 Dec 18 11:02:46.389409 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.389454 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:46.389466 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:46.389477 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:46.389872 (sd-merge)[1113]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:02:46.395377 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.424197 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:02:46.423784 (sd-merge)[1113]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:02:46.433381 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:02:46.435387 kernel: loop5: p1 p2 p3 Dec 18 11:02:46.436377 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:02:46.448399 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:02:46.476395 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:02:46.477386 kernel: loop4: p1 p2 p3 Dec 18 11:02:46.486389 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:02:46.515387 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:02:46.516383 kernel: loop6: p1 p2 p3 Dec 18 11:02:46.527097 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.527135 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:46.527157 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:46.527176 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:46.527720 (sd-merge)[1124]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:02:46.531378 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.552393 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:02:46.554406 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:02:46.555383 kernel: loop7: p1 p2 p3 Dec 18 11:02:46.564070 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.564109 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:46.564129 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:46.564774 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:46.564825 (sd-merge)[1124]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:02:46.568390 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:46.591385 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:02:46.592436 (sd-merge)[1124]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:02:46.593352 (sd-merge)[1124]: Merged extensions into '/sysroot/usr'. Dec 18 11:02:46.596458 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:02:46.597605 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:02:46.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.602232 kernel: audit: type=1130 audit(1766055766.597:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.602115 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:02:46.631213 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:02:46.631354 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:02:46.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.637970 kernel: audit: type=1130 audit(1766055766.632:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.633122 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:02:46.639386 kernel: audit: type=1131 audit(1766055766.632:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.633310 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:02:46.638689 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:02:46.640415 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:02:46.641221 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:02:46.666392 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:02:46.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.670450 kernel: audit: type=1130 audit(1766055766.666:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.668566 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:02:46.688748 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:02:46.689799 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:02:46.691417 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:02:46.692961 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:02:46.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.693079 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:02:46.694509 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:02:46.699893 kernel: audit: type=1131 audit(1766055766.694:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.697822 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:02:46.699256 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:02:46.700791 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:02:46.702272 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:02:46.703896 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:02:46.705474 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:02:46.707080 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:02:46.708779 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:02:46.710253 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:02:46.711927 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:02:46.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.713169 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:02:46.713282 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:02:46.720090 kernel: audit: type=1131 audit(1766055766.714:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.714755 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:02:46.717954 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:02:46.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.719396 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:02:46.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.719766 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:02:46.721159 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:02:46.721280 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:02:46.722714 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:02:46.722816 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:02:46.724470 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:02:46.725704 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:02:46.726038 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:02:46.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.727656 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:02:46.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.728966 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:02:46.730314 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:02:46.730432 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:02:46.731871 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:02:46.731954 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:02:46.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.733326 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:02:46.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.733422 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:02:46.734787 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:02:46.734894 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:02:46.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.736500 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:02:46.736598 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:02:46.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.739143 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:02:46.741019 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:02:46.742428 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:02:46.759091 ignition[1156]: INFO : Ignition 2.24.0 Dec 18 11:02:46.759091 ignition[1156]: INFO : Stage: umount Dec 18 11:02:46.759091 ignition[1156]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:02:46.759091 ignition[1156]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:02:46.759091 ignition[1156]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Dec 18 11:02:46.742535 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:02:46.766172 kernel: EXT4-fs (md127): unmounting filesystem d7023525-8fc6-4b96-8e12-c6db7d37ab29. Dec 18 11:02:46.744179 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:02:46.744276 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:02:46.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.768814 ignition[1156]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Dec 18 11:02:46.768814 ignition[1156]: INFO : umount: umount passed Dec 18 11:02:46.768814 ignition[1156]: INFO : Ignition finished successfully Dec 18 11:02:46.745769 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:02:46.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.745864 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:02:46.750999 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:02:46.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.751100 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:02:46.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.759569 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Dec 18 11:02:46.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.762149 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:02:46.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.766843 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:02:46.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.766936 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:02:46.770313 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:02:46.770454 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:02:46.772023 systemd[1]: Stopped target network.target - Network. Dec 18 11:02:46.773209 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:02:46.773250 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:02:46.774873 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:02:46.774907 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:02:46.776233 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:02:46.776270 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:02:46.777877 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:02:46.777909 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:02:46.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.779335 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:02:46.779387 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:02:46.780857 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:02:46.782216 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:02:46.790029 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:02:46.790148 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:02:46.808869 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:02:46.809000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:02:46.809014 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:02:46.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.811870 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:02:46.812813 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:02:46.812859 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:02:46.815106 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:02:46.816000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:02:46.816839 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:02:46.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.816890 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:02:46.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.818517 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:02:46.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.818549 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:02:46.820024 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:02:46.820059 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:02:46.821829 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:02:46.837024 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:02:46.837188 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:02:46.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.840071 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:02:46.840109 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:02:46.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.841061 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:02:46.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.841097 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:02:46.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.842621 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:02:46.842667 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:02:46.844144 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:02:46.844180 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:02:46.850921 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:02:46.851823 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:02:46.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.851874 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:02:46.854415 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:02:46.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.854454 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:02:46.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.856540 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:02:46.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.856576 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:02:46.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.858201 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:02:46.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.858236 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:02:46.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:46.860070 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:02:46.860108 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:02:46.862245 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:02:46.862339 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:02:46.863636 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:02:46.863730 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:02:46.865832 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:02:46.867472 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:02:46.896165 systemd[1]: Switching root. Dec 18 11:02:46.929611 systemd-journald[347]: Journal stopped Dec 18 11:02:48.336010 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Dec 18 11:02:48.336068 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:02:48.336086 kernel: SELinux: policy capability open_perms=1 Dec 18 11:02:48.336120 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:02:48.336130 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:02:48.336144 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:02:48.336156 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:02:48.336166 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:02:48.336176 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:02:48.336190 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:02:48.336206 systemd[1]: Successfully loaded SELinux policy in 53.524ms. Dec 18 11:02:48.336225 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.009ms. Dec 18 11:02:48.336238 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:02:48.336250 systemd[1]: Detected virtualization kvm. Dec 18 11:02:48.336261 systemd[1]: Detected architecture arm64. Dec 18 11:02:48.336368 systemd[1]: Detected first boot. Dec 18 11:02:48.336384 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:02:48.336396 zram_generator::config[1204]: No configuration found. Dec 18 11:02:48.336411 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:02:48.336422 systemd[1]: Applying preset policy. Dec 18 11:02:48.336434 systemd[1]: Created symlink '/etc/systemd/system/local-fs.target.wants/var-lib-data.mount' → '/etc/systemd/system/var-lib-data.mount'. Dec 18 11:02:48.336446 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:02:48.336458 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:02:48.336469 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:02:48.336481 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:02:48.336492 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:02:48.336503 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:02:48.336515 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:02:48.336525 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:02:48.336536 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:02:48.336547 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:02:48.336562 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:02:48.336574 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:02:48.336585 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:02:48.336596 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:02:48.336607 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:02:48.336619 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:02:48.336630 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:02:48.336649 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:02:48.336662 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:02:48.336674 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:02:48.336685 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:02:48.336698 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:02:48.336709 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:02:48.336721 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:02:48.336735 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:02:48.336746 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:02:48.336757 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:02:48.336768 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:02:48.336779 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:02:48.336790 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:02:48.336802 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:02:48.336815 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:02:48.336826 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:02:48.336837 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:02:48.336848 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:02:48.336859 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:02:48.336870 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:02:48.336883 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:02:48.336895 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:02:48.336906 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:02:48.336917 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:02:48.336928 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:02:48.336939 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:02:48.336950 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:02:48.336972 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:02:48.336984 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:02:48.336995 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:02:48.337006 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:02:48.337018 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:02:48.337030 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:02:48.337042 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:02:48.337054 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:02:48.337068 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:02:48.337079 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:02:48.337091 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 11:02:48.337102 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:02:48.337113 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:02:48.337124 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Dec 18 11:02:48.337138 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:02:48.337149 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:02:48.337161 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:02:48.337173 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:02:48.337190 kernel: EXT4-fs (md127): mounted filesystem d7023525-8fc6-4b96-8e12-c6db7d37ab29 r/w with ordered data mode. Quota mode: none. Dec 18 11:02:48.337201 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:02:48.337213 systemd[1]: Started mdmonitor.service - MD array monitor. Dec 18 11:02:48.337224 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:02:48.337236 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:02:48.337247 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:02:48.337260 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:02:48.337271 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:02:48.337282 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:02:48.337296 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:02:48.337308 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:02:48.337320 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:02:48.337331 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:02:48.337371 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:02:48.337385 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:02:48.337397 kernel: fuse: init (API version 7.41) Dec 18 11:02:48.337408 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:02:48.337419 kernel: ACPI: bus type drm_connector registered Dec 18 11:02:48.337430 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:02:48.337444 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:02:48.337456 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:02:48.337467 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:02:48.337478 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:02:48.337490 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:02:48.337503 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:02:48.337540 systemd-journald[1277]: Collecting audit messages is enabled. Dec 18 11:02:48.337564 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:02:48.337576 systemd-journald[1277]: Journal started Dec 18 11:02:48.337598 systemd-journald[1277]: Runtime Journal (/run/log/journal/87a9865707a242b583d7367e476d26a1) is 6M, max 48.5M, 42.4M free. Dec 18 11:02:48.198000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:02:48.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.298000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:02:48.298000 audit: BPF prog-id=14 op=UNLOAD Dec 18 11:02:48.298000 audit: BPF prog-id=16 op=LOAD Dec 18 11:02:48.299000 audit: BPF prog-id=17 op=LOAD Dec 18 11:02:48.299000 audit: BPF prog-id=18 op=LOAD Dec 18 11:02:48.334000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:02:48.334000 audit[1277]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc1953ea0 a2=4000 a3=0 items=0 ppid=1 pid=1277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:48.334000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:02:48.275325 mdadm[1257]: NewArray event detected on md device /dev/md127 Dec 18 11:02:48.106284 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:02:48.125948 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:02:48.126311 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:02:48.338969 mdadm[1257]: mdadm: NewArray event detected on md device /dev/md127 Dec 18 11:02:48.341212 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:02:48.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.342089 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:02:48.343070 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:02:48.344233 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:02:48.345328 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:02:48.346217 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Dec 18 11:02:48.347404 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:02:48.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.349717 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:02:48.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.350972 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:02:48.352405 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:02:48.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.353702 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:02:48.353868 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:02:48.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.354987 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:02:48.355140 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:02:48.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.356436 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:02:48.356590 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:02:48.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.357917 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:02:48.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.359219 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:02:48.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.363000 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:02:48.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.364456 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:02:48.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.377266 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:02:48.378935 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:02:48.381221 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:02:48.383152 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:02:48.384171 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:02:48.384202 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:02:48.386000 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:02:48.387286 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:02:48.394495 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:02:48.396863 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:02:48.400538 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:02:48.401618 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:02:48.403667 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:02:48.407605 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:02:48.409536 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:02:48.410187 systemd-journald[1277]: Time spent on flushing to /var/log/journal/87a9865707a242b583d7367e476d26a1 is 20.492ms for 1103 entries. Dec 18 11:02:48.410187 systemd-journald[1277]: System Journal (/var/log/journal/87a9865707a242b583d7367e476d26a1) is 8M, max 163.5M, 155.5M free. Dec 18 11:02:48.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.446046 systemd-journald[1277]: Received client request to flush runtime journal. Dec 18 11:02:48.419754 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:02:48.423424 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:02:48.425968 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:02:48.429112 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:02:48.438475 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:02:48.439282 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Dec 18 11:02:48.439293 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Dec 18 11:02:48.440471 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:02:48.444438 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:02:48.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.447231 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:02:48.449612 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:02:48.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.452384 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:02:48.453381 kernel: loop1: p1 p2 p3 Dec 18 11:02:48.455610 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:02:48.457872 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:02:48.460173 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:02:48.461394 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:02:48.485556 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:02:48.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.487410 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:02:48.488397 kernel: loop1: p1 p2 p3 Dec 18 11:02:48.495472 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:02:48.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.497000 audit: BPF prog-id=19 op=LOAD Dec 18 11:02:48.497000 audit: BPF prog-id=20 op=LOAD Dec 18 11:02:48.497000 audit: BPF prog-id=21 op=LOAD Dec 18 11:02:48.499000 audit: BPF prog-id=22 op=LOAD Dec 18 11:02:48.498237 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:02:48.503537 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:02:48.503933 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:48.503970 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:48.503991 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:48.503987 (sd-merge)[1348]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:02:48.504244 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:48.506000 audit: BPF prog-id=23 op=LOAD Dec 18 11:02:48.507582 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:02:48.509609 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:02:48.513996 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:02:48.514397 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:48.520000 audit: BPF prog-id=24 op=LOAD Dec 18 11:02:48.520000 audit: BPF prog-id=25 op=LOAD Dec 18 11:02:48.520000 audit: BPF prog-id=26 op=LOAD Dec 18 11:02:48.522793 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:02:48.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.530000 audit: BPF prog-id=27 op=LOAD Dec 18 11:02:48.530000 audit: BPF prog-id=28 op=LOAD Dec 18 11:02:48.530000 audit: BPF prog-id=29 op=LOAD Dec 18 11:02:48.531552 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:02:48.527935 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:02:48.529421 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:02:48.533581 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:02:48.533626 systemd-tmpfiles[1354]: ACLs are not supported, ignoring. Dec 18 11:02:48.533644 systemd-tmpfiles[1354]: ACLs are not supported, ignoring. Dec 18 11:02:48.536535 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:02:48.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.556061 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:02:48.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.577914 systemd-nsresourced[1361]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:02:48.578843 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:02:48.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.625124 systemd-oomd[1350]: No swap; memory pressure usage will be degraded Dec 18 11:02:48.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.626033 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:02:48.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.631548 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:02:48.632948 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:02:48.633269 systemd-resolved[1351]: Positive Trust Anchors: Dec 18 11:02:48.633419 systemd-resolved[1351]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:02:48.633423 systemd-resolved[1351]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:02:48.633458 systemd-resolved[1351]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:02:48.637215 systemd-resolved[1351]: Defaulting to hostname 'linux'. Dec 18 11:02:48.638281 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:02:48.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.639341 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:02:48.864505 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:02:48.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.866000 audit: BPF prog-id=30 op=LOAD Dec 18 11:02:48.866000 audit: BPF prog-id=31 op=LOAD Dec 18 11:02:48.867208 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:02:48.902146 systemd-udevd[1383]: Using default interface naming scheme 'v258'. Dec 18 11:02:48.941919 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:02:48.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:48.944000 audit: BPF prog-id=32 op=LOAD Dec 18 11:02:48.945616 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:02:48.973000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:02:48.973000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:02:49.016751 systemd-networkd[1386]: lo: Link UP Dec 18 11:02:49.016759 systemd-networkd[1386]: lo: Gained carrier Dec 18 11:02:49.017465 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:02:49.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.022716 systemd[1]: Reached target network.target - Network. Dec 18 11:02:49.025502 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:02:49.028567 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:02:49.046192 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:02:49.063782 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:02:49.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.070005 systemd-networkd[1386]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:02:49.070015 systemd-networkd[1386]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:02:49.070523 systemd-networkd[1386]: eth0: Link UP Dec 18 11:02:49.070654 systemd-networkd[1386]: eth0: Gained carrier Dec 18 11:02:49.070670 systemd-networkd[1386]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:02:49.083415 systemd-networkd[1386]: eth0: DHCPv4 address 10.0.0.23/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:02:49.084111 systemd-timesyncd[1353]: Network configuration changed, trying to establish connection. Dec 18 11:02:49.085266 systemd-timesyncd[1353]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:02:49.085420 systemd-timesyncd[1353]: Initial clock synchronization to Thu 2025-12-18 11:02:49.403928 UTC. Dec 18 11:02:49.102262 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:02:49.106930 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:02:49.128145 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:02:49.129462 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:02:49.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.205858 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:02:49.238431 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:02:49.236753 (sd-merge)[1348]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:02:49.238866 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:02:49.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.243126 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:02:49.254404 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:02:49.260410 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:02:49.262409 kernel: loop1: p1 p2 p3 Dec 18 11:02:49.269412 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:02:49.269858 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:02:49.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.288399 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:02:49.289382 kernel: loop1: p1 p2 p3 Dec 18 11:02:49.299400 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:02:49.320401 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:02:49.320457 kernel: loop1: p1 p2 p3 Dec 18 11:02:49.333405 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:49.334014 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:49.334030 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:49.334480 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:49.335103 (sd-merge)[1453]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:02:49.342388 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:49.365402 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:02:49.367390 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:02:49.368400 kernel: loop3: p1 p2 p3 Dec 18 11:02:49.378262 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:49.378295 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:02:49.378316 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:02:49.378329 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:02:49.378843 (sd-merge)[1453]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:02:49.382401 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:02:49.402503 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:02:49.403281 (sd-merge)[1453]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:02:49.407134 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:02:49.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.409787 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:02:49.432436 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:02:49.432494 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:02:49.436177 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:02:49.436208 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:02:49.436394 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:02:49.437206 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Dec 18 11:02:49.437256 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Dec 18 11:02:49.441906 systemd-tmpfiles[1469]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:02:49.441921 systemd-tmpfiles[1469]: Skipping /boot Dec 18 11:02:49.447459 systemd-tmpfiles[1469]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:02:49.447474 systemd-tmpfiles[1469]: Skipping /boot Dec 18 11:02:49.458464 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:02:49.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.460870 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:02:49.462654 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:02:49.464608 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:02:49.473702 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:02:49.476161 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:02:49.487000 audit[1479]: AUDIT1127 pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.493399 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:02:49.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.504038 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:02:49.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.512283 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:02:49.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:49.513990 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:02:49.519000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:02:49.519000 audit[1502]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf1ddc20 a2=420 a3=0 items=0 ppid=1475 pid=1502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:49.519000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:02:49.520247 augenrules[1502]: No rules Dec 18 11:02:49.521696 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:02:49.522004 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:02:49.711439 ldconfig[1477]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:02:49.717010 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:02:49.719318 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:02:49.744233 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:02:49.745400 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:02:49.746307 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:02:49.747408 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:02:49.748546 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:02:49.749476 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:02:49.750476 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:02:49.751523 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:02:49.752534 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:02:49.753523 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:02:49.753558 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:02:49.754261 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:02:49.755877 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:02:49.758083 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:02:49.760706 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:02:49.766263 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:02:49.769233 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:02:49.770414 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:02:49.771539 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:02:49.772946 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:02:49.774662 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:02:49.776861 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:02:49.778067 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:02:49.778883 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:02:49.779652 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:02:49.780494 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:02:49.780553 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:02:49.781469 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:02:49.783220 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:02:49.784996 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:02:49.794223 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:02:49.796027 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:02:49.796892 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:02:49.797852 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:02:49.799743 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:02:49.803511 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:02:49.805044 jq[1518]: false Dec 18 11:02:49.806653 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:02:49.807664 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:02:49.808275 extend-filesystems[1519]: Found /dev/md127 Dec 18 11:02:49.810425 extend-filesystems[1529]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:02:49.811609 extend-filesystems[1519]: Found /dev/vda6 Dec 18 11:02:49.812584 extend-filesystems[1519]: Found /dev/vda9 Dec 18 11:02:49.815605 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:02:49.816404 extend-filesystems[1519]: Checking size of /dev/vda9 Dec 18 11:02:49.818509 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:02:49.821385 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:02:49.823307 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:02:49.823543 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:02:49.823771 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:02:49.823972 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:02:49.825120 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:02:49.825228 jq[1537]: true Dec 18 11:02:49.825333 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:02:49.835776 extend-filesystems[1519]: Resized partition /dev/vda9 Dec 18 11:02:49.837113 jq[1546]: true Dec 18 11:02:49.841943 extend-filesystems[1558]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:02:49.848368 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:02:49.848419 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:02:49.858894 update_engine[1535]: I20251218 11:02:49.850309 1535 main.cc:92] Flatcar Update Engine starting Dec 18 11:02:49.859141 extend-filesystems[1558]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:02:49.859141 extend-filesystems[1558]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:02:49.859141 extend-filesystems[1558]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:02:49.864408 extend-filesystems[1519]: Resized filesystem in /dev/vda9 Dec 18 11:02:49.860305 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:02:49.860594 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:02:49.894216 bash[1578]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:02:49.898839 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:02:49.901049 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:02:49.909952 dbus-daemon[1516]: [system] SELinux support is enabled Dec 18 11:02:49.910298 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:02:49.915131 update_engine[1535]: I20251218 11:02:49.914754 1535 update_check_scheduler.cc:74] Next update check in 11m17s Dec 18 11:02:49.917927 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:02:49.920205 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:02:49.920233 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:02:49.921473 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:02:49.921496 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:02:49.925538 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:02:49.927589 systemd-logind[1527]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:02:49.927961 systemd-logind[1527]: New seat seat0. Dec 18 11:02:49.929967 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:02:49.991518 locksmithd[1587]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:02:50.020791 containerd[1553]: time="2025-12-18T11:02:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:02:50.022610 containerd[1553]: time="2025-12-18T11:02:50.022520386Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:02:50.034545 containerd[1553]: time="2025-12-18T11:02:50.034493282Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.233µs" Dec 18 11:02:50.034545 containerd[1553]: time="2025-12-18T11:02:50.034529552Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:02:50.034652 containerd[1553]: time="2025-12-18T11:02:50.034569565Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:02:50.034652 containerd[1553]: time="2025-12-18T11:02:50.034582708Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:02:50.034735 containerd[1553]: time="2025-12-18T11:02:50.034714934Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:02:50.034759 containerd[1553]: time="2025-12-18T11:02:50.034738227Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:02:50.034801 containerd[1553]: time="2025-12-18T11:02:50.034786683Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:02:50.034827 containerd[1553]: time="2025-12-18T11:02:50.034801283Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035104 containerd[1553]: time="2025-12-18T11:02:50.035065111Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035104 containerd[1553]: time="2025-12-18T11:02:50.035089277Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035147 containerd[1553]: time="2025-12-18T11:02:50.035108826Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035147 containerd[1553]: time="2025-12-18T11:02:50.035118767Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035331 containerd[1553]: time="2025-12-18T11:02:50.035293585Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035380 containerd[1553]: time="2025-12-18T11:02:50.035365459Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035597 containerd[1553]: time="2025-12-18T11:02:50.035562031Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035623 containerd[1553]: time="2025-12-18T11:02:50.035601461Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:02:50.035623 containerd[1553]: time="2025-12-18T11:02:50.035612400Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:02:50.035837 containerd[1553]: time="2025-12-18T11:02:50.035817748Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:02:50.036529 containerd[1553]: time="2025-12-18T11:02:50.036503794Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:02:50.036611 containerd[1553]: time="2025-12-18T11:02:50.036593553Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:02:50.041166 containerd[1553]: time="2025-12-18T11:02:50.041126053Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:02:50.041238 containerd[1553]: time="2025-12-18T11:02:50.041178753Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:02:50.041299 containerd[1553]: time="2025-12-18T11:02:50.041275250Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041297128Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041311228Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041323540Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041339096Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041349744Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041361640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041373744Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:02:50.041390 containerd[1553]: time="2025-12-18T11:02:50.041384932Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:02:50.041530 containerd[1553]: time="2025-12-18T11:02:50.041395414Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:02:50.041530 containerd[1553]: time="2025-12-18T11:02:50.041421410Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:02:50.041530 containerd[1553]: time="2025-12-18T11:02:50.041434678Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:02:50.041579 containerd[1553]: time="2025-12-18T11:02:50.041551182Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:02:50.041579 containerd[1553]: time="2025-12-18T11:02:50.041572769Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:02:50.041616 containerd[1553]: time="2025-12-18T11:02:50.041587285Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:02:50.041616 containerd[1553]: time="2025-12-18T11:02:50.041597684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:02:50.041616 containerd[1553]: time="2025-12-18T11:02:50.041608831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:02:50.041672 containerd[1553]: time="2025-12-18T11:02:50.041619354Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:02:50.041672 containerd[1553]: time="2025-12-18T11:02:50.041631624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:02:50.041672 containerd[1553]: time="2025-12-18T11:02:50.041647263Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:02:50.041672 containerd[1553]: time="2025-12-18T11:02:50.041666396Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:02:50.041740 containerd[1553]: time="2025-12-18T11:02:50.041681453Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:02:50.041740 containerd[1553]: time="2025-12-18T11:02:50.041691810Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:02:50.041740 containerd[1553]: time="2025-12-18T11:02:50.041716101Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:02:50.041955 containerd[1553]: time="2025-12-18T11:02:50.041890503Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:02:50.041955 containerd[1553]: time="2025-12-18T11:02:50.041918121Z" level=info msg="Start snapshots syncer" Dec 18 11:02:50.042103 containerd[1553]: time="2025-12-18T11:02:50.041938086Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:02:50.042391 containerd[1553]: time="2025-12-18T11:02:50.042319042Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:02:50.042391 containerd[1553]: time="2025-12-18T11:02:50.042384095Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:02:50.042774 containerd[1553]: time="2025-12-18T11:02:50.042751242Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042870907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042899856Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042912500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042923356Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042935668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042946524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042959626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042970066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:02:50.043022 containerd[1553]: time="2025-12-18T11:02:50.042979757Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043188391Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043208855Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043218006Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043236140Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043244251Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043258476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043269540Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043352977Z" level=info msg="runtime interface created" Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043360422Z" level=info msg="created NRI interface" Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043369573Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:02:50.043372 containerd[1553]: time="2025-12-18T11:02:50.043381011Z" level=info msg="Connect containerd service" Dec 18 11:02:50.043591 containerd[1553]: time="2025-12-18T11:02:50.043422896Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:02:50.044512 containerd[1553]: time="2025-12-18T11:02:50.044482660Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:02:50.131692 containerd[1553]: time="2025-12-18T11:02:50.131459789Z" level=info msg="Start subscribing containerd event" Dec 18 11:02:50.131692 containerd[1553]: time="2025-12-18T11:02:50.131534283Z" level=info msg="Start recovering state" Dec 18 11:02:50.132075 containerd[1553]: time="2025-12-18T11:02:50.132054494Z" level=info msg="Start event monitor" Dec 18 11:02:50.132156 containerd[1553]: time="2025-12-18T11:02:50.132143588Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:02:50.132239 containerd[1553]: time="2025-12-18T11:02:50.132194915Z" level=info msg="Start streaming server" Dec 18 11:02:50.132239 containerd[1553]: time="2025-12-18T11:02:50.132149744Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:02:50.132566 containerd[1553]: time="2025-12-18T11:02:50.132304971Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:02:50.132566 containerd[1553]: time="2025-12-18T11:02:50.132419978Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:02:50.132566 containerd[1553]: time="2025-12-18T11:02:50.132435617Z" level=info msg="runtime interface starting up..." Dec 18 11:02:50.132566 containerd[1553]: time="2025-12-18T11:02:50.132441690Z" level=info msg="starting plugins..." Dec 18 11:02:50.132566 containerd[1553]: time="2025-12-18T11:02:50.132459700Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:02:50.133298 containerd[1553]: time="2025-12-18T11:02:50.133278138Z" level=info msg="containerd successfully booted in 0.112768s" Dec 18 11:02:50.133615 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:02:50.225818 sshd_keygen[1551]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:02:50.228526 systemd-networkd[1386]: eth0: Gained IPv6LL Dec 18 11:02:50.231659 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:02:50.233197 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:02:50.236350 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:02:50.238387 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:02:50.247507 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:02:50.253416 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:02:50.263146 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:02:50.265848 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:02:50.266089 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:02:50.267832 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:02:50.268076 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:02:50.271017 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:02:50.272457 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:02:50.300689 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:02:50.303363 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:02:50.305514 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:02:50.306837 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:02:50.307758 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:02:50.308782 systemd[1]: Startup finished in 1.414s (kernel) + 4.998s (initrd) + 3.361s (userspace) = 9.775s. Dec 18 11:02:54.028471 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:02:54.029651 systemd[1]: Started sshd@0-1-10.0.0.23:22-10.0.0.1:37016.service - OpenSSH per-connection server daemon (10.0.0.1:37016). Dec 18 11:02:54.114191 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 37016 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.116285 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.123607 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:02:54.124627 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:02:54.128901 systemd-logind[1527]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.157921 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:02:54.161656 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:02:54.179993 (systemd)[1653]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.182081 systemd-logind[1527]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:02:54.335671 systemd[1653]: Queued start job for default target default.target. Dec 18 11:02:54.347283 systemd[1653]: Created slice app.slice - User Application Slice. Dec 18 11:02:54.347318 systemd[1653]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:02:54.347332 systemd[1653]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:02:54.347414 systemd[1653]: Reached target paths.target - Paths. Dec 18 11:02:54.347439 systemd[1653]: Reached target timers.target - Timers. Dec 18 11:02:54.348675 systemd[1653]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:02:54.349843 systemd[1653]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:02:54.350700 systemd[1653]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:02:54.359179 systemd[1653]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:02:54.359265 systemd[1653]: Reached target sockets.target - Sockets. Dec 18 11:02:54.360522 systemd[1653]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:02:54.360631 systemd[1653]: Reached target basic.target - Basic System. Dec 18 11:02:54.360700 systemd[1653]: Reached target default.target - Main User Target. Dec 18 11:02:54.360730 systemd[1653]: Startup finished in 173ms. Dec 18 11:02:54.362604 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:02:54.365029 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:02:54.377194 systemd[1]: Started sshd@1-4097-10.0.0.23:22-10.0.0.1:37030.service - OpenSSH per-connection server daemon (10.0.0.1:37030). Dec 18 11:02:54.444118 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 37030 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.445639 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.450458 systemd-logind[1527]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.457626 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:02:54.469033 sshd[1671]: Connection closed by 10.0.0.1 port 37030 Dec 18 11:02:54.469587 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:54.482235 systemd[1]: sshd@1-4097-10.0.0.23:22-10.0.0.1:37030.service: Deactivated successfully. Dec 18 11:02:54.483940 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:02:54.484911 systemd-logind[1527]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:02:54.486996 systemd-logind[1527]: Removed session 3. Dec 18 11:02:54.488702 systemd[1]: Started sshd@2-8193-10.0.0.23:22-10.0.0.1:37040.service - OpenSSH per-connection server daemon (10.0.0.1:37040). Dec 18 11:02:54.557666 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 37040 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.558902 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.563323 systemd-logind[1527]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.575631 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:02:54.583800 sshd[1681]: Connection closed by 10.0.0.1 port 37040 Dec 18 11:02:54.584184 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:54.595574 systemd[1]: sshd@2-8193-10.0.0.23:22-10.0.0.1:37040.service: Deactivated successfully. Dec 18 11:02:54.597102 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:02:54.597807 systemd-logind[1527]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:02:54.600241 systemd[1]: Started sshd@3-8194-10.0.0.23:22-10.0.0.1:37056.service - OpenSSH per-connection server daemon (10.0.0.1:37056). Dec 18 11:02:54.601064 systemd-logind[1527]: Removed session 4. Dec 18 11:02:54.660789 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 37056 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.662183 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.667079 systemd-logind[1527]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.679608 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:02:54.691207 sshd[1691]: Connection closed by 10.0.0.1 port 37056 Dec 18 11:02:54.691550 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:54.703710 systemd[1]: sshd@3-8194-10.0.0.23:22-10.0.0.1:37056.service: Deactivated successfully. Dec 18 11:02:54.706641 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:02:54.707793 systemd-logind[1527]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:02:54.710581 systemd-logind[1527]: Removed session 5. Dec 18 11:02:54.713127 systemd[1]: Started sshd@4-8195-10.0.0.23:22-10.0.0.1:37064.service - OpenSSH per-connection server daemon (10.0.0.1:37064). Dec 18 11:02:54.776522 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 37064 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.777954 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.782589 systemd-logind[1527]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.792589 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:02:54.812828 sudo[1702]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:02:54.815190 sudo[1702]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:02:54.836327 sudo[1702]: pam_unix(sudo:session): session closed for user root Dec 18 11:02:54.838381 sshd[1701]: Connection closed by 10.0.0.1 port 37064 Dec 18 11:02:54.839021 sshd-session[1697]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:54.848306 systemd[1]: sshd@4-8195-10.0.0.23:22-10.0.0.1:37064.service: Deactivated successfully. Dec 18 11:02:54.851342 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:02:54.853247 systemd-logind[1527]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:02:54.854424 systemd-logind[1527]: Removed session 6. Dec 18 11:02:54.856354 systemd[1]: Started sshd@5-8196-10.0.0.23:22-10.0.0.1:37076.service - OpenSSH per-connection server daemon (10.0.0.1:37076). Dec 18 11:02:54.927414 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 37076 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:54.928845 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:54.933567 systemd-logind[1527]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:54.947629 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:02:54.962115 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:02:54.962443 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:02:54.968449 sudo[1717]: pam_unix(sudo:session): session closed for user root Dec 18 11:02:54.977143 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:02:54.977562 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:02:54.986004 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:02:55.030000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:02:55.032763 kernel: kauditd_printk_skb: 130 callbacks suppressed Dec 18 11:02:55.032799 kernel: audit: type=1305 audit(1766055775.030:172): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:02:55.030000 audit[1741]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd10c54b0 a2=420 a3=0 items=0 ppid=1722 pid=1741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:55.032894 kernel: audit: type=1300 audit(1766055775.030:172): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd10c54b0 a2=420 a3=0 items=0 ppid=1722 pid=1741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:55.032918 augenrules[1741]: No rules Dec 18 11:02:55.037663 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:02:55.037911 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:02:55.030000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:02:55.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.039560 kernel: audit: type=1327 audit(1766055775.030:172): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:02:55.039584 kernel: audit: type=1130 audit(1766055775.037:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.040396 sudo[1716]: pam_unix(sudo:session): session closed for user root Dec 18 11:02:55.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.042165 sshd[1715]: Connection closed by 10.0.0.1 port 37076 Dec 18 11:02:55.042827 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:55.044514 kernel: audit: type=1131 audit(1766055775.037:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.039000 audit[1716]: AUDIT1106 pid=1716 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.044619 kernel: audit: type=1106 audit(1766055775.039:175): pid=1716 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.039000 audit[1716]: AUDIT1104 pid=1716 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.041000 audit[1709]: AUDIT1106 pid=1709 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.049778 kernel: audit: type=1104 audit(1766055775.039:176): pid=1716 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.049803 kernel: audit: type=1106 audit(1766055775.041:177): pid=1709 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.042000 audit[1709]: AUDIT1104 pid=1709 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.053446 kernel: audit: type=1104 audit(1766055775.042:178): pid=1709 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8196-10.0.0.23:22-10.0.0.1:37076 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.060752 systemd[1]: sshd@5-8196-10.0.0.23:22-10.0.0.1:37076.service: Deactivated successfully. Dec 18 11:02:55.062555 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:02:55.064634 kernel: audit: type=1131 audit(1766055775.059:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8196-10.0.0.23:22-10.0.0.1:37076 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.064694 systemd-logind[1527]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:02:55.065734 systemd[1]: Started sshd@6-12289-10.0.0.23:22-10.0.0.1:37078.service - OpenSSH per-connection server daemon (10.0.0.1:37078). Dec 18 11:02:55.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-12289-10.0.0.23:22-10.0.0.1:37078 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.068938 systemd-logind[1527]: Removed session 7. Dec 18 11:02:55.130000 audit[1750]: AUDIT1101 pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.132009 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 37078 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:55.132000 audit[1750]: AUDIT1103 pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.132000 audit[1750]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd67011c0 a2=3 a3=0 items=0 ppid=1 pid=1750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:55.132000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:02:55.133050 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:55.137453 systemd-logind[1527]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:55.144582 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:02:55.145000 audit[1750]: AUDIT1105 pid=1750 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.147000 audit[1754]: AUDIT1103 pid=1754 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.161065 sshd[1754]: Connection closed by 10.0.0.1 port 37078 Dec 18 11:02:55.161436 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:55.160000 audit[1750]: AUDIT1106 pid=1750 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.160000 audit[1750]: AUDIT1104 pid=1750 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.171469 systemd[1]: sshd@6-12289-10.0.0.23:22-10.0.0.1:37078.service: Deactivated successfully. Dec 18 11:02:55.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-12289-10.0.0.23:22-10.0.0.1:37078 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.173769 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:02:55.174468 systemd-logind[1527]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:02:55.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8197-10.0.0.23:22-10.0.0.1:37090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.176656 systemd[1]: Started sshd@7-8197-10.0.0.23:22-10.0.0.1:37090.service - OpenSSH per-connection server daemon (10.0.0.1:37090). Dec 18 11:02:55.177323 systemd-logind[1527]: Removed session 8. Dec 18 11:02:55.249000 audit[1760]: AUDIT1101 pid=1760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.251549 sshd[1760]: Accepted publickey for core from 10.0.0.1 port 37090 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:55.251000 audit[1760]: AUDIT1103 pid=1760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.251000 audit[1760]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2ceb670 a2=3 a3=0 items=0 ppid=1 pid=1760 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:55.251000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:02:55.252964 sshd-session[1760]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:55.256821 systemd-logind[1527]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:55.271640 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:02:55.273000 audit[1760]: AUDIT1105 pid=1760 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.274000 audit[1764]: AUDIT1103 pid=1764 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.283227 sshd[1764]: Connection closed by 10.0.0.1 port 37090 Dec 18 11:02:55.283494 sshd-session[1760]: pam_unix(sshd:session): session closed for user core Dec 18 11:02:55.283000 audit[1760]: AUDIT1106 pid=1760 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.283000 audit[1760]: AUDIT1104 pid=1760 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.293580 systemd[1]: sshd@7-8197-10.0.0.23:22-10.0.0.1:37090.service: Deactivated successfully. Dec 18 11:02:55.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8197-10.0.0.23:22-10.0.0.1:37090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.295267 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:02:55.297111 systemd-logind[1527]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:02:55.299034 systemd-logind[1527]: Removed session 9. Dec 18 11:02:55.300731 systemd[1]: Started sshd@8-4098-10.0.0.23:22-10.0.0.1:37098.service - OpenSSH per-connection server daemon (10.0.0.1:37098). Dec 18 11:02:55.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-4098-10.0.0.23:22-10.0.0.1:37098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:02:55.364000 audit[1770]: AUDIT1101 pid=1770 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.366369 sshd[1770]: Accepted publickey for core from 10.0.0.1 port 37098 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:02:55.365000 audit[1770]: AUDIT1103 pid=1770 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:02:55.365000 audit[1770]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8d89380 a2=3 a3=0 items=0 ppid=1 pid=1770 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:02:55.365000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:02:55.367708 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:02:55.371468 systemd-logind[1527]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:02:55.384596 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Dec 18 11:03:05.911762 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:03:05.911798 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:03:05.911808 kernel: KASLR enabled Dec 18 11:03:05.911815 kernel: efi: EFI v2.7 by EDK II Dec 18 11:03:05.911823 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:03:05.911828 kernel: random: crng init done Dec 18 11:03:05.911835 kernel: secureboot: Secure boot disabled Dec 18 11:03:05.911843 kernel: ACPI: Early table checksum verification disabled Dec 18 11:03:05.911851 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:03:05.911858 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:03:05.911866 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911875 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911883 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911889 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911899 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911906 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911913 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911922 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911930 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:03:05.911936 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:03:05.911944 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:03:05.911953 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:03:05.911959 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:03:05.911965 kernel: Zone ranges: Dec 18 11:03:05.911972 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:03:05.911978 kernel: DMA32 empty Dec 18 11:03:05.911986 kernel: Normal empty Dec 18 11:03:05.911994 kernel: Device empty Dec 18 11:03:05.912002 kernel: Movable zone start for each node Dec 18 11:03:05.912010 kernel: Early memory node ranges Dec 18 11:03:05.912017 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:03:05.912023 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:03:05.912032 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:03:05.912038 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:03:05.912045 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:03:05.912051 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:03:05.912057 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:03:05.912065 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:03:05.912071 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:03:05.912078 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:03:05.912087 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:03:05.912094 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:03:05.912102 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:03:05.912111 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:03:05.912118 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:03:05.912125 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:03:05.912132 kernel: psci: probing for conduit method from ACPI. Dec 18 11:03:05.912138 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:03:05.912147 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:03:05.912154 kernel: psci: Trusted OS migration not required Dec 18 11:03:05.912163 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:03:05.912172 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:03:05.912179 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:03:05.912186 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:03:05.912193 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:03:05.912200 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:03:05.912207 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:03:05.912214 kernel: CPU features: detected: Spectre-v4 Dec 18 11:03:05.912221 kernel: CPU features: detected: Spectre-BHB Dec 18 11:03:05.912228 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:03:05.912235 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:03:05.912244 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:03:05.912252 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:03:05.912259 kernel: alternatives: applying boot alternatives Dec 18 11:03:05.912267 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:03:05.912274 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:03:05.912281 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:03:05.912288 kernel: Fallback order for Node 0: 0 Dec 18 11:03:05.912297 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:03:05.912314 kernel: Policy zone: DMA Dec 18 11:03:05.912321 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:03:05.912329 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:03:05.912335 kernel: software IO TLB: area num 4. Dec 18 11:03:05.912346 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:03:05.912353 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:03:05.912360 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:03:05.912369 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:03:05.912378 kernel: rcu: RCU event tracing is enabled. Dec 18 11:03:05.912385 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:03:05.912392 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:03:05.912401 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:03:05.912410 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:03:05.912419 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:03:05.912427 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:03:05.912435 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:03:05.912442 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:03:05.912449 kernel: GICv3: 256 SPIs implemented Dec 18 11:03:05.912456 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:03:05.912465 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:03:05.912473 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:03:05.913558 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:03:05.913572 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:03:05.913579 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:03:05.913586 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:03:05.913609 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:03:05.913623 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:03:05.913630 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:03:05.913637 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:03:05.913644 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:03:05.913651 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:03:05.913658 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:03:05.913665 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:03:05.913672 kernel: arm-pv: using stolen time PV Dec 18 11:03:05.913680 kernel: Console: colour dummy device 80x25 Dec 18 11:03:05.913690 kernel: ACPI: Core revision 20240827 Dec 18 11:03:05.913698 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:03:05.913706 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:03:05.913713 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:03:05.913720 kernel: landlock: Up and running. Dec 18 11:03:05.913727 kernel: SELinux: Initializing. Dec 18 11:03:05.913734 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:03:05.913741 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:03:05.913750 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:03:05.913758 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:03:05.913765 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:03:05.913772 kernel: Remapping and enabling EFI services. Dec 18 11:03:05.913782 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:03:05.913789 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:03:05.913805 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:03:05.913813 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:03:05.913821 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:03:05.913828 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:03:05.913837 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:03:05.913845 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:03:05.913852 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:03:05.913862 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:03:05.913871 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:03:05.913878 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:03:05.913886 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:03:05.913894 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:03:05.913901 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:03:05.913911 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:03:05.913918 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:03:05.913927 kernel: SMP: Total of 4 processors activated. Dec 18 11:03:05.913934 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:03:05.913942 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:03:05.913949 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:03:05.913957 kernel: CPU features: detected: Common not Private translations Dec 18 11:03:05.913964 kernel: CPU features: detected: CRC32 instructions Dec 18 11:03:05.913972 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:03:05.913979 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:03:05.913988 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:03:05.913996 kernel: CPU features: detected: Privileged Access Never Dec 18 11:03:05.914003 kernel: CPU features: detected: RAS Extension Support Dec 18 11:03:05.914011 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:03:05.914018 kernel: alternatives: applying system-wide alternatives Dec 18 11:03:05.914026 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:03:05.914034 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:03:05.914044 kernel: devtmpfs: initialized Dec 18 11:03:05.914056 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:03:05.914065 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:03:05.914072 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:03:05.914080 kernel: 0 pages in range for non-PLT usage Dec 18 11:03:05.914087 kernel: 515088 pages in range for PLT usage Dec 18 11:03:05.914095 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:03:05.914104 kernel: SMBIOS 3.0.0 present. Dec 18 11:03:05.914111 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:03:05.914119 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:03:05.914126 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:03:05.914134 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:03:05.914142 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:03:05.914149 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:03:05.914158 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:03:05.914166 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Dec 18 11:03:05.914173 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:03:05.914181 kernel: cpuidle: using governor menu Dec 18 11:03:05.914188 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:03:05.914196 kernel: ASID allocator initialised with 32768 entries Dec 18 11:03:05.914203 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:03:05.914212 kernel: Serial: AMBA PL011 UART driver Dec 18 11:03:05.914220 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:03:05.914227 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:03:05.914235 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:03:05.914242 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:03:05.914249 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:03:05.914257 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:03:05.914264 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:03:05.914273 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:03:05.914280 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:03:05.914288 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:03:05.914295 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:03:05.914303 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:03:05.914310 kernel: ACPI: Interpreter enabled Dec 18 11:03:05.914318 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:03:05.914326 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:03:05.914334 kernel: ACPI: CPU0 has been hot-added Dec 18 11:03:05.914341 kernel: ACPI: CPU1 has been hot-added Dec 18 11:03:05.914348 kernel: ACPI: CPU2 has been hot-added Dec 18 11:03:05.914356 kernel: ACPI: CPU3 has been hot-added Dec 18 11:03:05.914363 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:03:05.914371 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:03:05.914378 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:03:05.914589 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:03:05.914732 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:03:05.914837 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:03:05.914934 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:03:05.915029 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:03:05.915042 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:03:05.915050 kernel: PCI host bridge to bus 0000:00 Dec 18 11:03:05.915153 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:03:05.915243 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:03:05.915350 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:03:05.915439 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:03:05.915611 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:03:05.915730 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:03:05.915829 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:03:05.915946 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:03:05.916047 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:03:05.916145 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:03:05.916244 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:03:05.916339 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:03:05.916434 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:03:05.916553 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:03:05.916657 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:03:05.916671 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:03:05.916679 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:03:05.916686 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:03:05.916694 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:03:05.916702 kernel: iommu: Default domain type: Translated Dec 18 11:03:05.916709 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:03:05.916717 kernel: efivars: Registered efivars operations Dec 18 11:03:05.916726 kernel: vgaarb: loaded Dec 18 11:03:05.916734 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:03:05.916742 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:03:05.916749 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:03:05.916757 kernel: pnp: PnP ACPI init Dec 18 11:03:05.916861 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:03:05.916872 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:03:05.916882 kernel: NET: Registered PF_INET protocol family Dec 18 11:03:05.916889 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:03:05.916897 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:03:05.916905 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:03:05.916913 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:03:05.916920 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:03:05.916928 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:03:05.916937 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:03:05.916945 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:03:05.916952 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:03:05.916960 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:03:05.916967 kernel: kvm [1]: HYP mode not available Dec 18 11:03:05.916975 kernel: Initialise system trusted keyrings Dec 18 11:03:05.916983 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:03:05.916992 kernel: Key type asymmetric registered Dec 18 11:03:05.917000 kernel: Asymmetric key parser 'x509' registered Dec 18 11:03:05.917007 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:03:05.917015 kernel: io scheduler mq-deadline registered Dec 18 11:03:05.917022 kernel: io scheduler kyber registered Dec 18 11:03:05.917030 kernel: io scheduler bfq registered Dec 18 11:03:05.917037 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:03:05.917046 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:03:05.917054 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:03:05.917155 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:03:05.917165 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:03:05.917172 kernel: thunder_xcv, ver 1.0 Dec 18 11:03:05.917180 kernel: thunder_bgx, ver 1.0 Dec 18 11:03:05.917187 kernel: nicpf, ver 1.0 Dec 18 11:03:05.917197 kernel: nicvf, ver 1.0 Dec 18 11:03:05.917301 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:03:05.917392 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:03:04 UTC (1766055784) Dec 18 11:03:05.917402 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:03:05.917410 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:03:05.917417 kernel: watchdog: NMI not fully supported Dec 18 11:03:05.917425 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:03:05.917434 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:03:05.917442 kernel: Segment Routing with IPv6 Dec 18 11:03:05.917450 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:03:05.917458 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:03:05.917465 kernel: Key type dns_resolver registered Dec 18 11:03:05.917473 kernel: registered taskstats version 1 Dec 18 11:03:05.917493 kernel: Loading compiled-in X.509 certificates Dec 18 11:03:05.917503 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:03:05.917511 kernel: Demotion targets for Node 0: null Dec 18 11:03:05.917518 kernel: Key type .fscrypt registered Dec 18 11:03:05.917526 kernel: Key type fscrypt-provisioning registered Dec 18 11:03:05.917534 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:03:05.917541 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:03:05.917549 kernel: ima: No architecture policies found Dec 18 11:03:05.917558 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:03:05.917566 kernel: clk: Disabling unused clocks Dec 18 11:03:05.917573 kernel: PM: genpd: Disabling unused power domains Dec 18 11:03:05.917580 kernel: Freeing unused kernel memory: 12736K Dec 18 11:03:05.917588 kernel: Run /init as init process Dec 18 11:03:05.917608 kernel: with arguments: Dec 18 11:03:05.917616 kernel: /init Dec 18 11:03:05.917624 kernel: with environment: Dec 18 11:03:05.917634 kernel: HOME=/ Dec 18 11:03:05.917641 kernel: TERM=linux Dec 18 11:03:05.917761 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:03:05.917857 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:03:05.917868 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:03:05.917878 kernel: SCSI subsystem initialized Dec 18 11:03:05.917886 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:03:05.917894 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:03:05.917901 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:03:05.917909 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:05.917917 kernel: raid6: neonx8 gen() 15815 MB/s Dec 18 11:03:05.917925 kernel: raid6: neonx4 gen() 15726 MB/s Dec 18 11:03:05.917933 kernel: raid6: neonx2 gen() 13381 MB/s Dec 18 11:03:05.917941 kernel: raid6: neonx1 gen() 10437 MB/s Dec 18 11:03:05.917948 kernel: raid6: int64x8 gen() 6829 MB/s Dec 18 11:03:05.917956 kernel: raid6: int64x4 gen() 7344 MB/s Dec 18 11:03:05.917963 kernel: raid6: int64x2 gen() 6108 MB/s Dec 18 11:03:05.917971 kernel: raid6: int64x1 gen() 5024 MB/s Dec 18 11:03:05.917978 kernel: raid6: using algorithm neonx8 gen() 15815 MB/s Dec 18 11:03:05.917986 kernel: raid6: .... xor() 12057 MB/s, rmw enabled Dec 18 11:03:05.917994 kernel: raid6: using neon recovery algorithm Dec 18 11:03:05.918002 kernel: xor: measuring software checksum speed Dec 18 11:03:05.918010 kernel: 8regs : 21641 MB/sec Dec 18 11:03:05.918017 kernel: 32regs : 21687 MB/sec Dec 18 11:03:05.918025 kernel: arm64_neon : 28138 MB/sec Dec 18 11:03:05.918032 kernel: xor: using function: arm64_neon (28138 MB/sec) Dec 18 11:03:05.918040 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:03:05.918049 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Dec 18 11:03:05.918057 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:03:05.918064 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:03:05.918072 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:03:05.918080 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:03:05.918087 kernel: loop: module loaded Dec 18 11:03:05.918094 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:03:05.918103 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:03:05.918112 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:03:05.918122 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:03:05.918131 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:03:05.918140 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:03:05.918149 systemd[1]: Detected virtualization kvm. Dec 18 11:03:05.918157 systemd[1]: Detected architecture arm64. Dec 18 11:03:05.918166 systemd[1]: Running in initrd. Dec 18 11:03:05.918174 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:03:05.918182 systemd[1]: No hostname configured, using default hostname. Dec 18 11:03:05.918190 systemd[1]: Hostname set to . Dec 18 11:03:05.918198 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:03:05.918208 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:03:05.918216 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:03:05.918224 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:03:05.918233 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:03:05.918241 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:03:05.918252 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:03:05.918260 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:03:05.918268 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:03:05.918277 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:03:05.918285 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:03:05.918293 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:03:05.918301 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:03:05.918310 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:03:05.918319 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:03:05.918327 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:03:05.918336 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:03:05.918344 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:03:05.918352 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:03:05.918360 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:03:05.918370 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:03:05.918378 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:03:05.918394 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:03:05.918403 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:03:05.918412 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:03:05.918422 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:03:05.918431 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:03:05.918439 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:03:05.918448 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:03:05.918456 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:03:05.918466 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:03:05.918475 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:03:05.918496 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:03:05.918508 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:03:05.918542 systemd-journald[341]: Collecting audit messages is enabled. Dec 18 11:03:05.918565 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:03:05.918573 kernel: Bridge firewalling registered Dec 18 11:03:05.918582 systemd-journald[341]: Journal started Dec 18 11:03:05.918612 systemd-journald[341]: Runtime Journal (/run/log/journal/87a9865707a242b583d7367e476d26a1) is 6M, max 48.5M, 42.4M free. Dec 18 11:03:05.916402 systemd-modules-load[342]: Inserted module 'br_netfilter' Dec 18 11:03:05.925568 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:03:05.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.929514 kernel: audit: type=1130 audit(1766055785.925:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.929539 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:03:05.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.932301 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:03:05.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.936441 kernel: audit: type=1130 audit(1766055785.929:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.936412 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:03:05.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.940703 kernel: audit: type=1130 audit(1766055785.932:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.940234 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:03:05.942555 kernel: audit: type=1130 audit(1766055785.937:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.942179 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:03:05.943890 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:03:05.953164 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:03:05.961643 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:03:05.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.962295 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:03:05.967743 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:03:05.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.971361 kernel: audit: type=1130 audit(1766055785.962:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.971382 kernel: audit: type=1130 audit(1766055785.968:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.971415 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:03:05.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.973635 kernel: audit: type=1130 audit(1766055785.973:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.973791 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:03:05.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:05.977951 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:03:05.981027 kernel: audit: type=1130 audit(1766055785.975:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.011113 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:03:06.083516 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:03:06.092535 kernel: iscsi: registered transport (tcp) Dec 18 11:03:06.105501 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:03:06.105534 kernel: QLogic iSCSI HBA Driver Dec 18 11:03:06.125709 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:03:06.141777 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:03:06.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.143765 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:03:06.147589 kernel: audit: type=1130 audit(1766055786.142:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.190542 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:03:06.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.192339 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:03:06.229389 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:03:06.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.230000 audit: BPF prog-id=5 op=LOAD Dec 18 11:03:06.230000 audit: BPF prog-id=6 op=LOAD Dec 18 11:03:06.231761 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:03:06.268055 systemd-udevd[586]: Using default interface naming scheme 'v258'. Dec 18 11:03:06.285042 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:03:06.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.287520 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:03:06.318230 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Dec 18 11:03:06.344309 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:03:06.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.347664 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:03:06.436587 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:03:06.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.438806 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:03:06.500466 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:03:06.508055 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:03:06.526077 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:03:06.527187 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:03:06.531252 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:03:06.547602 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:03:06.547748 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:03:06.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.552362 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:03:06.553568 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:03:06.555640 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:03:06.557423 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:03:06.561802 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:03:06.561913 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:03:06.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.563496 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:03:06.565868 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:03:06.582661 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:03:06.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.584192 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:03:06.585425 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:03:06.587440 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:03:06.590234 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:03:06.603869 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:03:06.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.613407 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:03:06.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.615747 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:03:06.647921 systemd-fsck[695]: ROOT: clean, 199/489360 files, 45809/474107 blocks Dec 18 11:03:06.652634 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:03:06.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:06.896923 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:03:06.967512 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:03:06.968267 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:03:06.969524 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:03:06.971720 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:03:06.973361 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:03:06.994827 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:03:06.997993 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:03:07.002223 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (703) Dec 18 11:03:07.002265 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:03:07.002287 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:03:07.004074 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:03:07.004107 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:03:07.005396 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:03:07.266535 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:03:07.267507 kernel: loop1: p1 p2 p3 Dec 18 11:03:07.280503 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:03:07.295507 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:03:07.296514 kernel: loop2: p1 p2 p3 Dec 18 11:03:07.323692 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.323720 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:07.323731 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:07.325059 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:07.325098 (sd-merge)[970]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:03:07.333532 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.358537 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:03:07.358701 (sd-merge)[970]: Using extensions '00-flatcar-default.raw'. Dec 18 11:03:07.359468 (sd-merge)[970]: Merged extensions into '/sysroot/etc'. Dec 18 11:03:07.365117 initrd-setup-root[978]: /etc 00-flatcar-default Thu 2025-12-18 11:03:05 UTC Dec 18 11:03:07.366272 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:03:07.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.368277 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:03:07.393316 initrd-setup-root-after-ignition[988]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:03:07.396395 initrd-setup-root-after-ignition[990]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:03:07.396395 initrd-setup-root-after-ignition[990]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:03:07.399620 initrd-setup-root-after-ignition[994]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:03:07.404504 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:03:07.404550 kernel: loop3: p1 p2 p3 Dec 18 11:03:07.411514 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:03:07.441521 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:03:07.442514 kernel: loop4: p1 p2 p3 Dec 18 11:03:07.452772 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.452798 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:07.452809 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:07.453551 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:07.454103 (sd-merge)[998]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:03:07.459514 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.483538 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:03:07.483824 (sd-merge)[998]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:03:07.492497 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:03:07.493517 kernel: loop5: p1 p2 p3 Dec 18 11:03:07.500520 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:03:07.506067 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:03:07.524547 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:03:07.525499 kernel: loop4: p1 p2 p3 Dec 18 11:03:07.534508 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:03:07.562518 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:03:07.563519 kernel: loop6: p1 p2 p3 Dec 18 11:03:07.572746 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.572787 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:07.572799 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:07.573543 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:07.574058 (sd-merge)[1010]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:03:07.578506 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.602511 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:03:07.604516 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:03:07.605533 kernel: loop7: p1 p2 p3 Dec 18 11:03:07.614130 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.614169 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:07.614181 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:07.614192 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:07.614718 (sd-merge)[1010]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:03:07.617520 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:07.640504 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:03:07.641188 (sd-merge)[1010]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:03:07.642070 (sd-merge)[1010]: Merged extensions into '/sysroot/usr'. Dec 18 11:03:07.644454 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:03:07.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.645673 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:03:07.648212 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:03:07.688562 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:03:07.688737 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:03:07.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.690348 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:03:07.690622 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:03:07.692035 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:03:07.693711 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:03:07.694558 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:03:07.728821 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:03:07.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.731041 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:03:07.750038 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:03:07.750172 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:03:07.751891 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:03:07.753497 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:03:07.754933 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:03:07.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.755051 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:03:07.756501 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:03:07.757790 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:03:07.759219 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:03:07.760750 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:03:07.762200 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:03:07.763911 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:03:07.765607 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:03:07.767038 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:03:07.768445 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:03:07.769900 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:03:07.771224 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:03:07.772720 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:03:07.774020 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:03:07.775343 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:03:07.776574 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:03:07.776693 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:03:07.778017 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:03:07.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.778103 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:03:07.779286 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:03:07.779364 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:03:07.780623 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:03:07.780726 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:03:07.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.782164 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:03:07.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.783372 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:03:07.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.783759 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:03:07.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.785146 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:03:07.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.786631 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:03:07.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.786970 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:03:07.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.788331 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:03:07.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.788458 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:03:07.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.789860 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:03:07.789963 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:03:07.791345 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:03:07.791450 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:03:07.792999 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:03:07.793105 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:03:07.794495 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:03:07.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.794608 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:03:07.796406 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:03:07.796528 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:03:07.798070 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:03:07.798168 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:03:07.799607 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:03:07.799707 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:03:07.801511 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:03:07.801621 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:03:07.803125 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:03:07.808626 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:03:07.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.809594 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:03:07.820294 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:03:07.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.820437 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:03:07.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.822038 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:03:07.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.822079 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:03:07.823253 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:03:07.823289 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:03:07.824957 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:03:07.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.824998 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:03:07.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.826364 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:03:07.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.826401 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:03:07.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.829928 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:03:07.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.831417 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:03:07.831470 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:03:07.833202 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:03:07.833236 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:03:07.834741 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:03:07.834775 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:03:07.836385 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:03:07.836422 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:03:07.838056 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:03:07.838089 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:03:07.853950 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:03:07.854079 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:03:07.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:07.855968 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:03:07.858116 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:03:07.867946 systemd[1]: Switching root. Dec 18 11:03:07.910627 systemd-journald[341]: Journal stopped Dec 18 11:03:09.224725 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Dec 18 11:03:09.224775 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:03:09.224794 kernel: SELinux: policy capability open_perms=1 Dec 18 11:03:09.224808 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:03:09.224820 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:03:09.224833 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:03:09.224845 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:03:09.224855 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:03:09.224866 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:03:09.224877 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:03:09.224888 systemd[1]: Successfully loaded SELinux policy in 59.253ms. Dec 18 11:03:09.224907 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.480ms. Dec 18 11:03:09.224920 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:03:09.224932 systemd[1]: Detected virtualization kvm. Dec 18 11:03:09.224944 systemd[1]: Detected architecture arm64. Dec 18 11:03:09.224955 kernel: kauditd_printk_skb: 45 callbacks suppressed Dec 18 11:03:09.224967 kernel: audit: type=1334 audit(1766055788.736:56): prog-id=7 op=LOAD Dec 18 11:03:09.224980 kernel: audit: type=1334 audit(1766055788.736:57): prog-id=7 op=UNLOAD Dec 18 11:03:09.224991 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:03:09.225002 zram_generator::config[1073]: No configuration found. Dec 18 11:03:09.225015 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:03:09.225026 kernel: audit: type=1334 audit(1766055789.001:58): prog-id=8 op=LOAD Dec 18 11:03:09.225037 kernel: audit: type=1334 audit(1766055789.001:59): prog-id=2 op=UNLOAD Dec 18 11:03:09.225049 kernel: audit: type=1334 audit(1766055789.001:60): prog-id=9 op=LOAD Dec 18 11:03:09.225060 kernel: audit: type=1334 audit(1766055789.002:61): prog-id=10 op=LOAD Dec 18 11:03:09.225070 kernel: audit: type=1334 audit(1766055789.002:62): prog-id=3 op=UNLOAD Dec 18 11:03:09.225080 kernel: audit: type=1334 audit(1766055789.002:63): prog-id=4 op=UNLOAD Dec 18 11:03:09.225090 kernel: audit: type=1334 audit(1766055789.003:64): prog-id=11 op=LOAD Dec 18 11:03:09.225101 kernel: audit: type=1334 audit(1766055789.003:65): prog-id=8 op=UNLOAD Dec 18 11:03:09.225112 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:03:09.225125 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:03:09.225137 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:03:09.225149 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:03:09.225161 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:03:09.225172 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:03:09.225182 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:03:09.225195 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:03:09.225207 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:03:09.225218 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:03:09.225229 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:03:09.225241 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:03:09.225255 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:03:09.225267 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:03:09.225279 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:03:09.225290 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:03:09.225303 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:03:09.225314 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Dec 18 11:03:09.225326 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:03:09.225339 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:03:09.225351 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:03:09.225363 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:03:09.225374 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:03:09.225386 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:03:09.225398 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:03:09.225409 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:03:09.225423 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:03:09.225434 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:03:09.225446 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:03:09.225458 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:03:09.225470 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:03:09.225492 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:03:09.225505 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:03:09.225516 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:03:09.225529 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:03:09.225541 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:03:09.225553 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:03:09.225565 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:03:09.225577 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:03:09.225596 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:03:09.225610 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:03:09.225624 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:03:09.225636 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:03:09.225647 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:03:09.225659 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:03:09.225671 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:03:09.225682 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:03:09.225695 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:03:09.225706 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:03:09.225717 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:03:09.225728 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:03:09.225740 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:03:09.225752 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:03:09.225763 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 11:03:09.225776 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:03:09.225788 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:03:09.225800 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:03:09.225812 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:03:09.225825 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:03:09.225836 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:03:09.225848 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:03:09.225861 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:03:09.225873 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:03:09.225885 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:03:09.225896 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:03:09.225908 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:03:09.225920 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:03:09.225933 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:03:09.225945 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:03:09.225957 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:03:09.225968 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:03:09.225980 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:03:09.225993 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:03:09.226004 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:03:09.226015 kernel: fuse: init (API version 7.41) Dec 18 11:03:09.226026 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:03:09.226038 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:03:09.226050 kernel: ACPI: bus type drm_connector registered Dec 18 11:03:09.226062 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:03:09.226075 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:03:09.226087 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:03:09.226098 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:03:09.226109 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:03:09.226120 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:03:09.226132 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:03:09.226164 systemd-journald[1139]: Collecting audit messages is enabled. Dec 18 11:03:09.226185 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:03:09.226197 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:03:09.226209 systemd-journald[1139]: Journal started Dec 18 11:03:09.226232 systemd-journald[1139]: Runtime Journal (/run/log/journal/87a9865707a242b583d7367e476d26a1) is 6M, max 48.5M, 42.4M free. Dec 18 11:03:09.081000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:03:09.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.177000 audit: BPF prog-id=16 op=UNLOAD Dec 18 11:03:09.177000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:03:09.178000 audit: BPF prog-id=17 op=LOAD Dec 18 11:03:09.178000 audit: BPF prog-id=18 op=LOAD Dec 18 11:03:09.178000 audit: BPF prog-id=19 op=LOAD Dec 18 11:03:09.222000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:03:09.222000 audit[1139]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffedb6f6a0 a2=4000 a3=0 items=0 ppid=1 pid=1139 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:09.222000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:03:08.980398 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:03:09.007087 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:03:09.007505 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:03:09.229506 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:03:09.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.230105 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:03:09.232303 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:03:09.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.234687 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:03:09.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.235986 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:03:09.236162 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:03:09.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.237550 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:03:09.237720 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:03:09.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.238838 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:03:09.238992 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:03:09.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.240294 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:03:09.240476 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:03:09.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.241811 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:03:09.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.243198 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:03:09.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.246029 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:03:09.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.247524 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:03:09.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.258892 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:03:09.260441 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:03:09.262543 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:03:09.264464 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:03:09.265412 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:03:09.267041 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:03:09.274647 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:03:09.275586 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:03:09.276747 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:03:09.278686 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:03:09.280647 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:03:09.286891 systemd-journald[1139]: Time spent on flushing to /var/log/journal/87a9865707a242b583d7367e476d26a1 is 30.865ms for 834 entries. Dec 18 11:03:09.286891 systemd-journald[1139]: System Journal (/var/log/journal/87a9865707a242b583d7367e476d26a1) is 8M, max 169.5M, 161.5M free. Dec 18 11:03:09.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.285183 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:03:09.322206 systemd-journald[1139]: Received client request to flush runtime journal. Dec 18 11:03:09.286378 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:03:09.308551 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:03:09.309559 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Dec 18 11:03:09.309570 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Dec 18 11:03:09.309644 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:03:09.313563 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:03:09.316553 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:03:09.318296 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:03:09.322304 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:03:09.324628 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:03:09.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.356439 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:03:09.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.357000 audit: BPF prog-id=20 op=LOAD Dec 18 11:03:09.358000 audit: BPF prog-id=21 op=LOAD Dec 18 11:03:09.358000 audit: BPF prog-id=22 op=LOAD Dec 18 11:03:09.359206 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:03:09.360000 audit: BPF prog-id=23 op=LOAD Dec 18 11:03:09.362000 audit: BPF prog-id=24 op=LOAD Dec 18 11:03:09.361649 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:03:09.363925 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:03:09.367506 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:03:09.371447 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:03:09.389000 audit: BPF prog-id=25 op=LOAD Dec 18 11:03:09.389000 audit: BPF prog-id=26 op=LOAD Dec 18 11:03:09.389000 audit: BPF prog-id=27 op=LOAD Dec 18 11:03:09.390866 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:03:09.399634 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:03:09.400303 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:03:09.401276 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Dec 18 11:03:09.401299 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Dec 18 11:03:09.409611 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:03:09.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.411566 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:03:09.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.413000 audit: BPF prog-id=28 op=LOAD Dec 18 11:03:09.413000 audit: BPF prog-id=29 op=LOAD Dec 18 11:03:09.413000 audit: BPF prog-id=30 op=LOAD Dec 18 11:03:09.415186 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:03:09.436575 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:03:09.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.453685 systemd-nsresourced[1208]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:03:09.454669 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:03:09.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.501958 systemd-oomd[1199]: No swap; memory pressure usage will be degraded Dec 18 11:03:09.502987 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:03:09.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.504761 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:03:09.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.506125 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:03:09.516339 systemd-resolved[1200]: Positive Trust Anchors: Dec 18 11:03:09.516499 systemd-resolved[1200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:03:09.516503 systemd-resolved[1200]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:03:09.516535 systemd-resolved[1200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:03:09.523007 systemd-resolved[1200]: Defaulting to hostname 'linux'. Dec 18 11:03:09.524203 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:03:09.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.525372 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:03:09.747609 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:03:09.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.748000 audit: BPF prog-id=31 op=LOAD Dec 18 11:03:09.748000 audit: BPF prog-id=32 op=LOAD Dec 18 11:03:09.750144 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:03:09.792557 systemd-udevd[1227]: Using default interface naming scheme 'v258'. Dec 18 11:03:09.824424 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:03:09.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.826000 audit: BPF prog-id=33 op=LOAD Dec 18 11:03:09.828025 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:03:09.852000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:03:09.852000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:03:09.896947 systemd-networkd[1230]: lo: Link UP Dec 18 11:03:09.896959 systemd-networkd[1230]: lo: Gained carrier Dec 18 11:03:09.904027 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:03:09.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.907727 systemd[1]: Reached target network.target - Network. Dec 18 11:03:09.911569 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:03:09.914008 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:03:09.917149 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:03:09.943785 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:03:09.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:09.956117 systemd-networkd[1230]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:03:09.956132 systemd-networkd[1230]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:03:09.956811 systemd-networkd[1230]: eth0: Link UP Dec 18 11:03:09.956950 systemd-networkd[1230]: eth0: Gained carrier Dec 18 11:03:09.956969 systemd-networkd[1230]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:03:09.963829 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:03:09.967660 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:03:09.970567 systemd-networkd[1230]: eth0: DHCPv4 address 10.0.0.23/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:03:09.971380 systemd-timesyncd[1201]: Network configuration changed, trying to establish connection. Dec 18 11:03:09.983431 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Dec 18 11:03:09.986972 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. Dec 18 11:03:09.987114 kernel: True protection against single-disk failure might be compromised. Dec 18 11:03:09.987169 kernel: md/raid1:md127: active with 2 out of 2 mirrors Dec 18 11:03:09.988535 kernel: md127: detected capacity change from 0 to 129024 Dec 18 11:03:09.998709 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:03:10.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.058739 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:03:10.062260 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Dec 18 11:03:10.064028 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Dec 18 11:03:10.064082 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Dec 18 11:03:10.071465 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Dec 18 11:03:10.073569 systemd[1]: Started mdmonitor.service - MD array monitor. Dec 18 11:03:10.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.080177 mdadm[1294]: mdadm: NewArray event detected on md device /dev/md127 Dec 18 11:03:10.080190 mdadm[1294]: NewArray event detected on md device /dev/md127 Dec 18 11:03:10.085565 kernel: EXT4-fs (md127): mounted filesystem d7023525-8fc6-4b96-8e12-c6db7d37ab29 r/w with ordered data mode. Quota mode: none. Dec 18 11:03:10.087129 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Dec 18 11:03:10.088718 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:03:10.090803 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:03:10.092113 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:03:10.093588 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:03:10.094568 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:03:10.097681 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:03:10.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.106852 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:03:10.115616 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:03:10.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.123662 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:03:10.123714 kernel: loop1: p1 p2 p3 Dec 18 11:03:10.131512 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:03:10.151534 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:03:10.151606 kernel: loop1: p1 p2 p3 Dec 18 11:03:10.163468 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.163552 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:10.163569 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:10.163590 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:10.164065 (sd-merge)[1312]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:03:10.169495 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.189429 (sd-merge)[1312]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:03:10.189566 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:03:10.193587 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:03:10.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.196152 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:03:10.200531 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:03:10.211518 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:03:10.212590 kernel: loop1: p1 p2 p3 Dec 18 11:03:10.218592 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:03:10.233523 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:03:10.234501 kernel: loop1: p1 p2 p3 Dec 18 11:03:10.241519 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:03:10.257574 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:03:10.257630 kernel: loop1: p1 p2 p3 Dec 18 11:03:10.267674 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.267761 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:10.267791 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:10.269029 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:10.269052 (sd-merge)[1325]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:03:10.272527 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.289519 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:03:10.291514 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:03:10.292656 kernel: loop3: p1 p2 p3 Dec 18 11:03:10.302381 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.302447 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:03:10.302465 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:03:10.303145 (sd-merge)[1325]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:03:10.303515 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:03:10.308494 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:03:10.328534 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:03:10.330030 (sd-merge)[1325]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:03:10.333372 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:03:10.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.336564 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:03:10.357552 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:03:10.357618 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:03:10.362364 systemd-tmpfiles[1343]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:03:10.362407 systemd-tmpfiles[1343]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:03:10.362658 systemd-tmpfiles[1343]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:03:10.363450 systemd-tmpfiles[1343]: ACLs are not supported, ignoring. Dec 18 11:03:10.363522 systemd-tmpfiles[1343]: ACLs are not supported, ignoring. Dec 18 11:03:10.368885 systemd-tmpfiles[1343]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:03:10.368902 systemd-tmpfiles[1343]: Skipping /boot Dec 18 11:03:10.375194 systemd-tmpfiles[1343]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:03:10.375214 systemd-tmpfiles[1343]: Skipping /boot Dec 18 11:03:10.383641 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:03:10.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.386306 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:03:10.388280 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:03:10.390410 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:03:10.404491 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:03:10.408695 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:03:10.415527 augenrules[1349]: /sbin/augenrules: No change Dec 18 11:03:10.422206 augenrules[1368]: No rules Dec 18 11:03:10.423000 audit[1354]: AUDIT1127 pid=1354 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.428684 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:03:10.430535 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:03:10.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.431993 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:03:10.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.437333 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:03:10.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.445012 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:03:10.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.446447 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:03:10.645077 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:03:10.652608 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:03:10.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.654998 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:03:10.680618 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:03:10.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.681736 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:03:10.682674 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:03:10.683715 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:03:10.685477 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:03:10.686528 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:03:10.687537 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:03:10.688556 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:03:10.689397 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:03:10.690568 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:03:10.690612 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:03:10.691355 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:03:10.694593 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:03:10.696780 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:03:10.699476 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:03:10.707444 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:03:10.710318 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:03:10.711528 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:03:10.712725 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:03:10.714049 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:03:10.715822 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:03:10.716792 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:03:10.718353 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:03:10.719234 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:03:10.720072 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:03:10.720985 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:03:10.721018 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:03:10.722147 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:03:10.724038 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:03:10.725783 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:03:10.731208 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:03:10.733067 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:03:10.733959 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:03:10.734979 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:03:10.738648 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:03:10.740540 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:03:10.741449 jq[1386]: false Dec 18 11:03:10.742000 audit: BPF prog-id=34 op=LOAD Dec 18 11:03:10.742000 audit: BPF prog-id=35 op=LOAD Dec 18 11:03:10.742000 audit: BPF prog-id=36 op=LOAD Dec 18 11:03:10.743439 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:03:10.744449 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:03:10.745444 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:03:10.746555 extend-filesystems[1387]: Found /dev/md127 Dec 18 11:03:10.748718 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:03:10.751475 extend-filesystems[1397]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:03:10.753654 extend-filesystems[1387]: Found /dev/vda6 Dec 18 11:03:10.754517 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:03:10.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.755952 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:03:10.756148 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:03:10.756371 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:03:10.759671 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:03:10.762423 jq[1398]: true Dec 18 11:03:10.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.763089 extend-filesystems[1387]: Found /dev/vda9 Dec 18 11:03:10.764323 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:03:10.766499 extend-filesystems[1387]: Checking size of /dev/vda9 Dec 18 11:03:10.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.766687 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:03:10.771313 update_engine[1395]: I20251218 11:03:10.771101 1395 main.cc:92] Flatcar Update Engine starting Dec 18 11:03:10.776298 extend-filesystems[1387]: Old size kept for /dev/vda9 Dec 18 11:03:10.781179 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:03:10.781432 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:03:10.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.789489 jq[1417]: false Dec 18 11:03:10.790392 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 11:03:10.793615 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 11:03:10.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.810213 dbus-daemon[1384]: [system] SELinux support is enabled Dec 18 11:03:10.812532 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:03:10.827630 update_engine[1395]: I20251218 11:03:10.824467 1395 update_check_scheduler.cc:74] Next update check in 5m30s Dec 18 11:03:10.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.829450 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:03:10.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.832046 systemd-logind[1394]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:03:10.833016 systemd-logind[1394]: New seat seat0. Dec 18 11:03:10.836955 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:03:10.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.850315 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:03:10.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.852549 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:03:10.855381 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:03:10.857321 systemd[1]: Started sshd@0-1-10.0.0.23:22-10.0.0.1:53860.service - OpenSSH per-connection server daemon (10.0.0.1:53860). Dec 18 11:03:10.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.23:22-10.0.0.1:53860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.860005 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:03:10.860162 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:03:10.860284 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:03:10.861498 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:03:10.861623 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:03:10.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.867585 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:03:10.877119 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:03:10.878933 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:03:10.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.881721 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:03:10.903107 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:03:10.904273 locksmithd[1449]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:03:10.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.906253 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:03:10.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.908661 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:03:10.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.909877 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:03:10.948000 audit[1448]: AUDIT1101 pid=1448 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:10.949040 sshd[1448]: Accepted publickey for core from 10.0.0.1 port 53860 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:10.949000 audit[1448]: AUDIT1103 pid=1448 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:10.949000 audit[1448]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd32f3f60 a2=3 a3=0 items=0 ppid=1 pid=1448 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:10.949000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:10.950928 sshd-session[1448]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:10.958165 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:03:10.960178 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:03:10.963800 containerd[1426]: time="2025-12-18T11:03:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:03:10.965040 containerd[1426]: time="2025-12-18T11:03:10.964973320Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:03:10.970409 systemd-logind[1394]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:10.974886 containerd[1426]: time="2025-12-18T11:03:10.974825120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.72µs" Dec 18 11:03:10.974886 containerd[1426]: time="2025-12-18T11:03:10.974862920Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:03:10.974959 containerd[1426]: time="2025-12-18T11:03:10.974904960Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:03:10.974959 containerd[1426]: time="2025-12-18T11:03:10.974916640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:03:10.975146 containerd[1426]: time="2025-12-18T11:03:10.975114000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:03:10.975146 containerd[1426]: time="2025-12-18T11:03:10.975135920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975271 containerd[1426]: time="2025-12-18T11:03:10.975243800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975271 containerd[1426]: time="2025-12-18T11:03:10.975261040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975546 containerd[1426]: time="2025-12-18T11:03:10.975525600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975546 containerd[1426]: time="2025-12-18T11:03:10.975544840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975613 containerd[1426]: time="2025-12-18T11:03:10.975555560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975613 containerd[1426]: time="2025-12-18T11:03:10.975563280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975799 containerd[1426]: time="2025-12-18T11:03:10.975777720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:03:10.975934 containerd[1426]: time="2025-12-18T11:03:10.975918320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.976112 containerd[1426]: time="2025-12-18T11:03:10.976096720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.976174 containerd[1426]: time="2025-12-18T11:03:10.976126040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:03:10.976174 containerd[1426]: time="2025-12-18T11:03:10.976137880Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:03:10.976516 containerd[1426]: time="2025-12-18T11:03:10.976475240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:03:10.978342 containerd[1426]: time="2025-12-18T11:03:10.978211400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:03:10.978342 containerd[1426]: time="2025-12-18T11:03:10.978278960Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:03:10.979380 containerd[1426]: time="2025-12-18T11:03:10.979353040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:03:10.979527 containerd[1426]: time="2025-12-18T11:03:10.979510320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:03:10.979906 containerd[1426]: time="2025-12-18T11:03:10.979878560Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:03:10.979971 containerd[1426]: time="2025-12-18T11:03:10.979906600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:03:10.979971 containerd[1426]: time="2025-12-18T11:03:10.979941640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:03:10.979971 containerd[1426]: time="2025-12-18T11:03:10.979955880Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:03:10.979971 containerd[1426]: time="2025-12-18T11:03:10.979968720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.979979760Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.979991960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.980004160Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.980015600Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.980026200Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.980034960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:03:10.980057 containerd[1426]: time="2025-12-18T11:03:10.980046520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:03:10.980184 containerd[1426]: time="2025-12-18T11:03:10.980121160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:03:10.980184 containerd[1426]: time="2025-12-18T11:03:10.980139280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:03:10.980184 containerd[1426]: time="2025-12-18T11:03:10.980153480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:03:10.980184 containerd[1426]: time="2025-12-18T11:03:10.980164200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:03:10.980184 containerd[1426]: time="2025-12-18T11:03:10.980175800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980185160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980201720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980216600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980227280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980239040Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980248360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:03:10.980278 containerd[1426]: time="2025-12-18T11:03:10.980272680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:03:10.980402 containerd[1426]: time="2025-12-18T11:03:10.980362960Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:03:10.980402 containerd[1426]: time="2025-12-18T11:03:10.980379320Z" level=info msg="Start snapshots syncer" Dec 18 11:03:10.980839 containerd[1426]: time="2025-12-18T11:03:10.980787440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:03:10.981106 containerd[1426]: time="2025-12-18T11:03:10.981071400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:03:10.981379 containerd[1426]: time="2025-12-18T11:03:10.981124600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:03:10.981509 containerd[1426]: time="2025-12-18T11:03:10.981473280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:03:10.981603 containerd[1426]: time="2025-12-18T11:03:10.981584120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:03:10.981632 containerd[1426]: time="2025-12-18T11:03:10.981612080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:03:10.981632 containerd[1426]: time="2025-12-18T11:03:10.981623920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:03:10.981670 containerd[1426]: time="2025-12-18T11:03:10.981633680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:03:10.981670 containerd[1426]: time="2025-12-18T11:03:10.981653800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:03:10.981716 containerd[1426]: time="2025-12-18T11:03:10.981670640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:03:10.981716 containerd[1426]: time="2025-12-18T11:03:10.981681760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:03:10.981716 containerd[1426]: time="2025-12-18T11:03:10.981692120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:03:10.981716 containerd[1426]: time="2025-12-18T11:03:10.981702920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:03:10.981913 containerd[1426]: time="2025-12-18T11:03:10.981895120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:03:10.981937 containerd[1426]: time="2025-12-18T11:03:10.981916600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:03:10.981937 containerd[1426]: time="2025-12-18T11:03:10.981927160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:03:10.981988 containerd[1426]: time="2025-12-18T11:03:10.981937520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:03:10.981988 containerd[1426]: time="2025-12-18T11:03:10.981945880Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:03:10.981988 containerd[1426]: time="2025-12-18T11:03:10.981955600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:03:10.981988 containerd[1426]: time="2025-12-18T11:03:10.981967760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:03:10.982079 containerd[1426]: time="2025-12-18T11:03:10.982065520Z" level=info msg="runtime interface created" Dec 18 11:03:10.982079 containerd[1426]: time="2025-12-18T11:03:10.982073840Z" level=info msg="created NRI interface" Dec 18 11:03:10.982129 containerd[1426]: time="2025-12-18T11:03:10.982082200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:03:10.982129 containerd[1426]: time="2025-12-18T11:03:10.982094360Z" level=info msg="Connect containerd service" Dec 18 11:03:10.982129 containerd[1426]: time="2025-12-18T11:03:10.982117800Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:03:10.983548 containerd[1426]: time="2025-12-18T11:03:10.983521400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:03:10.988544 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:03:10.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:10.991983 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:03:11.016000 audit[1472]: AUDIT1101 pid=1472 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.016000 audit[1472]: AUDIT1103 pid=1472 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:03:11.016000 audit[1472]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffe36dfd60 a2=3 a3=0 items=0 ppid=1 pid=1472 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:11.016000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:03:11.017664 (systemd)[1472]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:11.020861 systemd-logind[1394]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:03:11.020000 audit[1472]: AUDIT1105 pid=1472 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.077807 containerd[1426]: time="2025-12-18T11:03:11.077689960Z" level=info msg="Start subscribing containerd event" Dec 18 11:03:11.077807 containerd[1426]: time="2025-12-18T11:03:11.077769880Z" level=info msg="Start recovering state" Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078183560Z" level=info msg="Start event monitor" Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078210480Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078221800Z" level=info msg="Start streaming server" Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078327800Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078338640Z" level=info msg="runtime interface starting up..." Dec 18 11:03:11.078345 containerd[1426]: time="2025-12-18T11:03:11.078344680Z" level=info msg="starting plugins..." Dec 18 11:03:11.078636 containerd[1426]: time="2025-12-18T11:03:11.078361400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:03:11.079020 containerd[1426]: time="2025-12-18T11:03:11.078918760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:03:11.079166 containerd[1426]: time="2025-12-18T11:03:11.079152280Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:03:11.079776 containerd[1426]: time="2025-12-18T11:03:11.079750080Z" level=info msg="containerd successfully booted in 0.116381s" Dec 18 11:03:11.079963 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:03:11.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.166128 systemd[1472]: Queued start job for default target default.target. Dec 18 11:03:11.174450 systemd[1472]: Created slice app.slice - User Application Slice. Dec 18 11:03:11.174512 systemd[1472]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:03:11.174527 systemd[1472]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:03:11.174582 systemd[1472]: Reached target paths.target - Paths. Dec 18 11:03:11.174609 systemd[1472]: Reached target timers.target - Timers. Dec 18 11:03:11.175752 systemd[1472]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:03:11.176877 systemd[1472]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:03:11.177664 systemd[1472]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:03:11.185939 systemd[1472]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:03:11.186004 systemd[1472]: Reached target sockets.target - Sockets. Dec 18 11:03:11.187199 systemd[1472]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:03:11.187299 systemd[1472]: Reached target basic.target - Basic System. Dec 18 11:03:11.187350 systemd[1472]: Reached target default.target - Main User Target. Dec 18 11:03:11.187379 systemd[1472]: Startup finished in 161ms. Dec 18 11:03:11.187556 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:03:11.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.189665 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:03:11.192000 audit[1448]: AUDIT1105 pid=1448 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.194000 audit[1498]: AUDIT1103 pid=1498 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.201052 systemd[1]: Started sshd@1-4097-10.0.0.23:22-10.0.0.1:52594.service - OpenSSH per-connection server daemon (10.0.0.1:52594). Dec 18 11:03:11.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.23:22-10.0.0.1:52594 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.257000 audit[1501]: AUDIT1101 pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.257887 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 52594 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:11.258000 audit[1501]: AUDIT1103 pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.258000 audit[1501]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3821740 a2=3 a3=0 items=0 ppid=1 pid=1501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:11.258000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:11.259241 sshd-session[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:11.262782 systemd-logind[1394]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:11.283746 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:03:11.286000 audit[1501]: AUDIT1105 pid=1501 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.288000 audit[1505]: AUDIT1103 pid=1505 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.295773 sshd[1505]: Connection closed by 10.0.0.1 port 52594 Dec 18 11:03:11.296000 audit[1501]: AUDIT1106 pid=1501 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.296000 audit[1501]: AUDIT1104 pid=1501 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.296179 sshd-session[1501]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:11.313664 systemd[1]: sshd@1-4097-10.0.0.23:22-10.0.0.1:52594.service: Deactivated successfully. Dec 18 11:03:11.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.23:22-10.0.0.1:52594 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.315402 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:03:11.316974 systemd-logind[1394]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:03:11.319123 systemd[1]: Started sshd@2-2-10.0.0.23:22-10.0.0.1:52604.service - OpenSSH per-connection server daemon (10.0.0.1:52604). Dec 18 11:03:11.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-2-10.0.0.23:22-10.0.0.1:52604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.320776 systemd-logind[1394]: Removed session 3. Dec 18 11:03:11.380000 audit[1511]: AUDIT1101 pid=1511 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.381176 sshd[1511]: Accepted publickey for core from 10.0.0.1 port 52604 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:11.381000 audit[1511]: AUDIT1103 pid=1511 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.381000 audit[1511]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb3f2e90 a2=3 a3=0 items=0 ppid=1 pid=1511 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:11.381000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:11.382622 sshd-session[1511]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:11.386022 systemd-logind[1394]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:11.392670 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:03:11.395000 audit[1511]: AUDIT1105 pid=1511 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.396000 audit[1515]: AUDIT1103 pid=1515 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.404180 sshd[1515]: Connection closed by 10.0.0.1 port 52604 Dec 18 11:03:11.404758 sshd-session[1511]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:11.404000 audit[1511]: AUDIT1106 pid=1511 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.404000 audit[1511]: AUDIT1104 pid=1511 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:11.408153 systemd[1]: sshd@2-2-10.0.0.23:22-10.0.0.1:52604.service: Deactivated successfully. Dec 18 11:03:11.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-2-10.0.0.23:22-10.0.0.1:52604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.410847 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:03:11.411559 systemd-logind[1394]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:03:11.412443 systemd-logind[1394]: Removed session 4. Dec 18 11:03:11.946657 systemd-networkd[1230]: eth0: Gained IPv6LL Dec 18 11:03:11.947157 systemd-timesyncd[1201]: Network configuration changed, trying to establish connection. Dec 18 11:03:11.949011 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:03:11.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.950569 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:03:11.952762 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:03:11.954831 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:03:11.982345 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:03:11.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.995499 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:03:11.995825 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:03:11.997174 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:03:11.997302 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:03:11.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.996000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:11.998441 systemd[1]: Startup finished in 1.419s (kernel) + 2.999s (initrd) + 4.048s (userspace) = 8.467s. Dec 18 11:03:13.447937 systemd-timesyncd[1201]: Network configuration changed, trying to establish connection. Dec 18 11:03:15.339165 systemd-timesyncd[1201]: Network configuration changed, trying to establish connection. Dec 18 11:03:21.419764 systemd[1]: Started sshd@3-3-10.0.0.23:22-10.0.0.1:56646.service - OpenSSH per-connection server daemon (10.0.0.1:56646). Dec 18 11:03:21.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.23:22-10.0.0.1:56646 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.420715 kernel: kauditd_printk_skb: 156 callbacks suppressed Dec 18 11:03:21.420770 kernel: audit: type=1130 audit(1766055801.419:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.23:22-10.0.0.1:56646 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.472000 audit[1540]: AUDIT1101 pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.474095 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 56646 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:21.476513 kernel: audit: type=1101 audit(1766055801.472:213): pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.476000 audit[1540]: AUDIT1103 pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.477540 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:21.481315 kernel: audit: type=1103 audit(1766055801.476:214): pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.481389 kernel: audit: type=1006 audit(1766055801.476:215): pid=1540 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=5 res=1 Dec 18 11:03:21.476000 audit[1540]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5208e50 a2=3 a3=0 items=0 ppid=1 pid=1540 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.484613 kernel: audit: type=1300 audit(1766055801.476:215): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5208e50 a2=3 a3=0 items=0 ppid=1 pid=1540 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.476000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.485972 kernel: audit: type=1327 audit(1766055801.476:215): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.487545 systemd-logind[1394]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:21.505711 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:03:21.511000 audit[1540]: AUDIT1105 pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.515000 audit[1544]: AUDIT1103 pid=1544 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.518931 kernel: audit: type=1105 audit(1766055801.511:216): pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.519006 kernel: audit: type=1103 audit(1766055801.515:217): pid=1544 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.524008 sshd[1544]: Connection closed by 10.0.0.1 port 56646 Dec 18 11:03:21.524463 sshd-session[1540]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:21.527000 audit[1540]: AUDIT1106 pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.527000 audit[1540]: AUDIT1104 pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.535710 kernel: audit: type=1106 audit(1766055801.527:218): pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.535742 kernel: audit: type=1104 audit(1766055801.527:219): pid=1540 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.541250 systemd[1]: sshd@3-3-10.0.0.23:22-10.0.0.1:56646.service: Deactivated successfully. Dec 18 11:03:21.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.23:22-10.0.0.1:56646 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.545444 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:03:21.548166 systemd-logind[1394]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:03:21.550365 systemd[1]: Started sshd@4-4-10.0.0.23:22-10.0.0.1:56652.service - OpenSSH per-connection server daemon (10.0.0.1:56652). Dec 18 11:03:21.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4-10.0.0.23:22-10.0.0.1:56652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.551015 systemd-logind[1394]: Removed session 5. Dec 18 11:03:21.610000 audit[1550]: AUDIT1101 pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.610817 sshd[1550]: Accepted publickey for core from 10.0.0.1 port 56652 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:21.611000 audit[1550]: AUDIT1103 pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.611000 audit[1550]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7e45520 a2=3 a3=0 items=0 ppid=1 pid=1550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.611000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.612240 sshd-session[1550]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:21.616449 systemd-logind[1394]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:21.625656 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:03:21.627000 audit[1550]: AUDIT1105 pid=1550 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.629000 audit[1554]: AUDIT1103 pid=1554 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.633000 audit[1550]: AUDIT1106 pid=1550 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.633000 audit[1550]: AUDIT1104 pid=1550 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.635553 sshd[1554]: Connection closed by 10.0.0.1 port 56652 Dec 18 11:03:21.633436 sshd-session[1550]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:21.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4-10.0.0.23:22-10.0.0.1:56652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.653586 systemd[1]: sshd@4-4-10.0.0.23:22-10.0.0.1:56652.service: Deactivated successfully. Dec 18 11:03:21.655012 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:03:21.657216 systemd-logind[1394]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:03:21.658633 systemd[1]: Started sshd@5-8193-10.0.0.23:22-10.0.0.1:56662.service - OpenSSH per-connection server daemon (10.0.0.1:56662). Dec 18 11:03:21.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.23:22-10.0.0.1:56662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.659563 systemd-logind[1394]: Removed session 6. Dec 18 11:03:21.724000 audit[1560]: AUDIT1101 pid=1560 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.725002 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 56662 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:21.725000 audit[1560]: AUDIT1103 pid=1560 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.725000 audit[1560]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffee96ceb0 a2=3 a3=0 items=0 ppid=1 pid=1560 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.725000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.726334 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:21.730296 systemd-logind[1394]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:21.742680 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:03:21.744000 audit[1560]: AUDIT1105 pid=1560 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.746000 audit[1564]: AUDIT1103 pid=1564 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.754601 sshd[1564]: Connection closed by 10.0.0.1 port 56662 Dec 18 11:03:21.756365 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:21.756000 audit[1560]: AUDIT1106 pid=1560 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.756000 audit[1560]: AUDIT1104 pid=1560 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.768606 systemd[1]: sshd@5-8193-10.0.0.23:22-10.0.0.1:56662.service: Deactivated successfully. Dec 18 11:03:21.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.23:22-10.0.0.1:56662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.771802 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:03:21.772539 systemd-logind[1394]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:03:21.774391 systemd[1]: Started sshd@6-12289-10.0.0.23:22-10.0.0.1:56666.service - OpenSSH per-connection server daemon (10.0.0.1:56666). Dec 18 11:03:21.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-12289-10.0.0.23:22-10.0.0.1:56666 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.778549 systemd-logind[1394]: Removed session 7. Dec 18 11:03:21.838000 audit[1570]: AUDIT1101 pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.838923 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 56666 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:21.839000 audit[1570]: AUDIT1103 pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.839000 audit[1570]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdbcadb00 a2=3 a3=0 items=0 ppid=1 pid=1570 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.839000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.840286 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:21.845399 systemd-logind[1394]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:21.854642 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:03:21.856000 audit[1570]: AUDIT1105 pid=1570 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.858000 audit[1575]: AUDIT1103 pid=1575 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.872000 audit[1576]: AUDIT1101 pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.873145 sudo[1576]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:03:21.872000 audit[1576]: AUDIT1110 pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.873000 audit[1576]: AUDIT1105 pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.873623 sudo[1576]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:03:21.874000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=8 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:03:21.874000 audit[1578]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe4a897d0 a2=1 a3=0 items=0 ppid=1576 pid=1578 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.874000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:03:21.885000 audit[1384]: AUDIT2313 pid=1384 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:03:21.886358 sudo[1576]: pam_unix(sudo:session): session closed for user root Dec 18 11:03:21.886000 audit[1576]: AUDIT1106 pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.886000 audit[1576]: AUDIT1104 pid=1576 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.888173 sshd[1575]: Connection closed by 10.0.0.1 port 56666 Dec 18 11:03:21.889109 sshd-session[1570]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:21.889000 audit[1570]: AUDIT1106 pid=1570 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.889000 audit[1570]: AUDIT1104 pid=1570 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.896687 systemd[1]: sshd@6-12289-10.0.0.23:22-10.0.0.1:56666.service: Deactivated successfully. Dec 18 11:03:21.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-12289-10.0.0.23:22-10.0.0.1:56666 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.899809 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:03:21.900601 systemd-logind[1394]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:03:21.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12290-10.0.0.23:22-10.0.0.1:56668 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.903232 systemd[1]: Started sshd@7-12290-10.0.0.23:22-10.0.0.1:56668.service - OpenSSH per-connection server daemon (10.0.0.1:56668). Dec 18 11:03:21.904110 systemd-logind[1394]: Removed session 8. Dec 18 11:03:21.963000 audit[1583]: AUDIT1101 pid=1583 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.964570 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 56668 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:21.965000 audit[1583]: AUDIT1103 pid=1583 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.965000 audit[1583]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa8cf520 a2=3 a3=0 items=0 ppid=1 pid=1583 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:21.965000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:21.966447 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:21.971189 systemd-logind[1394]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:21.977777 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:03:21.980000 audit[1583]: AUDIT1105 pid=1583 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.982000 audit[1587]: AUDIT1103 pid=1587 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:21.991000 audit[1589]: AUDIT1101 pid=1589 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.992677 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:03:21.992000 audit[1589]: AUDIT1110 pid=1589 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.993312 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:03:21.993000 audit[1589]: AUDIT1105 pid=1589 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.994771 sudo[1589]: pam_unix(sudo:session): session closed for user root Dec 18 11:03:21.994000 audit[1589]: AUDIT1106 pid=1589 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:21.994000 audit[1589]: AUDIT1104 pid=1589 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.002131 sudo[1588]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:03:22.002373 sudo[1588]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:03:22.001000 audit[1588]: AUDIT1101 pid=1588 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.001000 audit[1588]: AUDIT1110 pid=1588 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.001000 audit[1588]: AUDIT1105 pid=1588 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.010809 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:03:22.031685 augenrules[1594]: /sbin/augenrules: No change Dec 18 11:03:22.036700 augenrules[1609]: No rules Dec 18 11:03:22.037855 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:03:22.039541 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:03:22.040758 sudo[1588]: pam_unix(sudo:session): session closed for user root Dec 18 11:03:22.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.040000 audit[1588]: AUDIT1106 pid=1588 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.040000 audit[1588]: AUDIT1104 pid=1588 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.042030 sshd[1587]: Connection closed by 10.0.0.1 port 56668 Dec 18 11:03:22.042428 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:22.041000 audit[1583]: AUDIT1106 pid=1583 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.041000 audit[1583]: AUDIT1104 pid=1583 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.051660 systemd[1]: sshd@7-12290-10.0.0.23:22-10.0.0.1:56668.service: Deactivated successfully. Dec 18 11:03:22.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12290-10.0.0.23:22-10.0.0.1:56668 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.053776 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:03:22.054514 systemd-logind[1394]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:03:22.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-4098-10.0.0.23:22-10.0.0.1:56684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.057462 systemd[1]: Started sshd@8-4098-10.0.0.23:22-10.0.0.1:56684.service - OpenSSH per-connection server daemon (10.0.0.1:56684). Dec 18 11:03:22.059359 systemd-logind[1394]: Removed session 9. Dec 18 11:03:22.114000 audit[1618]: AUDIT1101 pid=1618 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.115073 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 56684 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:22.115000 audit[1618]: AUDIT1103 pid=1618 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.115000 audit[1618]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf556b30 a2=3 a3=0 items=0 ppid=1 pid=1618 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:22.115000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:22.116321 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:22.120571 systemd-logind[1394]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:22.137676 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:03:22.139000 audit[1618]: AUDIT1105 pid=1618 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.141000 audit[1622]: AUDIT1103 pid=1622 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.153929 sshd[1622]: Connection closed by 10.0.0.1 port 56684 Dec 18 11:03:22.154570 sshd-session[1618]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:22.154000 audit[1618]: AUDIT1106 pid=1618 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.154000 audit[1618]: AUDIT1104 pid=1618 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-4098-10.0.0.23:22-10.0.0.1:56684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.172457 systemd[1]: sshd@8-4098-10.0.0.23:22-10.0.0.1:56684.service: Deactivated successfully. Dec 18 11:03:22.174000 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:03:22.175560 systemd-logind[1394]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:03:22.180175 systemd[1]: Started sshd@9-5-10.0.0.23:22-10.0.0.1:56694.service - OpenSSH per-connection server daemon (10.0.0.1:56694). Dec 18 11:03:22.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-5-10.0.0.23:22-10.0.0.1:56694 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.182187 systemd-logind[1394]: Removed session 10. Dec 18 11:03:22.241000 audit[1628]: AUDIT1101 pid=1628 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.242614 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 56694 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:03:22.243000 audit[1628]: AUDIT1103 pid=1628 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.243000 audit[1628]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc6677d20 a2=3 a3=0 items=0 ppid=1 pid=1628 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:03:22.243000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:03:22.244046 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:03:22.247835 systemd-logind[1394]: New session '11' of user 'core' with class 'user' and type 'tty'. Dec 18 11:03:22.257640 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 18 11:03:22.259000 audit[1628]: AUDIT1105 pid=1628 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.260000 audit[1632]: AUDIT1103 pid=1632 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.269175 sshd[1632]: Connection closed by 10.0.0.1 port 56694 Dec 18 11:03:22.269437 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Dec 18 11:03:22.269000 audit[1628]: AUDIT1106 pid=1628 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.269000 audit[1628]: AUDIT1104 pid=1628 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:03:22.273882 systemd[1]: sshd@9-5-10.0.0.23:22-10.0.0.1:56694.service: Deactivated successfully. Dec 18 11:03:22.275418 systemd[1]: session-11.scope: Deactivated successfully. Dec 18 11:03:22.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-5-10.0.0.23:22-10.0.0.1:56694 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:03:22.277553 systemd-logind[1394]: Session 11 logged out. Waiting for processes to exit. Dec 18 11:03:22.278996 systemd-logind[1394]: Removed session 11.