Dec 18 11:13:16.940873 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:13:16.940910 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:13:16.940920 kernel: KASLR enabled Dec 18 11:13:16.940927 kernel: efi: EFI v2.7 by EDK II Dec 18 11:13:16.940934 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:13:16.940940 kernel: random: crng init done Dec 18 11:13:16.940947 kernel: secureboot: Secure boot disabled Dec 18 11:13:16.940955 kernel: ACPI: Early table checksum verification disabled Dec 18 11:13:16.940962 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:13:16.940969 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:13:16.940977 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.940984 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.940992 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941000 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941007 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941015 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941023 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941030 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941036 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:16.941044 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:13:16.941050 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:13:16.941057 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:16.941063 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:13:16.941070 kernel: Zone ranges: Dec 18 11:13:16.941076 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:16.941084 kernel: DMA32 empty Dec 18 11:13:16.941093 kernel: Normal empty Dec 18 11:13:16.941099 kernel: Device empty Dec 18 11:13:16.941105 kernel: Movable zone start for each node Dec 18 11:13:16.941112 kernel: Early memory node ranges Dec 18 11:13:16.941120 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:13:16.941129 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:13:16.941148 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:13:16.941155 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:13:16.941164 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:13:16.941172 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:13:16.941178 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:13:16.941187 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:13:16.941195 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:13:16.941202 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:13:16.941211 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:13:16.941220 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:13:16.941228 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:13:16.941235 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:16.941242 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:13:16.941249 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:13:16.941257 kernel: psci: probing for conduit method from ACPI. Dec 18 11:13:16.941264 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:13:16.941271 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:13:16.941279 kernel: psci: Trusted OS migration not required Dec 18 11:13:16.941286 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:13:16.941294 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:13:16.941301 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:13:16.941310 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:13:16.941330 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:13:16.941338 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:13:16.941345 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:13:16.941352 kernel: CPU features: detected: Spectre-v4 Dec 18 11:13:16.941359 kernel: CPU features: detected: Spectre-BHB Dec 18 11:13:16.941366 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:13:16.941372 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:13:16.941379 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:13:16.941387 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:13:16.941394 kernel: alternatives: applying boot alternatives Dec 18 11:13:16.941402 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:13:16.941409 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:13:16.941422 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:13:16.941433 kernel: Fallback order for Node 0: 0 Dec 18 11:13:16.941441 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:13:16.941448 kernel: Policy zone: DMA Dec 18 11:13:16.941455 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:13:16.941462 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:13:16.941469 kernel: software IO TLB: area num 4. Dec 18 11:13:16.941477 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:13:16.941484 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:13:16.941490 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:13:16.941497 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:13:16.941505 kernel: rcu: RCU event tracing is enabled. Dec 18 11:13:16.941512 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:13:16.941519 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:13:16.941526 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:13:16.941533 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:13:16.941540 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:13:16.941547 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:13:16.941555 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:13:16.941562 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:13:16.941570 kernel: GICv3: 256 SPIs implemented Dec 18 11:13:16.941579 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:13:16.941586 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:13:16.941593 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:13:16.941601 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:13:16.941610 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:13:16.941616 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:13:16.941623 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:13:16.941631 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:13:16.941639 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:13:16.941646 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:13:16.941653 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:13:16.941660 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:16.941667 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:13:16.941674 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:13:16.941681 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:13:16.941688 kernel: arm-pv: using stolen time PV Dec 18 11:13:16.941698 kernel: Console: colour dummy device 80x25 Dec 18 11:13:16.941705 kernel: ACPI: Core revision 20240827 Dec 18 11:13:16.941714 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:13:16.941721 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:13:16.941728 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:13:16.941735 kernel: landlock: Up and running. Dec 18 11:13:16.941742 kernel: SELinux: Initializing. Dec 18 11:13:16.941750 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:13:16.941757 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:13:16.941765 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:13:16.941773 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:13:16.941780 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:13:16.941787 kernel: Remapping and enabling EFI services. Dec 18 11:13:16.941794 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:13:16.941802 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:13:16.941814 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:13:16.941822 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:13:16.941829 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:16.941837 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:13:16.941846 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:13:16.941853 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:13:16.941861 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:13:16.941869 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:16.941877 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:13:16.941884 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:13:16.941892 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:13:16.941902 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:13:16.941910 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:16.941917 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:13:16.941924 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:13:16.941933 kernel: SMP: Total of 4 processors activated. Dec 18 11:13:16.941940 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:13:16.941948 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:13:16.941956 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:13:16.941964 kernel: CPU features: detected: Common not Private translations Dec 18 11:13:16.941971 kernel: CPU features: detected: CRC32 instructions Dec 18 11:13:16.941979 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:13:16.941986 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:13:16.941995 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:13:16.942002 kernel: CPU features: detected: Privileged Access Never Dec 18 11:13:16.942009 kernel: CPU features: detected: RAS Extension Support Dec 18 11:13:16.942017 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:13:16.942024 kernel: alternatives: applying system-wide alternatives Dec 18 11:13:16.942032 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:13:16.942040 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:13:16.942049 kernel: devtmpfs: initialized Dec 18 11:13:16.942056 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:13:16.942064 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:13:16.942071 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:13:16.942079 kernel: 0 pages in range for non-PLT usage Dec 18 11:13:16.942086 kernel: 515088 pages in range for PLT usage Dec 18 11:13:16.942094 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:13:16.942102 kernel: SMBIOS 3.0.0 present. Dec 18 11:13:16.942110 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:13:16.942117 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:13:16.942125 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:13:16.942132 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:13:16.942151 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:13:16.942159 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:13:16.942168 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:13:16.942176 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:13:16.942183 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:13:16.942191 kernel: cpuidle: using governor menu Dec 18 11:13:16.942198 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:13:16.942206 kernel: ASID allocator initialised with 32768 entries Dec 18 11:13:16.942213 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:13:16.942221 kernel: Serial: AMBA PL011 UART driver Dec 18 11:13:16.942229 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:13:16.942237 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:13:16.942244 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:13:16.942252 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:13:16.942259 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:13:16.942267 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:13:16.942274 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:13:16.942283 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:13:16.942291 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:13:16.942298 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:13:16.942305 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:13:16.942313 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:13:16.942320 kernel: ACPI: Interpreter enabled Dec 18 11:13:16.942327 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:13:16.942336 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:13:16.942343 kernel: ACPI: CPU0 has been hot-added Dec 18 11:13:16.942351 kernel: ACPI: CPU1 has been hot-added Dec 18 11:13:16.942359 kernel: ACPI: CPU2 has been hot-added Dec 18 11:13:16.942366 kernel: ACPI: CPU3 has been hot-added Dec 18 11:13:16.942374 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:13:16.942381 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:13:16.942389 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:13:16.942582 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:13:16.942719 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:13:16.942833 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:13:16.942933 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:13:16.943029 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:13:16.943042 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:13:16.943050 kernel: PCI host bridge to bus 0000:00 Dec 18 11:13:16.943170 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:13:16.943269 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:13:16.943363 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:13:16.943488 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:13:16.943609 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:13:16.943717 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:13:16.943822 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:13:16.943919 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:13:16.944015 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:13:16.944112 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:13:16.944222 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:13:16.944329 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:13:16.944432 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:13:16.944539 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:13:16.944628 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:13:16.944641 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:13:16.944649 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:13:16.944656 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:13:16.944664 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:13:16.944672 kernel: iommu: Default domain type: Translated Dec 18 11:13:16.944679 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:13:16.944687 kernel: efivars: Registered efivars operations Dec 18 11:13:16.944696 kernel: vgaarb: loaded Dec 18 11:13:16.944703 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:13:16.944711 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:13:16.944718 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:13:16.944726 kernel: pnp: PnP ACPI init Dec 18 11:13:16.944828 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:13:16.944839 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:13:16.944848 kernel: NET: Registered PF_INET protocol family Dec 18 11:13:16.944856 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:13:16.944864 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:13:16.944872 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:13:16.944879 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:13:16.944887 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:13:16.944895 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:13:16.944903 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:13:16.944929 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:13:16.944937 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:13:16.944944 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:13:16.944952 kernel: kvm [1]: HYP mode not available Dec 18 11:13:16.944959 kernel: Initialise system trusted keyrings Dec 18 11:13:16.944967 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:13:16.944976 kernel: Key type asymmetric registered Dec 18 11:13:16.944983 kernel: Asymmetric key parser 'x509' registered Dec 18 11:13:16.944990 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:13:16.944998 kernel: io scheduler mq-deadline registered Dec 18 11:13:16.945006 kernel: io scheduler kyber registered Dec 18 11:13:16.945013 kernel: io scheduler bfq registered Dec 18 11:13:16.945021 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:13:16.945030 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:13:16.945038 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:13:16.945134 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:13:16.945163 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:13:16.945171 kernel: thunder_xcv, ver 1.0 Dec 18 11:13:16.945178 kernel: thunder_bgx, ver 1.0 Dec 18 11:13:16.945186 kernel: nicpf, ver 1.0 Dec 18 11:13:16.945193 kernel: nicvf, ver 1.0 Dec 18 11:13:16.945307 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:13:16.945400 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:13:15 UTC (1766056395) Dec 18 11:13:16.945410 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:13:16.945426 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:13:16.945434 kernel: watchdog: NMI not fully supported Dec 18 11:13:16.945442 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:13:16.945452 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:13:16.945460 kernel: Segment Routing with IPv6 Dec 18 11:13:16.945467 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:13:16.945475 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:13:16.945482 kernel: Key type dns_resolver registered Dec 18 11:13:16.945490 kernel: registered taskstats version 1 Dec 18 11:13:16.945497 kernel: Loading compiled-in X.509 certificates Dec 18 11:13:16.945506 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:13:16.945514 kernel: Demotion targets for Node 0: null Dec 18 11:13:16.945521 kernel: Key type .fscrypt registered Dec 18 11:13:16.945529 kernel: Key type fscrypt-provisioning registered Dec 18 11:13:16.945536 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:13:16.945544 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:13:16.945551 kernel: ima: No architecture policies found Dec 18 11:13:16.945561 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:13:16.945569 kernel: clk: Disabling unused clocks Dec 18 11:13:16.945577 kernel: PM: genpd: Disabling unused power domains Dec 18 11:13:16.945585 kernel: Freeing unused kernel memory: 12736K Dec 18 11:13:16.945592 kernel: Run /init as init process Dec 18 11:13:16.945600 kernel: with arguments: Dec 18 11:13:16.945608 kernel: /init Dec 18 11:13:16.945615 kernel: with environment: Dec 18 11:13:16.945624 kernel: HOME=/ Dec 18 11:13:16.945632 kernel: TERM=linux Dec 18 11:13:16.945747 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:13:16.945844 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:13:16.945854 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:13:16.945863 kernel: SCSI subsystem initialized Dec 18 11:13:16.945871 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:13:16.945879 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:13:16.945887 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:13:16.945894 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:16.945902 kernel: raid6: neonx8 gen() 15726 MB/s Dec 18 11:13:16.945909 kernel: raid6: neonx4 gen() 15643 MB/s Dec 18 11:13:16.945918 kernel: raid6: neonx2 gen() 13145 MB/s Dec 18 11:13:16.945926 kernel: raid6: neonx1 gen() 10356 MB/s Dec 18 11:13:16.945933 kernel: raid6: int64x8 gen() 6807 MB/s Dec 18 11:13:16.945940 kernel: raid6: int64x4 gen() 7324 MB/s Dec 18 11:13:16.945948 kernel: raid6: int64x2 gen() 6086 MB/s Dec 18 11:13:16.945956 kernel: raid6: int64x1 gen() 4984 MB/s Dec 18 11:13:16.945963 kernel: raid6: using algorithm neonx8 gen() 15726 MB/s Dec 18 11:13:16.945971 kernel: raid6: .... xor() 12029 MB/s, rmw enabled Dec 18 11:13:16.945979 kernel: raid6: using neon recovery algorithm Dec 18 11:13:16.945987 kernel: xor: measuring software checksum speed Dec 18 11:13:16.945995 kernel: 8regs : 21528 MB/sec Dec 18 11:13:16.946002 kernel: 32regs : 20531 MB/sec Dec 18 11:13:16.946010 kernel: arm64_neon : 28157 MB/sec Dec 18 11:13:16.946017 kernel: xor: using function: arm64_neon (28157 MB/sec) Dec 18 11:13:16.946025 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:13:16.946034 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:13:16.946041 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:13:16.946049 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:16.946057 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:13:16.946064 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:13:16.946072 kernel: loop: module loaded Dec 18 11:13:16.946079 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:13:16.946088 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:13:16.946097 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:13:16.946106 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:13:16.946115 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:13:16.946124 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:13:16.946133 systemd[1]: Detected virtualization kvm. Dec 18 11:13:16.946153 systemd[1]: Detected architecture arm64. Dec 18 11:13:16.946162 systemd[1]: Running in initrd. Dec 18 11:13:16.946170 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:13:16.946178 systemd[1]: No hostname configured, using default hostname. Dec 18 11:13:16.946186 systemd[1]: Hostname set to . Dec 18 11:13:16.946194 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:13:16.946204 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:13:16.946212 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:16.946220 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:16.946232 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:13:16.946242 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:13:16.946252 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:13:16.946266 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:13:16.946277 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:16.946289 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:16.946298 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:13:16.946307 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:13:16.946315 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:13:16.946324 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:13:16.946333 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:13:16.946341 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:13:16.946349 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:13:16.946357 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:16.946365 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:13:16.946373 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:13:16.946383 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:13:16.946391 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:16.946405 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:13:16.946414 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:13:16.946430 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:13:16.946441 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:13:16.946450 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:13:16.946458 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:13:16.946467 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:13:16.946475 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:13:16.946485 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:13:16.946494 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:13:16.946502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:16.946511 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:13:16.946519 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:16.946529 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:13:16.946538 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:13:16.946569 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 11:13:16.946588 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:13:16.946598 kernel: Bridge firewalling registered Dec 18 11:13:16.946608 systemd-journald[346]: Journal started Dec 18 11:13:16.946626 systemd-journald[346]: Runtime Journal (/run/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 6M, max 48.5M, 42.4M free. Dec 18 11:13:16.946827 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 11:13:16.966014 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:16.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.970175 kernel: audit: type=1130 audit(1766056396.967:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.970195 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:13:16.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.971579 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:16.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.978306 kernel: audit: type=1130 audit(1766056396.971:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.977541 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:16.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.983017 kernel: audit: type=1130 audit(1766056396.974:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.981854 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:13:16.985238 kernel: audit: type=1130 audit(1766056396.979:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:16.984583 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:13:16.991201 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:13:16.995208 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:13:17.001208 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:17.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.005102 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:13:17.003000 audit: BPF prog-id=5 op=LOAD Dec 18 11:13:17.008252 kernel: audit: type=1130 audit(1766056397.002:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.006299 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:13:17.011665 kernel: audit: type=1334 audit(1766056397.003:7): prog-id=5 op=LOAD Dec 18 11:13:17.010109 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:17.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.016155 kernel: audit: type=1130 audit(1766056397.012:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.017266 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:13:17.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.021801 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:17.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.024446 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:13:17.028020 kernel: audit: type=1130 audit(1766056397.018:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.028039 kernel: audit: type=1130 audit(1766056397.022:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.051090 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:13:17.057203 systemd-resolved[385]: Positive Trust Anchors: Dec 18 11:13:17.057342 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:13:17.057345 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:13:17.057376 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:13:17.084920 systemd-resolved[385]: Defaulting to hostname 'linux'. Dec 18 11:13:17.085894 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:13:17.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.087034 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:13:17.127172 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:13:17.137166 kernel: iscsi: registered transport (tcp) Dec 18 11:13:17.149184 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:13:17.149222 kernel: QLogic iSCSI HBA Driver Dec 18 11:13:17.169220 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:13:17.190910 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:17.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.193000 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:13:17.236609 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:13:17.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.238871 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:13:17.240492 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:13:17.275485 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:13:17.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.277000 audit: BPF prog-id=6 op=LOAD Dec 18 11:13:17.277000 audit: BPF prog-id=7 op=LOAD Dec 18 11:13:17.277808 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:17.306571 systemd-udevd[628]: Using default interface naming scheme 'v258'. Dec 18 11:13:17.323320 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:17.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.325916 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:13:17.345260 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:13:17.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.347000 audit: BPF prog-id=8 op=LOAD Dec 18 11:13:17.348132 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:13:17.353422 dracut-pre-trigger[712]: rd.md=0: removing MD RAID activation Dec 18 11:13:17.379030 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:13:17.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.381443 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:13:17.392112 systemd-networkd[745]: lo: Link UP Dec 18 11:13:17.392118 systemd-networkd[745]: lo: Gained carrier Dec 18 11:13:17.393283 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:13:17.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.394767 systemd[1]: Reached target network.target - Network. Dec 18 11:13:17.465248 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:17.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.467387 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:13:17.542123 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:13:17.560945 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:13:17.570074 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:13:17.578219 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:17.578226 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:13:17.578930 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:13:17.581765 systemd-networkd[745]: eth0: Link UP Dec 18 11:13:17.581923 systemd-networkd[745]: eth0: Gained carrier Dec 18 11:13:17.581932 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:17.585697 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:13:17.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.587059 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:13:17.587181 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:17.589648 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:17.596187 systemd-networkd[745]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:13:17.598847 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:17.611580 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:13:17.612932 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:13:17.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.614589 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:17.617482 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:13:17.620295 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:13:17.628303 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:17.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:17.650270 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:13:17.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.637728 disk-uuid[819]: Warning: The kernel is still using the old partition table. Dec 18 11:13:18.637728 disk-uuid[819]: The new table will be used at the next reboot or after you Dec 18 11:13:18.637728 disk-uuid[819]: run partprobe(8) or kpartx(8) Dec 18 11:13:18.637728 disk-uuid[819]: The operation has completed successfully. Dec 18 11:13:18.643685 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:13:18.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.643870 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:13:18.646173 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:13:18.684077 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (845) Dec 18 11:13:18.684114 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:18.684125 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:18.687561 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:13:18.687580 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:13:18.693266 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:18.693572 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:13:18.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.695502 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:13:18.787011 ignition[864]: Ignition 2.24.0 Dec 18 11:13:18.787029 ignition[864]: Stage: fetch-offline Dec 18 11:13:18.787080 ignition[864]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:18.787089 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:18.787268 ignition[864]: parsed url from cmdline: "" Dec 18 11:13:18.787271 ignition[864]: no config URL provided Dec 18 11:13:18.787276 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:13:18.787284 ignition[864]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:13:18.787319 ignition[864]: op(1): [started] loading QEMU firmware config module Dec 18 11:13:18.787323 ignition[864]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:13:18.798065 ignition[864]: op(1): [finished] loading QEMU firmware config module Dec 18 11:13:18.801458 ignition[864]: parsing config with SHA512: a68b54a0aa6cc1a6169d62f768fab3237bd29afbbe7fd41a1f5c68cbe37d0f9338c8743ca69182cd473d0021a6e3ff8579a1a389ca4355dd11cf0b3f4b51cf10 Dec 18 11:13:18.805704 unknown[864]: fetched base config from "system" Dec 18 11:13:18.805718 unknown[864]: fetched user config from "qemu" Dec 18 11:13:18.805882 ignition[864]: fetch-offline: fetch-offline passed Dec 18 11:13:18.808471 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:13:18.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.806054 ignition[864]: Ignition finished successfully Dec 18 11:13:18.810351 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:13:18.811249 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:13:18.841759 ignition[876]: Ignition 2.24.0 Dec 18 11:13:18.841775 ignition[876]: Stage: kargs Dec 18 11:13:18.841918 ignition[876]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:18.841929 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:18.842455 ignition[876]: kargs: kargs passed Dec 18 11:13:18.842497 ignition[876]: Ignition finished successfully Dec 18 11:13:18.846195 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:13:18.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.848217 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:13:18.882508 ignition[883]: Ignition 2.24.0 Dec 18 11:13:18.882523 ignition[883]: Stage: disks Dec 18 11:13:18.882658 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:18.882667 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:18.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.884539 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:13:18.883182 ignition[883]: disks: disks passed Dec 18 11:13:18.885655 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:13:18.883224 ignition[883]: Ignition finished successfully Dec 18 11:13:18.889124 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:13:18.891044 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:13:18.892377 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:13:18.894009 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:13:18.896265 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:13:18.944440 systemd-fsck[893]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:13:18.949385 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:13:18.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:18.952420 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:13:18.956303 systemd-networkd[745]: eth0: Gained IPv6LL Dec 18 11:13:19.016164 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:13:19.016400 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:13:19.017620 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:13:19.020667 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:13:19.022797 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:13:19.023784 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:13:19.023816 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:13:19.023840 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:13:19.038698 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:13:19.041164 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:13:19.046085 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (901) Dec 18 11:13:19.046127 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:19.046163 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:19.048432 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:13:19.048463 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:13:19.049446 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:13:19.140345 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:19.140394 kernel: loop1: p1 p2 p3 Dec 18 11:13:19.153223 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:13:19.188229 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:13:19.188271 kernel: loop2: p1 p2 p3 Dec 18 11:13:19.199055 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:19.199088 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:19.199099 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:19.199109 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:19.199738 (sd-merge)[994]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:13:19.208182 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:19.233112 (sd-merge)[994]: Using extensions '00-flatcar-default.raw'. Dec 18 11:13:19.234092 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:13:19.233915 (sd-merge)[994]: Merged extensions into '/sysroot/etc'. Dec 18 11:13:19.239279 initrd-setup-root[1002]: /etc 00-flatcar-default Thu 2025-12-18 11:13:17 UTC Dec 18 11:13:19.239986 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:13:19.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:19.242492 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:13:19.243956 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:13:19.265203 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:19.274295 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:13:19.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:19.285406 ignition[1012]: INFO : Ignition 2.24.0 Dec 18 11:13:19.285406 ignition[1012]: INFO : Stage: mount Dec 18 11:13:19.287930 ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:19.287930 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:19.287930 ignition[1012]: INFO : mount: mount passed Dec 18 11:13:19.287930 ignition[1012]: INFO : Ignition finished successfully Dec 18 11:13:19.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:19.288369 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:13:19.291935 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:13:19.930376 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:13:19.932286 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:13:19.961179 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1024) Dec 18 11:13:19.961217 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:19.961229 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:19.963122 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:13:19.964156 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:13:19.970333 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:13:19.999913 ignition[1041]: INFO : Ignition 2.24.0 Dec 18 11:13:19.999913 ignition[1041]: INFO : Stage: files Dec 18 11:13:20.001442 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:20.001442 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:20.001442 ignition[1041]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:13:20.001442 ignition[1041]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:13:20.001442 ignition[1041]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:13:20.007810 ignition[1041]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 18 11:13:20.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.004392 unknown[1041]: wrote ssh authorized keys file for user: core Dec 18 11:13:20.022260 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:13:20.022280 ignition[1041]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:13:20.022280 ignition[1041]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:13:20.022280 ignition[1041]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 18 11:13:20.022280 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:13:20.022280 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:13:20.022280 ignition[1041]: INFO : files: files passed Dec 18 11:13:20.022280 ignition[1041]: INFO : Ignition finished successfully Dec 18 11:13:20.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.015504 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:13:20.039095 kernel: audit: type=1130 audit(1766056400.016:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.018056 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:13:20.040170 kernel: audit: type=1130 audit(1766056400.032:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.026467 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:13:20.041389 kernel: audit: type=1131 audit(1766056400.032:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.030202 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:13:20.042376 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:13:20.030290 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:13:20.044600 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:20.044600 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:20.047382 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:20.050242 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:13:20.050269 kernel: loop3: p1 p2 p3 Dec 18 11:13:20.057160 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:13:20.075203 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:13:20.076159 kernel: loop4: p1 p2 p3 Dec 18 11:13:20.085615 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.085653 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:20.085664 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:20.086532 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:20.087170 (sd-merge)[1079]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:13:20.092168 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.115113 (sd-merge)[1079]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:20.116602 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:13:20.125174 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 11:13:20.126381 kernel: loop5: p1 p2 p3 Dec 18 11:13:20.128167 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:13:20.138159 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:13:20.170421 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 11:13:20.170471 kernel: loop4: p1 p2 p3 Dec 18 11:13:20.181175 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:13:20.208153 kernel: loop6: detected capacity change from 0 to 353272 Dec 18 11:13:20.208610 kernel: loop6: p1 p2 p3 Dec 18 11:13:20.217624 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.217661 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:20.217673 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:20.219155 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:20.219181 (sd-merge)[1090]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:2) failed: Invalid argument Dec 18 11:13:20.224154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.249194 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:13:20.251165 kernel: loop7: detected capacity change from 0 to 161080 Dec 18 11:13:20.251191 kernel: loop7: p1 p2 p3 Dec 18 11:13:20.258013 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.258043 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:20.258060 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:20.258969 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:20.259624 (sd-merge)[1090]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 11:13:20.263157 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:20.283855 (sd-merge)[1090]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:13:20.284748 (sd-merge)[1090]: Merged extensions into '/sysroot/usr'. Dec 18 11:13:20.285845 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:13:20.287330 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:13:20.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.288626 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:13:20.293494 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:13:20.295603 kernel: audit: type=1130 audit(1766056400.288:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.356789 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:13:20.357775 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:13:20.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.364484 kernel: audit: type=1130 audit(1766056400.358:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.358957 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:13:20.366071 kernel: audit: type=1131 audit(1766056400.358:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.359365 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:13:20.365292 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:13:20.367175 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:13:20.367922 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:13:20.388370 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:13:20.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.390790 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:13:20.394748 kernel: audit: type=1130 audit(1766056400.389:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.412795 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:13:20.413937 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:20.415840 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:13:20.417468 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:13:20.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.417572 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:13:20.424119 kernel: audit: type=1131 audit(1766056400.418:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.419227 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:13:20.423290 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:13:20.424972 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:13:20.426695 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:13:20.428290 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:13:20.430044 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:13:20.431898 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:13:20.433599 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:13:20.435419 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:13:20.437026 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:13:20.438864 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:13:20.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.440269 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:13:20.440373 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:13:20.448077 kernel: audit: type=1131 audit(1766056400.441:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.442000 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:20.445710 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:20.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.447360 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:13:20.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.447660 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:20.457951 kernel: audit: type=1131 audit(1766056400.450:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.449243 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:13:20.449351 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:13:20.451183 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:13:20.451280 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:13:20.455447 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:13:20.456833 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:13:20.457168 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:20.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.459323 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:13:20.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.460954 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:13:20.462596 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:13:20.462699 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:13:20.464177 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:13:20.464257 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:13:20.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.465954 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:13:20.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.466028 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:20.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.467550 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:13:20.467652 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:13:20.469342 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:13:20.469446 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:13:20.472012 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:13:20.474200 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:13:20.475715 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:13:20.475821 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:20.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.477503 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:13:20.477600 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:20.479223 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:13:20.479317 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:13:20.495980 ignition[1121]: INFO : Ignition 2.24.0 Dec 18 11:13:20.495980 ignition[1121]: INFO : Stage: umount Dec 18 11:13:20.495980 ignition[1121]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:13:20.495980 ignition[1121]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:13:20.495980 ignition[1121]: INFO : umount: umount passed Dec 18 11:13:20.495980 ignition[1121]: INFO : Ignition finished successfully Dec 18 11:13:20.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.485325 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:13:20.487176 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:13:20.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.493156 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:13:20.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.496359 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:13:20.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.498178 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:13:20.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.499296 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:13:20.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.499392 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:13:20.501938 systemd[1]: Stopped target network.target - Network. Dec 18 11:13:20.503515 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:13:20.503562 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:13:20.505208 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:13:20.505241 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:13:20.507128 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:13:20.507196 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:13:20.508795 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:13:20.508830 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:13:20.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.510529 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:13:20.510567 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:13:20.512371 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:13:20.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.513957 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:13:20.523465 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:13:20.529000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:13:20.523579 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:13:20.531000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:13:20.526671 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:13:20.526759 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:13:20.530253 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:13:20.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.531975 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:13:20.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.532019 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:13:20.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.534519 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:13:20.535430 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:13:20.535475 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:13:20.537306 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:13:20.537338 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:20.539131 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:13:20.539186 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:20.540861 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:20.557789 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:13:20.557978 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:20.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.560070 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:13:20.560109 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:20.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.561758 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:13:20.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.561790 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:13:20.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.563449 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:13:20.563483 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:13:20.565062 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:13:20.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.565095 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:13:20.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.568442 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:13:20.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.569586 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:13:20.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.569628 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:20.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.571417 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:13:20.571455 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:20.573225 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:13:20.573257 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:20.575275 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:13:20.575308 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:20.577223 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:13:20.577258 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:20.579565 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:13:20.590264 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:13:20.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.595842 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:13:20.595945 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:13:20.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:20.598048 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:13:20.600419 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:13:20.623880 systemd[1]: Switching root. Dec 18 11:13:20.662357 systemd-journald[346]: Journal stopped Dec 18 11:13:22.122325 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 11:13:22.122376 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:13:22.122394 kernel: SELinux: policy capability open_perms=1 Dec 18 11:13:22.122415 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:13:22.122427 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:13:22.122442 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:13:22.122452 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:13:22.122465 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:13:22.122475 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:13:22.122490 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:13:22.122505 systemd[1]: Successfully loaded SELinux policy in 63.273ms. Dec 18 11:13:22.122524 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.264ms. Dec 18 11:13:22.122839 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:13:22.122865 systemd[1]: Detected virtualization kvm. Dec 18 11:13:22.122877 systemd[1]: Detected architecture arm64. Dec 18 11:13:22.122888 systemd[1]: Detected first boot. Dec 18 11:13:22.122904 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:13:22.122915 zram_generator::config[1171]: No configuration found. Dec 18 11:13:22.122928 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:13:22.122939 systemd[1]: Applying preset policy. Dec 18 11:13:22.122950 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:13:22.122961 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:13:22.122973 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:13:22.122984 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:13:22.122995 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:13:22.123007 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:13:22.123018 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:13:22.123029 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:13:22.123042 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:13:22.123065 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:13:22.123078 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:13:22.123091 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:13:22.123102 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:13:22.123115 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:22.123127 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:22.123148 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:13:22.123161 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:13:22.123172 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:13:22.123184 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:13:22.123200 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:13:22.123213 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:22.123225 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:22.123237 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:13:22.123249 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:13:22.123261 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:13:22.123272 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:13:22.123286 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:13:22.123298 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:22.123309 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:13:22.123321 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:13:22.123333 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:13:22.123345 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:13:22.123356 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:13:22.123369 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:13:22.123381 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:13:22.123392 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:13:22.123413 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:13:22.123427 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:13:22.123439 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:22.123450 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:13:22.123464 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:13:22.123475 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:13:22.123506 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:13:22.123518 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:13:22.123529 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:13:22.123540 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:13:22.123550 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:22.123563 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:13:22.123577 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:13:22.123589 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:13:22.123600 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:13:22.123611 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:13:22.123622 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:13:22.123633 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:13:22.123646 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:13:22.123660 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:13:22.123672 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:13:22.123683 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:13:22.123694 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:13:22.123705 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:13:22.123718 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:13:22.123730 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:13:22.123741 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:13:22.123751 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:13:22.123763 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:13:22.123775 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:13:22.123788 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:13:22.123800 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:13:22.123810 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:13:22.123821 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:13:22.123835 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:13:22.123845 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:13:22.123856 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:13:22.123869 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:13:22.123880 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:13:22.123891 kernel: fuse: init (API version 7.41) Dec 18 11:13:22.123902 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:13:22.123912 kernel: ACPI: bus type drm_connector registered Dec 18 11:13:22.123924 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:13:22.123935 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:13:22.123946 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:13:22.123957 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:13:22.123969 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:13:22.123980 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:13:22.123991 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:13:22.124002 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:13:22.124043 systemd-journald[1238]: Collecting audit messages is enabled. Dec 18 11:13:22.124073 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:13:22.124088 systemd-journald[1238]: Journal started Dec 18 11:13:22.124110 systemd-journald[1238]: Runtime Journal (/run/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 6M, max 48.5M, 42.4M free. Dec 18 11:13:21.975000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:13:22.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.081000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:13:22.081000 audit: BPF prog-id=14 op=UNLOAD Dec 18 11:13:22.081000 audit: BPF prog-id=16 op=LOAD Dec 18 11:13:22.081000 audit: BPF prog-id=17 op=LOAD Dec 18 11:13:22.081000 audit: BPF prog-id=18 op=LOAD Dec 18 11:13:22.120000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:13:22.120000 audit[1238]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdd0933b0 a2=4000 a3=0 items=0 ppid=1 pid=1238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:22.120000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:13:21.859369 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:13:21.895011 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:13:21.895482 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:13:22.126935 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:13:22.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.127763 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:13:22.128956 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:13:22.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.130436 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:22.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.131843 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:13:22.131988 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:13:22.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.134469 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:13:22.134626 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:13:22.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.135833 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:13:22.135984 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:13:22.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.137368 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:13:22.137535 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:13:22.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.140177 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:22.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.141527 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:22.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.145176 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:13:22.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.146627 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:13:22.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.158623 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:13:22.160424 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:13:22.162548 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:13:22.164596 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:13:22.165717 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:13:22.165746 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:13:22.167621 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:13:22.168947 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:13:22.186256 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:13:22.188608 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:13:22.193287 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:13:22.194428 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:13:22.195286 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:13:22.198997 systemd-journald[1238]: Time spent on flushing to /var/log/journal/c7b0589a0f1044aeb075d28c652dc952 is 19.985ms for 1023 entries. Dec 18 11:13:22.198997 systemd-journald[1238]: System Journal (/var/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 8M, max 163.5M, 155.5M free. Dec 18 11:13:22.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.199188 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:13:22.230040 systemd-journald[1238]: Received client request to flush runtime journal. Dec 18 11:13:22.202300 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:13:22.204131 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:13:22.207176 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:22.209470 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:13:22.210831 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:13:22.213662 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:13:22.216956 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:13:22.222092 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:13:22.223806 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:22.230687 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:13:22.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.232551 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:13:22.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.241155 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:22.242277 kernel: loop1: p1 p2 p3 Dec 18 11:13:22.244605 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Dec 18 11:13:22.244622 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Dec 18 11:13:22.247389 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:13:22.249174 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:13:22.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.251255 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:22.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.254197 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:13:22.268188 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:22.269169 kernel: loop1: p1 p2 p3 Dec 18 11:13:22.281960 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:13:22.284510 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:22.284553 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:22.284583 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:22.285450 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:22.286078 (sd-merge)[1308]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:13:22.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.285000 audit: BPF prog-id=19 op=LOAD Dec 18 11:13:22.285000 audit: BPF prog-id=20 op=LOAD Dec 18 11:13:22.286000 audit: BPF prog-id=21 op=LOAD Dec 18 11:13:22.286823 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:13:22.289000 audit: BPF prog-id=22 op=LOAD Dec 18 11:13:22.289906 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:13:22.290160 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:22.291000 audit: BPF prog-id=23 op=LOAD Dec 18 11:13:22.293286 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:13:22.295216 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:13:22.299102 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:13:22.303000 audit: BPF prog-id=24 op=LOAD Dec 18 11:13:22.303000 audit: BPF prog-id=25 op=LOAD Dec 18 11:13:22.303000 audit: BPF prog-id=26 op=LOAD Dec 18 11:13:22.304325 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:13:22.313160 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:13:22.313789 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Dec 18 11:13:22.313921 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:13:22.314093 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:13:22.314191 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Dec 18 11:13:22.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.316000 audit: BPF prog-id=27 op=LOAD Dec 18 11:13:22.316000 audit: BPF prog-id=28 op=LOAD Dec 18 11:13:22.316000 audit: BPF prog-id=29 op=LOAD Dec 18 11:13:22.316926 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:13:22.318358 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:22.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.339690 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:13:22.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.354640 systemd-nsresourced[1321]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:13:22.356175 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:13:22.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.404785 systemd-oomd[1311]: No swap; memory pressure usage will be degraded Dec 18 11:13:22.406133 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:13:22.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.410494 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:13:22.410537 systemd-resolved[1314]: Positive Trust Anchors: Dec 18 11:13:22.410749 systemd-resolved[1314]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:13:22.410753 systemd-resolved[1314]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:13:22.410785 systemd-resolved[1314]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:13:22.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.412512 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:13:22.414331 systemd-resolved[1314]: Defaulting to hostname 'linux'. Dec 18 11:13:22.415368 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:13:22.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.416455 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:13:22.639227 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:13:22.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.641000 audit: BPF prog-id=30 op=LOAD Dec 18 11:13:22.641000 audit: BPF prog-id=31 op=LOAD Dec 18 11:13:22.642533 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:22.676853 systemd-udevd[1343]: Using default interface naming scheme 'v258'. Dec 18 11:13:22.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.709000 audit: BPF prog-id=32 op=LOAD Dec 18 11:13:22.707266 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:22.710969 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:13:22.717000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:13:22.717000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:13:22.770461 systemd-networkd[1346]: lo: Link UP Dec 18 11:13:22.770469 systemd-networkd[1346]: lo: Gained carrier Dec 18 11:13:22.771875 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:13:22.773339 systemd[1]: Reached target network.target - Network. Dec 18 11:13:22.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.775332 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:13:22.778360 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:13:22.780242 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:13:22.799325 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:13:22.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.816687 systemd-networkd[1346]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:22.816699 systemd-networkd[1346]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:13:22.817245 systemd-networkd[1346]: eth0: Link UP Dec 18 11:13:22.819205 systemd-networkd[1346]: eth0: Gained carrier Dec 18 11:13:22.819226 systemd-networkd[1346]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:22.833215 systemd-networkd[1346]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:13:22.833789 systemd-timesyncd[1315]: Network configuration changed, trying to establish connection. Dec 18 11:13:22.834638 systemd-timesyncd[1315]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:13:22.834693 systemd-timesyncd[1315]: Initial clock synchronization to Thu 2025-12-18 11:13:22.624527 UTC. Dec 18 11:13:22.872472 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:13:22.875242 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:13:22.897523 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:13:22.904940 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:13:22.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.939373 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:22.963171 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:13:22.963887 (sd-merge)[1308]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:22.966594 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:13:22.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.971088 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:13:22.976169 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:22.987235 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:13:22.988212 kernel: loop1: p1 p2 p3 Dec 18 11:13:22.989167 kernel: loop1: p1 p2 p3 Dec 18 11:13:22.989232 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:22.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:22.997160 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:13:23.016870 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:13:23.017018 kernel: loop1: p1 p2 p3 Dec 18 11:13:23.023155 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:13:23.050159 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:13:23.051145 kernel: loop1: p1 p2 p3 Dec 18 11:13:23.060864 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:23.060900 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:23.060913 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:23.061807 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:23.062428 (sd-merge)[1409]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:13:23.066154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:23.081175 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:13:23.083165 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:13:23.084162 kernel: loop3: p1 p2 p3 Dec 18 11:13:23.091214 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:23.091264 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:23.091279 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:23.092677 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:23.092695 (sd-merge)[1409]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:13:23.098278 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:23.112203 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:13:23.112576 (sd-merge)[1409]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:23.114563 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:13:23.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.116915 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:13:23.137466 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:23.137529 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:23.140843 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:13:23.141408 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:13:23.141688 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:13:23.142568 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Dec 18 11:13:23.142682 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Dec 18 11:13:23.145316 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:13:23.145394 systemd-tmpfiles[1426]: Skipping /boot Dec 18 11:13:23.150579 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:13:23.150688 systemd-tmpfiles[1426]: Skipping /boot Dec 18 11:13:23.159619 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:23.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.162259 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:13:23.163923 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:13:23.165974 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:13:23.171275 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:13:23.173336 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:13:23.183000 audit[1438]: AUDIT1127 pid=1438 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.188806 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:13:23.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.199190 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:13:23.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.203424 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:13:23.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:23.205389 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:13:23.213000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:13:23.213000 audit[1459]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcc30f030 a2=420 a3=0 items=0 ppid=1432 pid=1459 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:23.215180 augenrules[1459]: No rules Dec 18 11:13:23.213000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:13:23.216228 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:13:23.216484 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:13:23.392172 ldconfig[1434]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:13:23.397169 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:13:23.401454 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:13:23.433355 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:13:23.434668 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:13:23.436452 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:13:23.437534 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:13:23.438782 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:13:23.439833 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:13:23.441002 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:13:23.442324 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:13:23.443271 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:13:23.444329 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:13:23.444363 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:13:23.445146 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:13:23.446538 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:13:23.448602 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:13:23.451056 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:13:23.456441 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:13:23.459306 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:13:23.460422 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:13:23.461700 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:13:23.463146 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:13:23.464755 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:13:23.465809 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:13:23.467578 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:13:23.468470 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:13:23.469299 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:13:23.470226 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:13:23.470257 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:13:23.471108 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:13:23.472919 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:13:23.474677 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:13:23.492075 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:13:23.493970 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:13:23.494994 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:13:23.496100 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:13:23.498557 jq[1475]: false Dec 18 11:13:23.498659 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:13:23.500568 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:13:23.504322 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:13:23.507238 extend-filesystems[1476]: Found /dev/vda6 Dec 18 11:13:23.505283 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:13:23.507875 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:13:23.510060 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:13:23.510178 extend-filesystems[1476]: Found /dev/vda9 Dec 18 11:13:23.513247 extend-filesystems[1476]: Checking size of /dev/vda9 Dec 18 11:13:23.513310 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:13:23.516603 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:13:23.516797 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:13:23.516994 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:13:23.517234 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:13:23.522247 jq[1491]: true Dec 18 11:13:23.526506 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:13:23.528168 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:13:23.531108 extend-filesystems[1476]: Resized partition /dev/vda9 Dec 18 11:13:23.534298 extend-filesystems[1516]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:13:23.538154 jq[1507]: true Dec 18 11:13:23.541921 update_engine[1487]: I20251218 11:13:23.540831 1487 main.cc:92] Flatcar Update Engine starting Dec 18 11:13:23.545155 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:13:23.546496 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:13:23.553408 extend-filesystems[1516]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:13:23.553408 extend-filesystems[1516]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:13:23.553408 extend-filesystems[1516]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:13:23.560737 extend-filesystems[1476]: Resized filesystem in /dev/vda9 Dec 18 11:13:23.554555 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:13:23.561019 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:13:23.589019 systemd-logind[1485]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:13:23.590207 systemd-logind[1485]: New seat seat0. Dec 18 11:13:23.591519 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:13:23.595153 bash[1535]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:13:23.595669 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:13:23.598256 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:13:23.600614 dbus-daemon[1473]: [system] SELinux support is enabled Dec 18 11:13:23.602661 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:13:23.614405 dbus-daemon[1473]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 18 11:13:23.615121 update_engine[1487]: I20251218 11:13:23.615065 1487 update_check_scheduler.cc:74] Next update check in 6m7s Dec 18 11:13:23.621953 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:13:23.623638 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:13:23.623775 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:13:23.625048 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:13:23.625175 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:13:23.629253 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:13:23.663809 locksmithd[1543]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:13:23.710864 containerd[1510]: time="2025-12-18T11:13:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:13:23.712088 containerd[1510]: time="2025-12-18T11:13:23.711543898Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:13:23.721366 containerd[1510]: time="2025-12-18T11:13:23.721322742Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.334µs" Dec 18 11:13:23.721366 containerd[1510]: time="2025-12-18T11:13:23.721356044Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:13:23.721454 containerd[1510]: time="2025-12-18T11:13:23.721392034Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:13:23.721454 containerd[1510]: time="2025-12-18T11:13:23.721403485Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:13:23.721538 containerd[1510]: time="2025-12-18T11:13:23.721517491Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:13:23.721560 containerd[1510]: time="2025-12-18T11:13:23.721539342Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721619 containerd[1510]: time="2025-12-18T11:13:23.721603881Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721645 containerd[1510]: time="2025-12-18T11:13:23.721620201Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721878 containerd[1510]: time="2025-12-18T11:13:23.721843150Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721878 containerd[1510]: time="2025-12-18T11:13:23.721863404Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721878 containerd[1510]: time="2025-12-18T11:13:23.721875166Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:13:23.721950 containerd[1510]: time="2025-12-18T11:13:23.721883813Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.722088 containerd[1510]: time="2025-12-18T11:13:23.722056127Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:13:23.722162 containerd[1510]: time="2025-12-18T11:13:23.722146529Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.722329 containerd[1510]: time="2025-12-18T11:13:23.722311209Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.722368 containerd[1510]: time="2025-12-18T11:13:23.722351055Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:13:23.722388 containerd[1510]: time="2025-12-18T11:13:23.722367452Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:13:23.722716 containerd[1510]: time="2025-12-18T11:13:23.722695721Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:13:23.723329 containerd[1510]: time="2025-12-18T11:13:23.723309063Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:13:23.723400 containerd[1510]: time="2025-12-18T11:13:23.723384041Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:13:23.727242 containerd[1510]: time="2025-12-18T11:13:23.727215996Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:13:23.727294 containerd[1510]: time="2025-12-18T11:13:23.727258958Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:13:23.727368 containerd[1510]: time="2025-12-18T11:13:23.727350178Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:13:23.727368 containerd[1510]: time="2025-12-18T11:13:23.727366070Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:13:23.727408 containerd[1510]: time="2025-12-18T11:13:23.727380403Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:13:23.727408 containerd[1510]: time="2025-12-18T11:13:23.727392088Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:13:23.727408 containerd[1510]: time="2025-12-18T11:13:23.727402722Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:13:23.727454 containerd[1510]: time="2025-12-18T11:13:23.727411953Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:13:23.727454 containerd[1510]: time="2025-12-18T11:13:23.727428974Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:13:23.727454 containerd[1510]: time="2025-12-18T11:13:23.727440191Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:13:23.727505 containerd[1510]: time="2025-12-18T11:13:23.727455460Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:13:23.727505 containerd[1510]: time="2025-12-18T11:13:23.727465742Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:13:23.727505 containerd[1510]: time="2025-12-18T11:13:23.727475597Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:13:23.727505 containerd[1510]: time="2025-12-18T11:13:23.727486269Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:13:23.727601 containerd[1510]: time="2025-12-18T11:13:23.727581501Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:13:23.727624 containerd[1510]: time="2025-12-18T11:13:23.727607948Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:13:23.727641 containerd[1510]: time="2025-12-18T11:13:23.727628163Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:13:23.727641 containerd[1510]: time="2025-12-18T11:13:23.727638679Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:13:23.727678 containerd[1510]: time="2025-12-18T11:13:23.727648456Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:13:23.727678 containerd[1510]: time="2025-12-18T11:13:23.727657726Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:13:23.727678 containerd[1510]: time="2025-12-18T11:13:23.727668164Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:13:23.727728 containerd[1510]: time="2025-12-18T11:13:23.727682030Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:13:23.727728 containerd[1510]: time="2025-12-18T11:13:23.727694105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:13:23.727728 containerd[1510]: time="2025-12-18T11:13:23.727704387Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:13:23.727728 containerd[1510]: time="2025-12-18T11:13:23.727713502Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:13:23.727803 containerd[1510]: time="2025-12-18T11:13:23.727733950Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:13:23.727925 containerd[1510]: time="2025-12-18T11:13:23.727905602Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:13:23.728009 containerd[1510]: time="2025-12-18T11:13:23.727996822Z" level=info msg="Start snapshots syncer" Dec 18 11:13:23.734955 containerd[1510]: time="2025-12-18T11:13:23.734702452Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:13:23.735536 containerd[1510]: time="2025-12-18T11:13:23.735484680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:13:23.735673 containerd[1510]: time="2025-12-18T11:13:23.735551751Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:13:23.735949 containerd[1510]: time="2025-12-18T11:13:23.735912309Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:13:23.736063 containerd[1510]: time="2025-12-18T11:13:23.736040610Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:13:23.736094 containerd[1510]: time="2025-12-18T11:13:23.736074068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:13:23.736094 containerd[1510]: time="2025-12-18T11:13:23.736089842Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:13:23.736133 containerd[1510]: time="2025-12-18T11:13:23.736103825Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:13:23.736184 containerd[1510]: time="2025-12-18T11:13:23.736129727Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:13:23.736184 containerd[1510]: time="2025-12-18T11:13:23.736158511Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:13:23.736184 containerd[1510]: time="2025-12-18T11:13:23.736173662Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:13:23.736234 containerd[1510]: time="2025-12-18T11:13:23.736187567Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:13:23.736234 containerd[1510]: time="2025-12-18T11:13:23.736200616Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736465941Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736510695Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736522652Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736545087Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736559109Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736570482Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736585868Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736663611Z" level=info msg="runtime interface created" Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736669454Z" level=info msg="created NRI interface" Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736682190Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736694888Z" level=info msg="Connect containerd service" Dec 18 11:13:23.736799 containerd[1510]: time="2025-12-18T11:13:23.736731657Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:13:23.738869 containerd[1510]: time="2025-12-18T11:13:23.738810639Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:13:23.815903 containerd[1510]: time="2025-12-18T11:13:23.815844072Z" level=info msg="Start subscribing containerd event" Dec 18 11:13:23.815903 containerd[1510]: time="2025-12-18T11:13:23.815908768Z" level=info msg="Start recovering state" Dec 18 11:13:23.816280 containerd[1510]: time="2025-12-18T11:13:23.816203306Z" level=info msg="Start event monitor" Dec 18 11:13:23.816280 containerd[1510]: time="2025-12-18T11:13:23.816230337Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:13:23.816280 containerd[1510]: time="2025-12-18T11:13:23.816240269Z" level=info msg="Start streaming server" Dec 18 11:13:23.816490 containerd[1510]: time="2025-12-18T11:13:23.816291995Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:13:23.816490 containerd[1510]: time="2025-12-18T11:13:23.816302433Z" level=info msg="runtime interface starting up..." Dec 18 11:13:23.816490 containerd[1510]: time="2025-12-18T11:13:23.816308315Z" level=info msg="starting plugins..." Dec 18 11:13:23.816490 containerd[1510]: time="2025-12-18T11:13:23.816322025Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:13:23.816724 containerd[1510]: time="2025-12-18T11:13:23.816696527Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:13:23.816851 containerd[1510]: time="2025-12-18T11:13:23.816829190Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:13:23.818416 containerd[1510]: time="2025-12-18T11:13:23.817267219Z" level=info msg="containerd successfully booted in 0.106648s" Dec 18 11:13:23.817440 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:13:24.100501 sshd_keygen[1517]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:13:24.118949 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:13:24.122457 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:13:24.147763 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:13:24.147987 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:13:24.151041 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:13:24.171169 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:13:24.173909 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:13:24.176183 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:13:24.177661 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:13:24.718677 systemd-networkd[1346]: eth0: Gained IPv6LL Dec 18 11:13:24.721346 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:13:24.723359 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:13:24.725644 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:13:24.727500 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:13:24.751998 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:13:24.753192 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:13:24.754594 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:13:24.756613 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:13:24.756816 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:13:24.758582 systemd[1]: Startup finished in 1.434s (kernel) + 4.754s (initrd) + 4.060s (userspace) = 10.249s. Dec 18 11:13:28.181806 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:13:28.182960 systemd[1]: Started sshd@0-1-10.0.0.69:22-10.0.0.1:53444.service - OpenSSH per-connection server daemon (10.0.0.1:53444). Dec 18 11:13:28.280458 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 53444 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:28.282199 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.288556 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:13:28.289433 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:13:28.295751 systemd-logind[1485]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:28.312394 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:13:28.314465 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:13:28.342781 (systemd)[1610]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.344378 systemd-logind[1485]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:13:28.494625 systemd[1610]: Queued start job for default target default.target. Dec 18 11:13:28.513375 systemd[1610]: Created slice app.slice - User Application Slice. Dec 18 11:13:28.513422 systemd[1610]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:13:28.513442 systemd[1610]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:13:28.513505 systemd[1610]: Reached target paths.target - Paths. Dec 18 11:13:28.513556 systemd[1610]: Reached target timers.target - Timers. Dec 18 11:13:28.514912 systemd[1610]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:13:28.516102 systemd[1610]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:13:28.516902 systemd[1610]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:13:28.524071 systemd[1610]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:13:28.524154 systemd[1610]: Reached target sockets.target - Sockets. Dec 18 11:13:28.525785 systemd[1610]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:13:28.525885 systemd[1610]: Reached target basic.target - Basic System. Dec 18 11:13:28.525937 systemd[1610]: Reached target default.target - Main User Target. Dec 18 11:13:28.525961 systemd[1610]: Startup finished in 177ms. Dec 18 11:13:28.526115 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:13:28.528171 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:13:28.538377 systemd[1]: Started sshd@1-4097-10.0.0.69:22-10.0.0.1:53460.service - OpenSSH per-connection server daemon (10.0.0.1:53460). Dec 18 11:13:28.590786 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 53460 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:28.591999 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.595669 systemd-logind[1485]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:28.605568 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:13:28.617163 sshd[1628]: Connection closed by 10.0.0.1 port 53460 Dec 18 11:13:28.618235 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:28.628304 systemd[1]: sshd@1-4097-10.0.0.69:22-10.0.0.1:53460.service: Deactivated successfully. Dec 18 11:13:28.630374 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:13:28.631195 systemd-logind[1485]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:13:28.633706 systemd[1]: Started sshd@2-8193-10.0.0.69:22-10.0.0.1:53474.service - OpenSSH per-connection server daemon (10.0.0.1:53474). Dec 18 11:13:28.634448 systemd-logind[1485]: Removed session 3. Dec 18 11:13:28.708387 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 53474 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:28.709620 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.713784 systemd-logind[1485]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:28.732667 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:13:28.740338 sshd[1638]: Connection closed by 10.0.0.1 port 53474 Dec 18 11:13:28.740710 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:28.760008 systemd[1]: sshd@2-8193-10.0.0.69:22-10.0.0.1:53474.service: Deactivated successfully. Dec 18 11:13:28.763329 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:13:28.763945 systemd-logind[1485]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:13:28.765769 systemd[1]: Started sshd@3-8194-10.0.0.69:22-10.0.0.1:53480.service - OpenSSH per-connection server daemon (10.0.0.1:53480). Dec 18 11:13:28.766302 systemd-logind[1485]: Removed session 4. Dec 18 11:13:28.841106 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 53480 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:28.842267 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.845918 systemd-logind[1485]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:28.862386 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:13:28.874622 sshd[1650]: Connection closed by 10.0.0.1 port 53480 Dec 18 11:13:28.873758 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:28.888817 systemd[1]: sshd@3-8194-10.0.0.69:22-10.0.0.1:53480.service: Deactivated successfully. Dec 18 11:13:28.891413 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:13:28.892072 systemd-logind[1485]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:13:28.893851 systemd[1]: Started sshd@4-12289-10.0.0.69:22-10.0.0.1:53492.service - OpenSSH per-connection server daemon (10.0.0.1:53492). Dec 18 11:13:28.894680 systemd-logind[1485]: Removed session 5. Dec 18 11:13:28.958303 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 53492 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:28.959487 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:28.962708 systemd-logind[1485]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:28.972716 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:13:28.990384 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:13:28.990630 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:29.001537 sudo[1661]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:29.003313 sshd[1660]: Connection closed by 10.0.0.1 port 53492 Dec 18 11:13:29.003251 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:29.012992 systemd[1]: sshd@4-12289-10.0.0.69:22-10.0.0.1:53492.service: Deactivated successfully. Dec 18 11:13:29.014293 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:13:29.014977 systemd-logind[1485]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:13:29.017418 systemd[1]: Started sshd@5-8195-10.0.0.69:22-10.0.0.1:53508.service - OpenSSH per-connection server daemon (10.0.0.1:53508). Dec 18 11:13:29.017894 systemd-logind[1485]: Removed session 6. Dec 18 11:13:29.074870 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 53508 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:29.076102 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:29.080537 systemd-logind[1485]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:29.093317 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:13:29.106510 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:13:29.106762 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:29.110209 sudo[1674]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:29.117244 sudo[1673]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:13:29.117499 sudo[1673]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:29.123978 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:13:29.163000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:13:29.164843 augenrules[1698]: No rules Dec 18 11:13:29.165256 kernel: kauditd_printk_skb: 128 callbacks suppressed Dec 18 11:13:29.165292 kernel: audit: type=1305 audit(1766056409.163:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:13:29.167002 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:13:29.167232 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:13:29.163000 audit[1698]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe6cb1380 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:29.170722 kernel: audit: type=1300 audit(1766056409.163:171): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe6cb1380 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:29.170938 sudo[1673]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:29.163000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:13:29.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.172886 kernel: audit: type=1327 audit(1766056409.163:171): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:13:29.172906 kernel: audit: type=1130 audit(1766056409.166:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.175283 sshd[1672]: Connection closed by 10.0.0.1 port 53508 Dec 18 11:13:29.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.175770 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:29.169000 audit[1673]: AUDIT1106 pid=1673 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.178203 kernel: audit: type=1131 audit(1766056409.166:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.178225 kernel: audit: type=1106 audit(1766056409.169:174): pid=1673 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.169000 audit[1673]: AUDIT1104 pid=1673 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.175000 audit[1668]: AUDIT1106 pid=1668 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:29.182927 kernel: audit: type=1104 audit(1766056409.169:175): pid=1673 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.182954 kernel: audit: type=1106 audit(1766056409.175:176): pid=1668 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:29.175000 audit[1668]: AUDIT1104 pid=1668 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:29.189024 kernel: audit: type=1104 audit(1766056409.175:177): pid=1668 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:29.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8195-10.0.0.69:22-10.0.0.1:53508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.199680 systemd[1]: sshd@5-8195-10.0.0.69:22-10.0.0.1:53508.service: Deactivated successfully. Dec 18 11:13:29.200922 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:13:29.201709 systemd-logind[1485]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:13:29.203174 kernel: audit: type=1131 audit(1766056409.199:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8195-10.0.0.69:22-10.0.0.1:53508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8196-10.0.0.69:22-10.0.0.1:53518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:29.203822 systemd[1]: Started sshd@6-8196-10.0.0.69:22-10.0.0.1:53518.service - OpenSSH per-connection server daemon (10.0.0.1:53518). Dec 18 11:13:29.204492 systemd-logind[1485]: Removed session 7. Dec 18 11:13:29.263000 audit[1707]: AUDIT1101 pid=1707 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:29.265083 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 53518 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY -- Reboot -- Dec 18 11:13:39.898135 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:13:39.898171 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:13:39.898183 kernel: KASLR enabled Dec 18 11:13:39.898192 kernel: efi: EFI v2.7 by EDK II Dec 18 11:13:39.898199 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:13:39.898207 kernel: random: crng init done Dec 18 11:13:39.898215 kernel: secureboot: Secure boot disabled Dec 18 11:13:39.898221 kernel: ACPI: Early table checksum verification disabled Dec 18 11:13:39.898228 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:13:39.898236 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:13:39.898244 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898252 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898258 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898266 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898275 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898294 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898302 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898311 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898317 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:13:39.898323 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:13:39.898331 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:13:39.898340 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:39.898346 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:13:39.898364 kernel: Zone ranges: Dec 18 11:13:39.898384 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:39.898390 kernel: DMA32 empty Dec 18 11:13:39.898400 kernel: Normal empty Dec 18 11:13:39.898406 kernel: Device empty Dec 18 11:13:39.898414 kernel: Movable zone start for each node Dec 18 11:13:39.898421 kernel: Early memory node ranges Dec 18 11:13:39.898429 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:13:39.898435 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:13:39.898442 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:13:39.898448 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:13:39.898455 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:13:39.898461 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:13:39.898467 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:13:39.898476 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:13:39.898483 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:13:39.898491 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:13:39.898500 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:13:39.898507 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:13:39.898517 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:13:39.898524 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:13:39.898530 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:13:39.898537 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:13:39.898544 kernel: psci: probing for conduit method from ACPI. Dec 18 11:13:39.898551 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:13:39.898557 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:13:39.898564 kernel: psci: Trusted OS migration not required Dec 18 11:13:39.898571 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:13:39.898579 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:13:39.898586 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:13:39.898593 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:13:39.898600 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:13:39.898607 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:13:39.898613 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:13:39.898620 kernel: CPU features: detected: Spectre-v4 Dec 18 11:13:39.898627 kernel: CPU features: detected: Spectre-BHB Dec 18 11:13:39.898634 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:13:39.898641 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:13:39.898647 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:13:39.898655 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:13:39.898662 kernel: alternatives: applying boot alternatives Dec 18 11:13:39.898670 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:13:39.898677 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:13:39.898686 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:13:39.898693 kernel: Fallback order for Node 0: 0 Dec 18 11:13:39.898699 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:13:39.898706 kernel: Policy zone: DMA Dec 18 11:13:39.898713 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:13:39.898720 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:13:39.898727 kernel: software IO TLB: area num 4. Dec 18 11:13:39.898736 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:13:39.898743 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:13:39.898750 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:13:39.898757 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:13:39.898766 kernel: rcu: RCU event tracing is enabled. Dec 18 11:13:39.898773 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:13:39.898780 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:13:39.898787 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:13:39.898794 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:13:39.898801 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:13:39.898811 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:13:39.898820 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:13:39.898827 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:13:39.898836 kernel: GICv3: 256 SPIs implemented Dec 18 11:13:39.898846 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:13:39.898855 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:13:39.898864 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:13:39.898871 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:13:39.898878 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:13:39.898885 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:13:39.898894 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:13:39.898901 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:13:39.898910 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:13:39.898917 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:13:39.898924 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:13:39.898930 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:39.898937 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:13:39.898944 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:13:39.898951 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:13:39.898958 kernel: arm-pv: using stolen time PV Dec 18 11:13:39.898965 kernel: Console: colour dummy device 80x25 Dec 18 11:13:39.898972 kernel: ACPI: Core revision 20240827 Dec 18 11:13:39.898983 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:13:39.898990 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:13:39.898997 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:13:39.899004 kernel: landlock: Up and running. Dec 18 11:13:39.899013 kernel: SELinux: Initializing. Dec 18 11:13:39.899020 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:13:39.899027 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:13:39.899036 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:13:39.899043 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:13:39.899050 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:13:39.899058 kernel: Remapping and enabling EFI services. Dec 18 11:13:39.899065 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:13:39.899072 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:13:39.899085 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:13:39.899092 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:13:39.899100 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:39.899107 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:13:39.899118 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:13:39.899125 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:13:39.899133 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:13:39.899142 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:39.899149 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:13:39.899157 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:13:39.899164 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:13:39.899172 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:13:39.899179 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:13:39.899187 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:13:39.899194 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:13:39.899203 kernel: SMP: Total of 4 processors activated. Dec 18 11:13:39.899211 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:13:39.899218 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:13:39.899226 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:13:39.899233 kernel: CPU features: detected: Common not Private translations Dec 18 11:13:39.899241 kernel: CPU features: detected: CRC32 instructions Dec 18 11:13:39.899248 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:13:39.899257 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:13:39.899264 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:13:39.899272 kernel: CPU features: detected: Privileged Access Never Dec 18 11:13:39.899279 kernel: CPU features: detected: RAS Extension Support Dec 18 11:13:39.899292 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:13:39.899300 kernel: alternatives: applying system-wide alternatives Dec 18 11:13:39.899307 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:13:39.899315 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:13:39.899324 kernel: devtmpfs: initialized Dec 18 11:13:39.899332 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:13:39.899339 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:13:39.899347 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:13:39.899364 kernel: 0 pages in range for non-PLT usage Dec 18 11:13:39.899372 kernel: 515088 pages in range for PLT usage Dec 18 11:13:39.899379 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:13:39.899388 kernel: SMBIOS 3.0.0 present. Dec 18 11:13:39.899396 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:13:39.899404 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:13:39.899411 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:13:39.899420 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:13:39.899427 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:13:39.899435 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:13:39.899444 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:13:39.899451 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:13:39.899459 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:13:39.899466 kernel: cpuidle: using governor menu Dec 18 11:13:39.899474 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:13:39.899483 kernel: ASID allocator initialised with 32768 entries Dec 18 11:13:39.899492 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:13:39.899502 kernel: Serial: AMBA PL011 UART driver Dec 18 11:13:39.899511 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:13:39.899518 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:13:39.899526 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:13:39.899533 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:13:39.899541 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:13:39.899548 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:13:39.899556 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:13:39.899564 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:13:39.899572 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:13:39.899579 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:13:39.899587 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:13:39.899594 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:13:39.899602 kernel: ACPI: Interpreter enabled Dec 18 11:13:39.899609 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:13:39.899618 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:13:39.899625 kernel: ACPI: CPU0 has been hot-added Dec 18 11:13:39.899633 kernel: ACPI: CPU1 has been hot-added Dec 18 11:13:39.899640 kernel: ACPI: CPU2 has been hot-added Dec 18 11:13:39.899647 kernel: ACPI: CPU3 has been hot-added Dec 18 11:13:39.899655 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:13:39.899662 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:13:39.899670 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:13:39.899851 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:13:39.899962 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:13:39.900065 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:13:39.900163 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:13:39.900261 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:13:39.900274 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:13:39.900289 kernel: PCI host bridge to bus 0000:00 Dec 18 11:13:39.900427 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:13:39.900525 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:13:39.900617 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:13:39.900707 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:13:39.900827 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:13:39.900935 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:13:39.901034 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:13:39.901132 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:13:39.901235 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:13:39.901344 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:13:39.901479 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:13:39.901581 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:13:39.901675 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:13:39.901764 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:13:39.901853 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:13:39.901867 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:13:39.901874 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:13:39.901882 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:13:39.901890 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:13:39.901897 kernel: iommu: Default domain type: Translated Dec 18 11:13:39.901905 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:13:39.901913 kernel: efivars: Registered efivars operations Dec 18 11:13:39.901921 kernel: vgaarb: loaded Dec 18 11:13:39.901933 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:13:39.901941 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:13:39.901949 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:13:39.901956 kernel: pnp: PnP ACPI init Dec 18 11:13:39.902063 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:13:39.902074 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:13:39.902084 kernel: NET: Registered PF_INET protocol family Dec 18 11:13:39.902092 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:13:39.902100 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:13:39.902107 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:13:39.902115 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:13:39.902122 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:13:39.902130 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:13:39.902139 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:13:39.902146 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:13:39.902154 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:13:39.902161 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:13:39.902169 kernel: kvm [1]: HYP mode not available Dec 18 11:13:39.902176 kernel: Initialise system trusted keyrings Dec 18 11:13:39.902184 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:13:39.902193 kernel: Key type asymmetric registered Dec 18 11:13:39.902200 kernel: Asymmetric key parser 'x509' registered Dec 18 11:13:39.902208 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:13:39.902215 kernel: io scheduler mq-deadline registered Dec 18 11:13:39.902223 kernel: io scheduler kyber registered Dec 18 11:13:39.902230 kernel: io scheduler bfq registered Dec 18 11:13:39.902238 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:13:39.902247 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:13:39.902255 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:13:39.902383 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:13:39.902395 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:13:39.902403 kernel: thunder_xcv, ver 1.0 Dec 18 11:13:39.902410 kernel: thunder_bgx, ver 1.0 Dec 18 11:13:39.902418 kernel: nicpf, ver 1.0 Dec 18 11:13:39.902425 kernel: nicvf, ver 1.0 Dec 18 11:13:39.902542 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:13:39.902636 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:13:38 UTC (1766056418) Dec 18 11:13:39.902646 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:13:39.902654 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:13:39.902661 kernel: watchdog: NMI not fully supported Dec 18 11:13:39.902669 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:13:39.902678 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:13:39.902686 kernel: Segment Routing with IPv6 Dec 18 11:13:39.902694 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:13:39.902701 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:13:39.902709 kernel: Key type dns_resolver registered Dec 18 11:13:39.902716 kernel: registered taskstats version 1 Dec 18 11:13:39.902724 kernel: Loading compiled-in X.509 certificates Dec 18 11:13:39.902733 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:13:39.902740 kernel: Demotion targets for Node 0: null Dec 18 11:13:39.902748 kernel: Key type .fscrypt registered Dec 18 11:13:39.902756 kernel: Key type fscrypt-provisioning registered Dec 18 11:13:39.902763 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:13:39.902771 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:13:39.902778 kernel: ima: No architecture policies found Dec 18 11:13:39.902787 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:13:39.902795 kernel: clk: Disabling unused clocks Dec 18 11:13:39.902802 kernel: PM: genpd: Disabling unused power domains Dec 18 11:13:39.902810 kernel: Freeing unused kernel memory: 12736K Dec 18 11:13:39.902817 kernel: Run /init as init process Dec 18 11:13:39.902825 kernel: with arguments: Dec 18 11:13:39.902832 kernel: /init Dec 18 11:13:39.902840 kernel: with environment: Dec 18 11:13:39.902849 kernel: HOME=/ Dec 18 11:13:39.902856 kernel: TERM=linux Dec 18 11:13:39.902966 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:13:39.903063 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:13:39.903073 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:13:39.903082 kernel: SCSI subsystem initialized Dec 18 11:13:39.903090 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:13:39.903098 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:13:39.903105 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:13:39.903113 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:39.903121 kernel: raid6: neonx8 gen() 15747 MB/s Dec 18 11:13:39.903128 kernel: raid6: neonx4 gen() 15689 MB/s Dec 18 11:13:39.903137 kernel: raid6: neonx2 gen() 13164 MB/s Dec 18 11:13:39.903145 kernel: raid6: neonx1 gen() 10410 MB/s Dec 18 11:13:39.903153 kernel: raid6: int64x8 gen() 6824 MB/s Dec 18 11:13:39.903160 kernel: raid6: int64x4 gen() 7327 MB/s Dec 18 11:13:39.903168 kernel: raid6: int64x2 gen() 6092 MB/s Dec 18 11:13:39.903175 kernel: raid6: int64x1 gen() 5036 MB/s Dec 18 11:13:39.903183 kernel: raid6: using algorithm neonx8 gen() 15747 MB/s Dec 18 11:13:39.903190 kernel: raid6: .... xor() 12033 MB/s, rmw enabled Dec 18 11:13:39.903199 kernel: raid6: using neon recovery algorithm Dec 18 11:13:39.903207 kernel: xor: measuring software checksum speed Dec 18 11:13:39.903214 kernel: 8regs : 21607 MB/sec Dec 18 11:13:39.903222 kernel: 32regs : 20337 MB/sec Dec 18 11:13:39.903230 kernel: arm64_neon : 28176 MB/sec Dec 18 11:13:39.903237 kernel: xor: using function: arm64_neon (28176 MB/sec) Dec 18 11:13:39.903245 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:13:39.903254 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:13:39.903262 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:13:39.903270 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:39.903277 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:13:39.903292 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:13:39.903300 kernel: loop: module loaded Dec 18 11:13:39.903308 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:13:39.903317 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:13:39.903326 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:13:39.903335 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:13:39.903344 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:13:39.903361 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:13:39.903372 systemd[1]: Detected virtualization kvm. Dec 18 11:13:39.903380 systemd[1]: Detected architecture arm64. Dec 18 11:13:39.903388 systemd[1]: Running in initrd. Dec 18 11:13:39.903396 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:13:39.903404 systemd[1]: No hostname configured, using default hostname. Dec 18 11:13:39.903411 systemd[1]: Hostname set to . Dec 18 11:13:39.903419 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:13:39.903429 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:13:39.903437 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:39.903445 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:39.903454 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:13:39.903463 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:13:39.903471 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:13:39.903481 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:39.903490 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:39.903498 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:13:39.903506 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:13:39.903514 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:13:39.903522 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:13:39.903532 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:13:39.903540 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:13:39.903548 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:13:39.903556 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:13:39.903564 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:39.903573 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:13:39.903581 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:13:39.903590 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:39.903598 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:13:39.903612 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:13:39.903621 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:13:39.903630 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:13:39.903639 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:13:39.903648 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:13:39.903656 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:13:39.903665 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:13:39.903673 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:39.903683 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:13:39.903692 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:39.903700 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:13:39.903709 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:13:39.903717 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:13:39.903748 systemd-journald[341]: Collecting audit messages is enabled. Dec 18 11:13:39.903767 kernel: Bridge firewalling registered Dec 18 11:13:39.903798 systemd-journald[341]: Journal started Dec 18 11:13:39.903817 systemd-journald[341]: Runtime Journal (/run/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 6M, max 48.5M, 42.4M free. Dec 18 11:13:39.903863 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:39.899448 systemd-modules-load[342]: Inserted module 'br_netfilter' Dec 18 11:13:39.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.909366 kernel: audit: type=1130 audit(1766056419.906:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.909390 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:13:39.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.913161 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:39.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.917531 kernel: audit: type=1130 audit(1766056419.910:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.917515 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:39.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.922328 kernel: audit: type=1130 audit(1766056419.914:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.921043 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:13:39.924517 kernel: audit: type=1130 audit(1766056419.918:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.923996 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:13:39.925843 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:13:39.937954 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:13:39.947619 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:13:39.949900 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:39.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.954507 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:39.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.958539 kernel: audit: type=1130 audit(1766056419.950:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.958557 kernel: audit: type=1130 audit(1766056419.955:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.958552 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:39.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.960791 kernel: audit: type=1130 audit(1766056419.960:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.960957 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:13:39.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.965600 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:13:39.969107 kernel: audit: type=1130 audit(1766056419.963:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:39.998731 dracut-cmdline[380]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:13:40.070378 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:13:40.079390 kernel: iscsi: registered transport (tcp) Dec 18 11:13:40.091374 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:13:40.091390 kernel: QLogic iSCSI HBA Driver Dec 18 11:13:40.111996 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:13:40.129892 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:40.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.132151 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:13:40.136691 kernel: audit: type=1130 audit(1766056420.130:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.181411 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:13:40.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.183531 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:13:40.231019 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:13:40.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.232000 audit: BPF prog-id=5 op=LOAD Dec 18 11:13:40.232000 audit: BPF prog-id=6 op=LOAD Dec 18 11:13:40.233519 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:40.272461 systemd-udevd[587]: Using default interface naming scheme 'v258'. Dec 18 11:13:40.289496 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:40.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.291664 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:13:40.320803 dracut-pre-trigger[590]: rd.md=0: removing MD RAID activation Dec 18 11:13:40.347322 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:13:40.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.349381 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:13:40.433588 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:40.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.435838 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:13:40.503853 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:13:40.516596 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:13:40.523532 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:13:40.524917 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:13:40.528036 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:13:40.541820 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:13:40.543392 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:13:40.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.544810 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:13:40.547097 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:13:40.548360 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:13:40.550877 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:13:40.563022 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:13:40.563135 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:40.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.565064 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:40.567710 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:40.586048 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:13:40.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.589883 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:13:40.591163 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:40.593371 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:13:40.596206 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:13:40.598526 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:40.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.619041 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:13:40.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.621303 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:13:40.653671 systemd-fsck[697]: ROOT: clean, 192/489360 files, 45803/474107 blocks Dec 18 11:13:40.656286 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:13:40.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:40.881612 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:13:40.957416 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:13:40.957938 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:13:40.959149 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:13:40.961609 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:13:40.963163 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:13:40.979102 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:13:40.981109 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:13:40.985363 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (705) Dec 18 11:13:40.987851 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:13:40.987889 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:13:40.990415 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:13:40.990438 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:13:40.991795 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:13:41.234404 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:41.236369 kernel: loop1: p1 p2 p3 Dec 18 11:13:41.249389 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:13:41.273402 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:13:41.274374 kernel: loop2: p1 p2 p3 Dec 18 11:13:41.302373 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.302410 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:41.302422 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:41.302750 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:41.303386 (sd-merge)[972]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:13:41.313369 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.340380 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:13:41.340902 (sd-merge)[972]: Using extensions '00-flatcar-default.raw'. Dec 18 11:13:41.342823 (sd-merge)[972]: Merged extensions into '/sysroot/etc'. Dec 18 11:13:41.348915 initrd-setup-root[979]: /etc 00-flatcar-default Thu 2025-12-18 11:13:39 UTC Dec 18 11:13:41.350089 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:13:41.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.352138 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:13:41.381733 initrd-setup-root-after-ignition[989]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:13:41.385006 initrd-setup-root-after-ignition[991]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:41.385006 initrd-setup-root-after-ignition[991]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:41.388268 initrd-setup-root-after-ignition[995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:13:41.391381 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:13:41.392364 kernel: loop3: p1 p2 p3 Dec 18 11:13:41.399370 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:13:41.432379 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:13:41.432897 kernel: loop4: p1 p2 p3 Dec 18 11:13:41.442699 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.442743 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:41.442755 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:41.443654 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:41.444284 (sd-merge)[999]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:13:41.447370 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.471850 (sd-merge)[999]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:41.473425 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:13:41.481469 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:13:41.481655 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 11:13:41.483397 kernel: loop5: p1 p2 p3 Dec 18 11:13:41.496401 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:13:41.528368 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 11:13:41.529459 kernel: loop4: p1 p2 p3 Dec 18 11:13:41.541398 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:13:41.575384 kernel: loop6: detected capacity change from 0 to 353272 Dec 18 11:13:41.576387 kernel: loop6: p1 p2 p3 Dec 18 11:13:41.586660 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.586676 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:41.586687 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:41.587617 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:41.588219 (sd-merge)[1012]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:2) failed: Invalid argument Dec 18 11:13:41.591367 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.615386 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:13:41.617681 kernel: loop7: detected capacity change from 0 to 161080 Dec 18 11:13:41.617711 kernel: loop7: p1 p2 p3 Dec 18 11:13:41.625014 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.625058 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:41.625078 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:41.626719 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:41.626746 (sd-merge)[1012]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 11:13:41.632383 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:41.654168 (sd-merge)[1012]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:13:41.655018 (sd-merge)[1012]: Merged extensions into '/sysroot/usr'. Dec 18 11:13:41.656505 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:13:41.657591 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:13:41.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.659326 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:13:41.662122 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:13:41.699435 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:13:41.699589 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:13:41.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.701598 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:13:41.701800 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:13:41.703662 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:13:41.705683 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:13:41.706515 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:13:41.735931 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:13:41.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.738390 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:13:41.761724 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:13:41.761849 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:13:41.763829 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:41.765596 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:13:41.767225 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:13:41.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.767347 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:13:41.769072 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:13:41.770608 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:13:41.772238 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:13:41.774068 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:13:41.775749 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:13:41.777677 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:13:41.779675 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:13:41.781209 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:13:41.782973 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:13:41.784601 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:13:41.786114 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:13:41.787877 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:13:41.789347 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:13:41.790904 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:13:41.792300 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:13:41.792416 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:13:41.793945 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:13:41.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.794027 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:13:41.795344 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:13:41.795442 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:41.797040 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:13:41.797133 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:13:41.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.798697 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:41.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.800176 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:13:41.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.800549 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:41.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.802100 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:41.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.803808 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:13:41.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.804150 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:41.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.805702 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:13:41.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.805836 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:13:41.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.807441 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:13:41.807545 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:13:41.809144 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:13:41.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.809246 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:13:41.811045 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:13:41.811144 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:13:41.812769 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:13:41.812862 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:41.814793 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:13:41.814885 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:41.816581 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:13:41.816672 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:41.818389 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:13:41.818491 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:41.820634 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:13:41.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.820734 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:13:41.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.822479 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:41.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.829013 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:13:41.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.829109 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:13:41.840959 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:13:41.841087 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:41.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.842610 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:13:41.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.842648 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:41.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.844225 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:13:41.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.844258 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:13:41.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.845939 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:13:41.845974 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:13:41.847647 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:13:41.847681 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:13:41.851075 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:13:41.852317 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:13:41.852391 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:41.854324 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:13:41.854371 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:41.856491 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:13:41.856528 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:41.858397 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:13:41.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:41.858429 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:41.860325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:13:41.860370 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:41.872931 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:13:41.873052 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:13:41.875571 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:13:41.877119 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:13:41.904786 systemd[1]: Switching root. Dec 18 11:13:41.950919 systemd-journald[341]: Journal stopped Dec 18 11:13:43.268804 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Dec 18 11:13:43.268869 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:13:43.268887 kernel: SELinux: policy capability open_perms=1 Dec 18 11:13:43.268901 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:13:43.268912 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:13:43.268925 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:13:43.268937 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:13:43.268948 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:13:43.268958 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:13:43.268968 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:13:43.268981 systemd[1]: Successfully loaded SELinux policy in 65.964ms. Dec 18 11:13:43.269001 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.182ms. Dec 18 11:13:43.269014 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:13:43.269027 systemd[1]: Detected virtualization kvm. Dec 18 11:13:43.269039 systemd[1]: Detected architecture arm64. Dec 18 11:13:43.269050 kernel: kauditd_printk_skb: 45 callbacks suppressed Dec 18 11:13:43.269061 kernel: audit: type=1334 audit(1766056422.786:56): prog-id=7 op=LOAD Dec 18 11:13:43.269078 kernel: audit: type=1334 audit(1766056422.786:57): prog-id=7 op=UNLOAD Dec 18 11:13:43.269089 zram_generator::config[1072]: No configuration found. Dec 18 11:13:43.269101 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:13:43.269118 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:13:43.269129 kernel: audit: type=1334 audit(1766056423.039:58): prog-id=8 op=LOAD Dec 18 11:13:43.269139 kernel: audit: type=1334 audit(1766056423.039:59): prog-id=2 op=UNLOAD Dec 18 11:13:43.269151 kernel: audit: type=1334 audit(1766056423.040:60): prog-id=9 op=LOAD Dec 18 11:13:43.269163 kernel: audit: type=1334 audit(1766056423.041:61): prog-id=10 op=LOAD Dec 18 11:13:43.269173 kernel: audit: type=1334 audit(1766056423.041:62): prog-id=3 op=UNLOAD Dec 18 11:13:43.269184 kernel: audit: type=1334 audit(1766056423.041:63): prog-id=4 op=UNLOAD Dec 18 11:13:43.269195 kernel: audit: type=1131 audit(1766056423.043:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.269206 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:13:43.269222 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:13:43.269236 kernel: audit: type=1130 audit(1766056423.049:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.269248 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:13:43.269260 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:13:43.269282 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:13:43.269295 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:13:43.269309 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:13:43.269321 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:13:43.269332 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:13:43.269344 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:13:43.269446 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:13:43.269460 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:13:43.269474 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:13:43.269486 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:13:43.269497 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:13:43.269509 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:13:43.269520 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:13:43.269531 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:13:43.269542 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:13:43.269555 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:13:43.269566 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:13:43.269577 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:13:43.269588 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:13:43.269601 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:13:43.269612 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:13:43.269623 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:13:43.269636 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:13:43.269647 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:13:43.269658 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:13:43.269669 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:13:43.269680 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:13:43.269692 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:13:43.269703 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:13:43.269715 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:13:43.269735 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:13:43.269746 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:13:43.269757 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:13:43.269769 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:13:43.269780 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:13:43.269791 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:13:43.269899 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:13:43.269925 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:13:43.269936 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:13:43.269953 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:13:43.269968 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:13:43.269979 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:13:43.269990 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:13:43.270003 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:13:43.270057 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:13:43.270074 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:13:43.270085 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:13:43.270097 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:13:43.270109 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:13:43.270120 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:13:43.270135 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:13:43.270147 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:13:43.270158 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:13:43.270170 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:13:43.270182 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:13:43.270193 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:13:43.270204 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:13:43.270217 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:13:43.270228 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:13:43.270239 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:13:43.270251 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:13:43.270264 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:13:43.270283 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:13:43.270299 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:13:43.270311 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:13:43.270323 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:13:43.270335 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:13:43.270348 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:13:43.270373 kernel: fuse: init (API version 7.41) Dec 18 11:13:43.270391 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:13:43.270403 kernel: ACPI: bus type drm_connector registered Dec 18 11:13:43.270414 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:13:43.270426 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:13:43.270438 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:13:43.270452 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:13:43.270463 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:13:43.270474 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:13:43.270485 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:13:43.270525 systemd-journald[1131]: Collecting audit messages is enabled. Dec 18 11:13:43.270548 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:13:43.270561 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:13:43.270574 systemd-journald[1131]: Journal started Dec 18 11:13:43.270659 systemd-journald[1131]: Runtime Journal (/run/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 6M, max 48.5M, 42.4M free. Dec 18 11:13:43.129000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:13:43.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.223000 audit: BPF prog-id=10 op=UNLOAD Dec 18 11:13:43.223000 audit: BPF prog-id=9 op=UNLOAD Dec 18 11:13:43.223000 audit: BPF prog-id=11 op=LOAD Dec 18 11:13:43.223000 audit: BPF prog-id=12 op=LOAD Dec 18 11:13:43.223000 audit: BPF prog-id=13 op=LOAD Dec 18 11:13:43.267000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:13:43.267000 audit[1131]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff18d0b10 a2=4000 a3=0 items=0 ppid=1 pid=1131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:43.267000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:13:43.018940 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:13:43.042258 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:13:43.043446 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:13:43.273487 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:13:43.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.274476 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:13:43.275860 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:13:43.278391 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:13:43.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.279791 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:13:43.279970 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:13:43.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.282917 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:13:43.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.284217 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:13:43.284429 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:13:43.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.285630 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:13:43.285793 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:13:43.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.287235 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:13:43.287563 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:13:43.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.288991 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:13:43.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.291862 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:13:43.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.294825 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:13:43.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.296628 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:13:43.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.308809 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:13:43.310630 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:13:43.313088 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:13:43.315216 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:13:43.316392 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:13:43.316421 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:13:43.318295 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:13:43.319862 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:13:43.325490 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:13:43.327712 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:13:43.331553 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:13:43.332849 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:13:43.334603 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:13:43.336563 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:13:43.339736 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:13:43.342322 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:13:43.347083 systemd-journald[1131]: Time spent on flushing to /var/log/journal/c7b0589a0f1044aeb075d28c652dc952 is 22.613ms for 837 entries. Dec 18 11:13:43.347083 systemd-journald[1131]: System Journal (/var/log/journal/c7b0589a0f1044aeb075d28c652dc952) is 8M, max 169.5M, 161.5M free. Dec 18 11:13:43.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.345612 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:13:43.395659 systemd-journald[1131]: Received client request to flush runtime journal. Dec 18 11:13:43.346948 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:13:43.395919 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:43.354205 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:13:43.396103 kernel: loop1: p1 p2 p3 Dec 18 11:13:43.368215 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:13:43.369753 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:13:43.369801 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:13:43.371469 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:13:43.374294 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:13:43.396753 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:13:43.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.398677 systemd-tmpfiles[1184]: ACLs are not supported, ignoring. Dec 18 11:13:43.398694 systemd-tmpfiles[1184]: ACLs are not supported, ignoring. Dec 18 11:13:43.402396 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:13:43.403105 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:13:43.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.406098 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:13:43.425376 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:13:43.425450 kernel: loop1: p1 p2 p3 Dec 18 11:13:43.437030 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:13:43.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.439000 audit: BPF prog-id=14 op=LOAD Dec 18 11:13:43.441063 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:43.441114 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:43.441144 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:43.442000 audit: BPF prog-id=15 op=LOAD Dec 18 11:13:43.442684 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:43.442000 audit: BPF prog-id=16 op=LOAD Dec 18 11:13:43.442725 (sd-merge)[1204]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:13:43.443466 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:13:43.445000 audit: BPF prog-id=17 op=LOAD Dec 18 11:13:43.446388 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:43.449502 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:13:43.450000 audit: BPF prog-id=18 op=LOAD Dec 18 11:13:43.451957 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:13:43.455531 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:13:43.460507 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:13:43.469000 audit: BPF prog-id=19 op=LOAD Dec 18 11:13:43.469000 audit: BPF prog-id=20 op=LOAD Dec 18 11:13:43.469000 audit: BPF prog-id=21 op=LOAD Dec 18 11:13:43.472177 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:13:43.478373 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:13:43.478397 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:13:43.479576 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:13:43.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.481000 audit: BPF prog-id=22 op=LOAD Dec 18 11:13:43.481000 audit: BPF prog-id=23 op=LOAD Dec 18 11:13:43.481000 audit: BPF prog-id=24 op=LOAD Dec 18 11:13:43.481664 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Dec 18 11:13:43.481674 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Dec 18 11:13:43.483173 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:13:43.484898 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:13:43.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.504880 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:13:43.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.520569 systemd-nsresourced[1217]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:13:43.522484 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:13:43.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.574084 systemd-oomd[1207]: No swap; memory pressure usage will be degraded Dec 18 11:13:43.575295 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:13:43.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.577842 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:13:43.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.579256 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:13:43.582946 systemd-resolved[1210]: Positive Trust Anchors: Dec 18 11:13:43.583096 systemd-resolved[1210]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:13:43.583100 systemd-resolved[1210]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:13:43.583131 systemd-resolved[1210]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:13:43.586884 systemd-resolved[1210]: Defaulting to hostname 'linux'. Dec 18 11:13:43.588079 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:13:43.589303 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:13:43.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.787440 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:13:43.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.789000 audit: BPF prog-id=25 op=LOAD Dec 18 11:13:43.789000 audit: BPF prog-id=26 op=LOAD Dec 18 11:13:43.790292 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:13:43.839204 systemd-udevd[1239]: Using default interface naming scheme 'v258'. Dec 18 11:13:43.871791 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:13:43.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.874000 audit: BPF prog-id=27 op=LOAD Dec 18 11:13:43.875214 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:13:43.881000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:13:43.881000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:13:43.930311 systemd-networkd[1242]: lo: Link UP Dec 18 11:13:43.930318 systemd-networkd[1242]: lo: Gained carrier Dec 18 11:13:43.937790 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:13:43.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.943298 systemd[1]: Reached target network.target - Network. Dec 18 11:13:43.946618 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:13:43.949933 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:13:43.972011 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:13:43.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:43.999238 systemd-networkd[1242]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:43.999252 systemd-networkd[1242]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:13:44.000220 systemd-networkd[1242]: eth0: Link UP Dec 18 11:13:44.000461 systemd-networkd[1242]: eth0: Gained carrier Dec 18 11:13:44.000483 systemd-networkd[1242]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:13:44.000547 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:13:44.002133 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:13:44.003238 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:13:44.013421 systemd-networkd[1242]: eth0: DHCPv4 address 10.0.0.69/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:13:44.014019 systemd-timesyncd[1211]: Network configuration changed, trying to establish connection. Dec 18 11:13:44.027791 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:13:44.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.105602 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:13:44.140375 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:13:44.140868 (sd-merge)[1204]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:44.143464 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:13:44.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.146945 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:13:44.157374 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:44.164442 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:13:44.164494 kernel: loop1: p1 p2 p3 Dec 18 11:13:44.164981 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:13:44.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.172402 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:13:44.198404 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:13:44.199393 kernel: loop1: p1 p2 p3 Dec 18 11:13:44.201366 kernel: loop1: p1 p2 p3 Dec 18 11:13:44.208368 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:13:44.241384 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:13:44.242369 kernel: loop1: p1 p2 p3 Dec 18 11:13:44.252173 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:44.252220 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:44.253257 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:44.254036 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:44.254102 (sd-merge)[1305]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:13:44.262372 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:44.282372 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:13:44.284373 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:13:44.286384 kernel: loop3: p1 p2 p3 Dec 18 11:13:44.287404 kernel: loop3: p1 p2 p3 Dec 18 11:13:44.295752 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:44.295813 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:13:44.295828 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:13:44.296515 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:13:44.296570 (sd-merge)[1305]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:13:44.298411 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:13:44.320227 (sd-merge)[1305]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:13:44.320368 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:13:44.323115 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:13:44.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.326060 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:13:44.342377 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:44.342423 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:13:44.347148 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:13:44.347186 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:13:44.347422 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:13:44.348215 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Dec 18 11:13:44.348278 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Dec 18 11:13:44.352070 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:13:44.352087 systemd-tmpfiles[1322]: Skipping /boot Dec 18 11:13:44.357879 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:13:44.357897 systemd-tmpfiles[1322]: Skipping /boot Dec 18 11:13:44.366492 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:13:44.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.370715 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:13:44.372504 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:13:44.374457 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:13:44.384497 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:13:44.386666 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:13:44.393000 audit[1334]: AUDIT1127 pid=1334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.396944 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:13:44.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.405382 augenrules[1328]: /sbin/augenrules: No change Dec 18 11:13:44.409459 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:13:44.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.414233 augenrules[1350]: No rules Dec 18 11:13:44.414995 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:13:44.415456 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:13:44.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.424649 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:13:44.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.426173 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:13:44.618753 ldconfig[1330]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:13:44.625743 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:13:44.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.628301 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:13:44.649414 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:13:44.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.650855 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:13:44.652096 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:13:44.653397 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:13:44.654861 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:13:44.655937 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:13:44.657276 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:13:44.658518 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:13:44.659541 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:13:44.660664 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:13:44.660698 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:13:44.661573 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:13:44.663017 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:13:44.665259 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:13:44.667921 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:13:44.673282 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:13:44.676417 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:13:44.677605 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:13:44.678950 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:13:44.680482 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:13:44.682222 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:13:44.683407 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:13:44.685088 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:13:44.686097 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:13:44.687037 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:13:44.688092 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:13:44.688126 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:13:44.689214 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:13:44.691380 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:13:44.693209 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:13:44.701205 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:13:44.703144 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:13:44.704144 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:13:44.705172 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:13:44.707042 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:13:44.709599 jq[1368]: false Dec 18 11:13:44.710605 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:13:44.712000 audit: BPF prog-id=28 op=LOAD Dec 18 11:13:44.712000 audit: BPF prog-id=29 op=LOAD Dec 18 11:13:44.712000 audit: BPF prog-id=30 op=LOAD Dec 18 11:13:44.715238 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:13:44.716318 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:13:44.717558 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:13:44.721089 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:13:44.723216 extend-filesystems[1369]: Found /dev/vda6 Dec 18 11:13:44.727074 extend-filesystems[1369]: Found /dev/vda9 Dec 18 11:13:44.728491 extend-filesystems[1369]: Checking size of /dev/vda9 Dec 18 11:13:44.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.729932 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:13:44.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.733524 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:13:44.734944 jq[1382]: true Dec 18 11:13:44.733739 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:13:44.734079 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:13:44.734277 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:13:44.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.736619 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:13:44.736835 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:13:44.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.748700 update_engine[1379]: I20251218 11:13:44.748492 1379 main.cc:92] Flatcar Update Engine starting Dec 18 11:13:44.751882 extend-filesystems[1369]: Old size kept for /dev/vda9 Dec 18 11:13:44.753474 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:13:44.755436 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:13:44.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.770533 jq[1399]: false Dec 18 11:13:44.768219 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 11:13:44.768508 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 11:13:44.768940 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:13:44.788463 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:13:44.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.790620 dbus-daemon[1366]: [system] SELinux support is enabled Dec 18 11:13:44.792649 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:13:44.795149 update_engine[1379]: I20251218 11:13:44.794981 1379 update_check_scheduler.cc:74] Next update check in 4m59s Dec 18 11:13:44.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.797217 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:13:44.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.800849 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:13:44.801853 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:13:44.801891 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:13:44.803488 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:13:44.803513 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:13:44.805971 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:13:44.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.821438 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:13:44.823401 systemd[1]: Started sshd@0-1-10.0.0.69:22-10.0.0.1:52324.service - OpenSSH per-connection server daemon (10.0.0.1:52324). Dec 18 11:13:44.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.69:22-10.0.0.1:52324 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.829456 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:13:44.829740 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:13:44.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.833171 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:13:44.835615 systemd-logind[1377]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:13:44.837527 systemd-logind[1377]: New seat seat0. Dec 18 11:13:44.838262 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:13:44.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.856417 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:13:44.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.859708 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:13:44.861498 locksmithd[1423]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:13:44.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.863731 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:13:44.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.865090 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:13:44.925000 audit[1432]: AUDIT1101 pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:44.926411 sshd[1432]: Accepted publickey for core from 10.0.0.1 port 52324 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:44.927000 audit[1432]: AUDIT1103 pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:44.927000 audit[1432]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2c81d00 a2=3 a3=0 items=0 ppid=1 pid=1432 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:44.927000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:44.928626 sshd-session[1432]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:44.936256 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:13:44.938686 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:13:44.945003 systemd-logind[1377]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:44.945384 containerd[1401]: time="2025-12-18T11:13:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:13:44.946498 containerd[1401]: time="2025-12-18T11:13:44.946464560Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:13:44.957333 containerd[1401]: time="2025-12-18T11:13:44.957285760Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.2µs" Dec 18 11:13:44.957333 containerd[1401]: time="2025-12-18T11:13:44.957321400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:13:44.957412 containerd[1401]: time="2025-12-18T11:13:44.957373680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:13:44.957412 containerd[1401]: time="2025-12-18T11:13:44.957388680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:13:44.957620 containerd[1401]: time="2025-12-18T11:13:44.957585800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:13:44.957620 containerd[1401]: time="2025-12-18T11:13:44.957609200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:13:44.957764 containerd[1401]: time="2025-12-18T11:13:44.957725560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:13:44.957764 containerd[1401]: time="2025-12-18T11:13:44.957750240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958009 containerd[1401]: time="2025-12-18T11:13:44.957977920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958009 containerd[1401]: time="2025-12-18T11:13:44.957998800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958058 containerd[1401]: time="2025-12-18T11:13:44.958010240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958058 containerd[1401]: time="2025-12-18T11:13:44.958018400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958247 containerd[1401]: time="2025-12-18T11:13:44.958216760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958389 containerd[1401]: time="2025-12-18T11:13:44.958371920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958552 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:13:44.958614 containerd[1401]: time="2025-12-18T11:13:44.958575040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958614 containerd[1401]: time="2025-12-18T11:13:44.958601520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:13:44.958614 containerd[1401]: time="2025-12-18T11:13:44.958611600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:13:44.958844 containerd[1401]: time="2025-12-18T11:13:44.958817440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:13:44.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.961866 containerd[1401]: time="2025-12-18T11:13:44.961820000Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:13:44.961982 containerd[1401]: time="2025-12-18T11:13:44.961956840Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:13:44.962627 containerd[1401]: time="2025-12-18T11:13:44.962597200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:13:44.962664 containerd[1401]: time="2025-12-18T11:13:44.962652520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:13:44.962874 containerd[1401]: time="2025-12-18T11:13:44.962847240Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:13:44.962874 containerd[1401]: time="2025-12-18T11:13:44.962871400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:13:44.962939 containerd[1401]: time="2025-12-18T11:13:44.962893240Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:13:44.962939 containerd[1401]: time="2025-12-18T11:13:44.962906680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:13:44.962939 containerd[1401]: time="2025-12-18T11:13:44.962918400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:13:44.962939 containerd[1401]: time="2025-12-18T11:13:44.962929280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.962941280Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.962953240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.962962840Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.962972480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.962981720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:13:44.963059 containerd[1401]: time="2025-12-18T11:13:44.963005640Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963079000Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963097240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963120920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963135120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963150520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:13:44.963167 containerd[1401]: time="2025-12-18T11:13:44.963160000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963171920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963186680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963197400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963207800Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963217920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:13:44.963283 containerd[1401]: time="2025-12-18T11:13:44.963241600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:13:44.963631 containerd[1401]: time="2025-12-18T11:13:44.963599920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:13:44.963668 containerd[1401]: time="2025-12-18T11:13:44.963636440Z" level=info msg="Start snapshots syncer" Dec 18 11:13:44.963692 containerd[1401]: time="2025-12-18T11:13:44.963672080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:13:44.964074 containerd[1401]: time="2025-12-18T11:13:44.963951040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:13:44.964074 containerd[1401]: time="2025-12-18T11:13:44.964007880Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964417600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964519640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964546960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964558320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964567760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964581800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964592200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964602760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964613360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:13:44.964632 containerd[1401]: time="2025-12-18T11:13:44.964624000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:13:44.964587 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964656800Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964670040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964678120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964688880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964698320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964714320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964724480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964797400Z" level=info msg="runtime interface created" Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964802480Z" level=info msg="created NRI interface" Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964810800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964821800Z" level=info msg="Connect containerd service" Dec 18 11:13:44.965094 containerd[1401]: time="2025-12-18T11:13:44.964842080Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:13:44.965659 containerd[1401]: time="2025-12-18T11:13:44.965564520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:13:44.983000 audit[1450]: AUDIT1101 pid=1450 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:13:44.983000 audit[1450]: AUDIT1103 pid=1450 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:13:44.983000 audit[1450]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffdd7f2ac0 a2=3 a3=0 items=0 ppid=1 pid=1450 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:44.983000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:13:44.984192 (systemd)[1450]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:44.986819 systemd-logind[1377]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:13:44.986000 audit[1450]: AUDIT1105 pid=1450 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.051346 containerd[1401]: time="2025-12-18T11:13:45.051177400Z" level=info msg="Start subscribing containerd event" Dec 18 11:13:45.051346 containerd[1401]: time="2025-12-18T11:13:45.051238880Z" level=info msg="Start recovering state" Dec 18 11:13:45.051746 containerd[1401]: time="2025-12-18T11:13:45.051723600Z" level=info msg="Start event monitor" Dec 18 11:13:45.051826 containerd[1401]: time="2025-12-18T11:13:45.051814400Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:13:45.051919 containerd[1401]: time="2025-12-18T11:13:45.051889800Z" level=info msg="Start streaming server" Dec 18 11:13:45.052198 containerd[1401]: time="2025-12-18T11:13:45.052053680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:13:45.052198 containerd[1401]: time="2025-12-18T11:13:45.052069680Z" level=info msg="runtime interface starting up..." Dec 18 11:13:45.052198 containerd[1401]: time="2025-12-18T11:13:45.052075280Z" level=info msg="starting plugins..." Dec 18 11:13:45.052198 containerd[1401]: time="2025-12-18T11:13:45.052096320Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:13:45.052684 containerd[1401]: time="2025-12-18T11:13:45.051195120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:13:45.052826 containerd[1401]: time="2025-12-18T11:13:45.052810680Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:13:45.053126 containerd[1401]: time="2025-12-18T11:13:45.053109680Z" level=info msg="containerd successfully booted in 0.108133s" Dec 18 11:13:45.053260 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:13:45.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.130586 systemd[1450]: Queued start job for default target default.target. Dec 18 11:13:45.148091 systemd[1450]: Created slice app.slice - User Application Slice. Dec 18 11:13:45.148143 systemd[1450]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:13:45.148164 systemd[1450]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:13:45.148229 systemd[1450]: Reached target paths.target - Paths. Dec 18 11:13:45.148279 systemd[1450]: Reached target timers.target - Timers. Dec 18 11:13:45.149854 systemd[1450]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:13:45.151274 systemd[1450]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:13:45.152329 systemd[1450]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:13:45.160847 systemd[1450]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:13:45.160929 systemd[1450]: Reached target sockets.target - Sockets. Dec 18 11:13:45.164414 systemd[1450]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:13:45.164554 systemd[1450]: Reached target basic.target - Basic System. Dec 18 11:13:45.164613 systemd[1450]: Reached target default.target - Main User Target. Dec 18 11:13:45.164638 systemd[1450]: Startup finished in 171ms. Dec 18 11:13:45.164717 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:13:45.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.191328 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:13:45.195000 audit[1432]: AUDIT1105 pid=1432 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.197000 audit[1475]: AUDIT1103 pid=1475 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.213330 systemd[1]: Started sshd@1-2-10.0.0.69:22-10.0.0.1:52336.service - OpenSSH per-connection server daemon (10.0.0.1:52336). Dec 18 11:13:45.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-2-10.0.0.69:22-10.0.0.1:52336 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.272000 audit[1478]: AUDIT1101 pid=1478 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.273098 sshd[1478]: Accepted publickey for core from 10.0.0.1 port 52336 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:45.273000 audit[1478]: AUDIT1103 pid=1478 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.273000 audit[1478]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe515a10 a2=3 a3=0 items=0 ppid=1 pid=1478 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:45.273000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:45.274381 sshd-session[1478]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:45.278645 systemd-logind[1377]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:45.293981 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:13:45.298000 audit[1478]: AUDIT1105 pid=1478 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.299000 audit[1482]: AUDIT1103 pid=1482 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.307918 sshd[1482]: Connection closed by 10.0.0.1 port 52336 Dec 18 11:13:45.307433 sshd-session[1478]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:45.307000 audit[1478]: AUDIT1106 pid=1478 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.307000 audit[1478]: AUDIT1104 pid=1478 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.321322 systemd[1]: sshd@1-2-10.0.0.69:22-10.0.0.1:52336.service: Deactivated successfully. Dec 18 11:13:45.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-2-10.0.0.69:22-10.0.0.1:52336 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.324572 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:13:45.325249 systemd-logind[1377]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:13:45.327210 systemd[1]: Started sshd@2-4097-10.0.0.69:22-10.0.0.1:52340.service - OpenSSH per-connection server daemon (10.0.0.1:52340). Dec 18 11:13:45.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4097-10.0.0.69:22-10.0.0.1:52340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.329009 systemd-logind[1377]: Removed session 3. Dec 18 11:13:45.391000 audit[1488]: AUDIT1101 pid=1488 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.392386 sshd[1488]: Accepted publickey for core from 10.0.0.1 port 52340 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:45.392000 audit[1488]: AUDIT1103 pid=1488 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.392000 audit[1488]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc984c40 a2=3 a3=0 items=0 ppid=1 pid=1488 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:45.392000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:45.393569 sshd-session[1488]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:45.397737 systemd-logind[1377]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:45.403896 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:13:45.406000 audit[1488]: AUDIT1105 pid=1488 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.408000 audit[1492]: AUDIT1103 pid=1492 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.415842 sshd[1492]: Connection closed by 10.0.0.1 port 52340 Dec 18 11:13:45.416155 sshd-session[1488]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:45.416000 audit[1488]: AUDIT1106 pid=1488 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.416000 audit[1488]: AUDIT1104 pid=1488 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:45.419212 systemd[1]: sshd@2-4097-10.0.0.69:22-10.0.0.1:52340.service: Deactivated successfully. Dec 18 11:13:45.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4097-10.0.0.69:22-10.0.0.1:52340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.421596 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:13:45.422330 systemd-logind[1377]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:13:45.423397 systemd-logind[1377]: Removed session 4. Dec 18 11:13:45.875477 systemd-networkd[1242]: eth0: Gained IPv6LL Dec 18 11:13:45.876162 systemd-timesyncd[1211]: Network configuration changed, trying to establish connection. Dec 18 11:13:45.878993 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:13:45.881954 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:13:45.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.884431 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:13:45.886421 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:13:45.938606 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:13:45.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.940124 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:13:45.940347 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:13:45.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:45.942662 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:13:45.942841 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:13:45.944111 systemd[1]: Startup finished in 1.424s (kernel) + 3.042s (initrd) + 3.954s (userspace) = 8.420s. Dec 18 11:13:47.241242 systemd-timesyncd[1211]: Network configuration changed, trying to establish connection. Dec 18 11:13:48.948090 systemd-timesyncd[1211]: Network configuration changed, trying to establish connection. Dec 18 11:13:55.438191 systemd[1]: Started sshd@3-3-10.0.0.69:22-10.0.0.1:50690.service - OpenSSH per-connection server daemon (10.0.0.1:50690). Dec 18 11:13:55.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.69:22-10.0.0.1:50690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.441731 kernel: kauditd_printk_skb: 143 callbacks suppressed Dec 18 11:13:55.441765 kernel: audit: type=1130 audit(1766056435.438:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.69:22-10.0.0.1:50690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.484000 audit[1517]: AUDIT1101 pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.488581 sshd[1517]: Accepted publickey for core from 10.0.0.1 port 50690 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:55.488000 audit[1517]: AUDIT1103 pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.489328 sshd-session[1517]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:55.492062 kernel: audit: type=1101 audit(1766056435.484:200): pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.492094 kernel: audit: type=1103 audit(1766056435.488:201): pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.493395 systemd-logind[1377]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:55.494125 kernel: audit: type=1006 audit(1766056435.488:202): pid=1517 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=5 res=1 Dec 18 11:13:55.488000 audit[1517]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffaed4380 a2=3 a3=0 items=0 ppid=1 pid=1517 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.497503 kernel: audit: type=1300 audit(1766056435.488:202): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffaed4380 a2=3 a3=0 items=0 ppid=1 pid=1517 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.488000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.498700 kernel: audit: type=1327 audit(1766056435.488:202): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.499530 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:13:55.501000 audit[1517]: AUDIT1105 pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.502000 audit[1521]: AUDIT1103 pid=1521 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.508306 kernel: audit: type=1105 audit(1766056435.501:203): pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.508332 kernel: audit: type=1103 audit(1766056435.502:204): pid=1521 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.510399 sshd[1521]: Connection closed by 10.0.0.1 port 50690 Dec 18 11:13:55.510796 sshd-session[1517]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:55.510000 audit[1517]: AUDIT1106 pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.511000 audit[1517]: AUDIT1104 pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.517711 kernel: audit: type=1106 audit(1766056435.510:205): pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.517759 kernel: audit: type=1104 audit(1766056435.511:206): pid=1517 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.523155 systemd[1]: sshd@3-3-10.0.0.69:22-10.0.0.1:50690.service: Deactivated successfully. Dec 18 11:13:55.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-3-10.0.0.69:22-10.0.0.1:50690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.525819 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:13:55.526593 systemd-logind[1377]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:13:55.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-8193-10.0.0.69:22-10.0.0.1:50698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.528938 systemd[1]: Started sshd@4-8193-10.0.0.69:22-10.0.0.1:50698.service - OpenSSH per-connection server daemon (10.0.0.1:50698). Dec 18 11:13:55.529618 systemd-logind[1377]: Removed session 5. Dec 18 11:13:55.587000 audit[1527]: AUDIT1101 pid=1527 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.587750 sshd[1527]: Accepted publickey for core from 10.0.0.1 port 50698 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:55.588000 audit[1527]: AUDIT1103 pid=1527 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.588000 audit[1527]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9582a00 a2=3 a3=0 items=0 ppid=1 pid=1527 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.588000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.588918 sshd-session[1527]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:55.592733 systemd-logind[1377]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:55.608531 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:13:55.610000 audit[1527]: AUDIT1105 pid=1527 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.612000 audit[1532]: AUDIT1103 pid=1532 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.616001 sshd[1532]: Connection closed by 10.0.0.1 port 50698 Dec 18 11:13:55.616442 sshd-session[1527]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:55.616000 audit[1527]: AUDIT1106 pid=1527 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.616000 audit[1527]: AUDIT1104 pid=1527 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.620082 systemd[1]: sshd@4-8193-10.0.0.69:22-10.0.0.1:50698.service: Deactivated successfully. Dec 18 11:13:55.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-8193-10.0.0.69:22-10.0.0.1:50698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.621546 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:13:55.623547 systemd-logind[1377]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:13:55.625311 systemd[1]: Started sshd@5-4098-10.0.0.69:22-10.0.0.1:50712.service - OpenSSH per-connection server daemon (10.0.0.1:50712). Dec 18 11:13:55.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4098-10.0.0.69:22-10.0.0.1:50712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.625871 systemd-logind[1377]: Removed session 6. Dec 18 11:13:55.691000 audit[1538]: AUDIT1101 pid=1538 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.691997 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 50712 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:55.692000 audit[1538]: AUDIT1103 pid=1538 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.692000 audit[1538]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffebc562c0 a2=3 a3=0 items=0 ppid=1 pid=1538 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.692000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.693746 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:55.698288 systemd-logind[1377]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:55.712531 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:13:55.714000 audit[1538]: AUDIT1105 pid=1538 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.716000 audit[1542]: AUDIT1103 pid=1542 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.723506 sshd[1542]: Connection closed by 10.0.0.1 port 50712 Dec 18 11:13:55.723763 sshd-session[1538]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:55.723000 audit[1538]: AUDIT1106 pid=1538 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.723000 audit[1538]: AUDIT1104 pid=1538 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.745299 systemd[1]: sshd@5-4098-10.0.0.69:22-10.0.0.1:50712.service: Deactivated successfully. Dec 18 11:13:55.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4098-10.0.0.69:22-10.0.0.1:50712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.746758 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:13:55.747463 systemd-logind[1377]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:13:55.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.69:22-10.0.0.1:50720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.749563 systemd[1]: Started sshd@6-8194-10.0.0.69:22-10.0.0.1:50720.service - OpenSSH per-connection server daemon (10.0.0.1:50720). Dec 18 11:13:55.750531 systemd-logind[1377]: Removed session 7. Dec 18 11:13:55.803000 audit[1548]: AUDIT1101 pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.803887 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 50720 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:55.804000 audit[1548]: AUDIT1103 pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.804000 audit[1548]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce3b3d50 a2=3 a3=0 items=0 ppid=1 pid=1548 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.804000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.805183 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:55.809413 systemd-logind[1377]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:55.819516 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:13:55.821000 audit[1548]: AUDIT1105 pid=1548 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.822000 audit[1552]: AUDIT1103 pid=1552 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.836000 audit[1553]: AUDIT1101 pid=1553 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.837433 sudo[1553]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:13:55.837000 audit[1553]: AUDIT1110 pid=1553 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.837000 audit[1553]: AUDIT1105 pid=1553 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.837697 sudo[1553]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:55.838000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=8 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:13:55.845000 audit[1366]: AUDIT2313 pid=1366 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:13:55.838000 audit[1555]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffd57abf0 a2=1 a3=0 items=0 ppid=1553 pid=1555 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.838000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:13:55.846191 sudo[1553]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:55.845000 audit[1553]: AUDIT1106 pid=1553 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.846000 audit[1553]: AUDIT1104 pid=1553 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.847612 sshd[1552]: Connection closed by 10.0.0.1 port 50720 Dec 18 11:13:55.847901 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:55.848000 audit[1548]: AUDIT1106 pid=1548 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.848000 audit[1548]: AUDIT1104 pid=1548 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.865473 systemd[1]: sshd@6-8194-10.0.0.69:22-10.0.0.1:50720.service: Deactivated successfully. Dec 18 11:13:55.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.69:22-10.0.0.1:50720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.867203 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:13:55.868101 systemd-logind[1377]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:13:55.870759 systemd[1]: Started sshd@7-8195-10.0.0.69:22-10.0.0.1:50736.service - OpenSSH per-connection server daemon (10.0.0.1:50736). Dec 18 11:13:55.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.69:22-10.0.0.1:50736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.871475 systemd-logind[1377]: Removed session 8. Dec 18 11:13:55.927000 audit[1560]: AUDIT1101 pid=1560 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.928072 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 50736 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:55.928000 audit[1560]: AUDIT1103 pid=1560 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.928000 audit[1560]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdb00e9b0 a2=3 a3=0 items=0 ppid=1 pid=1560 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:55.928000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:55.929260 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:55.932858 systemd-logind[1377]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:55.950551 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:13:55.952000 audit[1560]: AUDIT1105 pid=1560 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.954000 audit[1564]: AUDIT1103 pid=1564 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:55.963000 audit[1566]: AUDIT1101 pid=1566 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.964000 audit[1566]: AUDIT1110 pid=1566 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.964273 sudo[1566]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:13:55.964000 audit[1566]: AUDIT1105 pid=1566 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.964569 sudo[1566]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:55.965766 sudo[1566]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:55.965000 audit[1566]: AUDIT1106 pid=1566 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.965000 audit[1566]: AUDIT1104 pid=1566 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.972000 audit[1565]: AUDIT1101 pid=1565 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.972000 audit[1565]: AUDIT1110 pid=1565 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.973035 sudo[1565]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:13:55.972000 audit[1565]: AUDIT1105 pid=1565 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:55.973298 sudo[1565]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:13:55.980150 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:13:56.001893 augenrules[1571]: /sbin/augenrules: No change Dec 18 11:13:56.006800 augenrules[1586]: No rules Dec 18 11:13:56.007808 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:13:56.008041 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:13:56.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.008000 audit[1565]: AUDIT1106 pid=1565 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.009000 audit[1565]: AUDIT1104 pid=1565 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.009237 sudo[1565]: pam_unix(sudo:session): session closed for user root Dec 18 11:13:56.011000 audit[1560]: AUDIT1106 pid=1560 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.012007 sshd[1564]: Connection closed by 10.0.0.1 port 50736 Dec 18 11:13:56.011516 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:56.011000 audit[1560]: AUDIT1104 pid=1560 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.022242 systemd[1]: sshd@7-8195-10.0.0.69:22-10.0.0.1:50736.service: Deactivated successfully. Dec 18 11:13:56.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.69:22-10.0.0.1:50736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.023739 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:13:56.025958 systemd-logind[1377]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:13:56.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.69:22-10.0.0.1:50746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.028106 systemd[1]: Started sshd@8-12289-10.0.0.69:22-10.0.0.1:50746.service - OpenSSH per-connection server daemon (10.0.0.1:50746). Dec 18 11:13:56.028787 systemd-logind[1377]: Removed session 9. Dec 18 11:13:56.083000 audit[1595]: AUDIT1101 pid=1595 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.083795 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 50746 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:13:56.084000 audit[1595]: AUDIT1103 pid=1595 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.084000 audit[1595]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdeac9b10 a2=3 a3=0 items=0 ppid=1 pid=1595 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:13:56.084000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:13:56.085278 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:13:56.089627 systemd-logind[1377]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:13:56.103550 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:13:56.106000 audit[1595]: AUDIT1105 pid=1595 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.107000 audit[1602]: AUDIT1103 pid=1602 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.115130 sshd[1602]: Connection closed by 10.0.0.1 port 50746 Dec 18 11:13:56.115723 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Dec 18 11:13:56.115000 audit[1595]: AUDIT1106 pid=1595 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.115000 audit[1595]: AUDIT1104 pid=1595 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:13:56.119247 systemd[1]: sshd@8-12289-10.0.0.69:22-10.0.0.1:50746.service: Deactivated successfully. Dec 18 11:13:56.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.69:22-10.0.0.1:50746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:13:56.121117 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:13:56.122138 systemd-logind[1377]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:13:56.123539 systemd-logind[1377]: Removed session 10.