Dec 18 11:14:09.956319 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:14:09.956358 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:14:09.956370 kernel: KASLR enabled Dec 18 11:14:09.956377 kernel: efi: EFI v2.7 by EDK II Dec 18 11:14:09.956386 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b3018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Dec 18 11:14:09.956392 kernel: random: crng init done Dec 18 11:14:09.956399 kernel: secureboot: Secure boot disabled Dec 18 11:14:09.956408 kernel: ACPI: Early table checksum verification disabled Dec 18 11:14:09.956416 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Dec 18 11:14:09.956422 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:14:09.956429 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956438 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956446 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956454 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956484 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956495 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956503 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956510 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956519 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956526 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:09.956534 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:14:09.956541 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:14:09.956548 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:09.956554 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:14:09.956563 kernel: Zone ranges: Dec 18 11:14:09.956571 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:09.956577 kernel: DMA32 empty Dec 18 11:14:09.956586 kernel: Normal empty Dec 18 11:14:09.956599 kernel: Device empty Dec 18 11:14:09.956607 kernel: Movable zone start for each node Dec 18 11:14:09.956614 kernel: Early memory node ranges Dec 18 11:14:09.956621 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Dec 18 11:14:09.956628 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Dec 18 11:14:09.956634 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Dec 18 11:14:09.956641 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Dec 18 11:14:09.956650 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Dec 18 11:14:09.956657 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Dec 18 11:14:09.956664 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:14:09.956671 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:14:09.956678 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:14:09.956689 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:14:09.956698 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:14:09.956707 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:14:09.956714 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:14:09.956721 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:14:09.956728 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:14:09.956736 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:09.956743 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:14:09.956750 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Dec 18 11:14:09.956757 kernel: psci: probing for conduit method from ACPI. Dec 18 11:14:09.956764 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:14:09.956773 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:14:09.956780 kernel: psci: Trusted OS migration not required Dec 18 11:14:09.956789 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:14:09.956796 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:14:09.956803 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:14:09.956811 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:14:09.956820 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:14:09.956827 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:14:09.956836 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:14:09.956843 kernel: CPU features: detected: Spectre-v4 Dec 18 11:14:09.956850 kernel: CPU features: detected: Spectre-BHB Dec 18 11:14:09.956859 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:14:09.956866 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:14:09.956873 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:14:09.956882 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:14:09.956889 kernel: alternatives: applying boot alternatives Dec 18 11:14:09.956897 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:09.956906 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:14:09.956914 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:14:09.956921 kernel: Fallback order for Node 0: 0 Dec 18 11:14:09.956928 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:14:09.956937 kernel: Policy zone: DMA Dec 18 11:14:09.956946 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:14:09.956953 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:14:09.956960 kernel: software IO TLB: area num 4. Dec 18 11:14:09.956969 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:14:09.956976 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Dec 18 11:14:09.956985 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:14:09.956993 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:14:09.957000 kernel: rcu: RCU event tracing is enabled. Dec 18 11:14:09.957010 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:14:09.957017 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:14:09.957026 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:14:09.957033 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:14:09.957040 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:14:09.957047 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:09.957055 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:09.957064 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:14:09.957071 kernel: GICv3: 256 SPIs implemented Dec 18 11:14:09.957078 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:14:09.957087 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:14:09.957094 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:14:09.957108 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:14:09.957115 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:14:09.957124 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:14:09.957132 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:14:09.957139 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:14:09.957146 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:14:09.957154 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:14:09.957161 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:14:09.957168 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:09.957175 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:14:09.957183 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:14:09.957190 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:14:09.957199 kernel: arm-pv: using stolen time PV Dec 18 11:14:09.957206 kernel: Console: colour dummy device 80x25 Dec 18 11:14:09.957214 kernel: ACPI: Core revision 20240827 Dec 18 11:14:09.957222 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:14:09.957230 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:14:09.957237 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:14:09.957244 kernel: landlock: Up and running. Dec 18 11:14:09.957251 kernel: SELinux: Initializing. Dec 18 11:14:09.957261 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:09.957268 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:09.957276 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:14:09.957284 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:14:09.957292 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:14:09.957305 kernel: Remapping and enabling EFI services. Dec 18 11:14:09.957313 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:14:09.957320 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:14:09.957328 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:14:09.957338 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:14:09.957346 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:09.957353 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:14:09.957363 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:14:09.957373 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:14:09.957381 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:14:09.957389 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:09.957396 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:14:09.957404 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:14:09.957412 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:14:09.957420 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:14:09.957427 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:09.957436 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:14:09.957444 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:14:09.957452 kernel: SMP: Total of 4 processors activated. Dec 18 11:14:09.957468 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:14:09.957476 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:14:09.957484 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:14:09.957491 kernel: CPU features: detected: Common not Private translations Dec 18 11:14:09.957500 kernel: CPU features: detected: CRC32 instructions Dec 18 11:14:09.957508 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:14:09.957515 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:14:09.957523 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:14:09.957530 kernel: CPU features: detected: Privileged Access Never Dec 18 11:14:09.957538 kernel: CPU features: detected: RAS Extension Support Dec 18 11:14:09.957545 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:14:09.957553 kernel: alternatives: applying system-wide alternatives Dec 18 11:14:09.957562 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:14:09.957570 kernel: Memory: 2450380K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99572K reserved, 16384K cma-reserved) Dec 18 11:14:09.957578 kernel: devtmpfs: initialized Dec 18 11:14:09.957586 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:14:09.957597 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:14:09.957605 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:14:09.957613 kernel: 0 pages in range for non-PLT usage Dec 18 11:14:09.957622 kernel: 515088 pages in range for PLT usage Dec 18 11:14:09.957630 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:14:09.957638 kernel: SMBIOS 3.0.0 present. Dec 18 11:14:09.957645 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:14:09.957653 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:14:09.957661 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:14:09.957669 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:14:09.957678 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:14:09.957686 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:14:09.957694 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:14:09.957701 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Dec 18 11:14:09.957709 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:14:09.957717 kernel: cpuidle: using governor menu Dec 18 11:14:09.957725 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:14:09.957734 kernel: ASID allocator initialised with 32768 entries Dec 18 11:14:09.957741 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:14:09.957749 kernel: Serial: AMBA PL011 UART driver Dec 18 11:14:09.957757 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:14:09.957765 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:14:09.957772 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:14:09.957780 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:14:09.957788 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:14:09.957797 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:14:09.957805 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:14:09.957812 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:14:09.957820 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:14:09.957828 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:14:09.957836 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:14:09.957843 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:14:09.957852 kernel: ACPI: Interpreter enabled Dec 18 11:14:09.957860 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:14:09.957868 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:14:09.957876 kernel: ACPI: CPU0 has been hot-added Dec 18 11:14:09.957884 kernel: ACPI: CPU1 has been hot-added Dec 18 11:14:09.957891 kernel: ACPI: CPU2 has been hot-added Dec 18 11:14:09.957899 kernel: ACPI: CPU3 has been hot-added Dec 18 11:14:09.957907 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:14:09.957916 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:14:09.957924 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:14:09.958130 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:14:09.958252 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:14:09.958357 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:14:09.958489 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:14:09.958605 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:14:09.958616 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:14:09.958624 kernel: PCI host bridge to bus 0000:00 Dec 18 11:14:09.958738 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:14:09.958833 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:14:09.958931 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:09.959024 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:14:09.959148 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:14:09.959262 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:14:09.959370 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:14:09.959495 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:14:09.959613 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:14:09.959716 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:14:09.959821 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:14:09.959925 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:14:09.960024 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:14:09.960126 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:14:09.960224 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:09.960235 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:14:09.960243 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:14:09.960251 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:14:09.960258 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:14:09.960266 kernel: iommu: Default domain type: Translated Dec 18 11:14:09.960276 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:14:09.960283 kernel: efivars: Registered efivars operations Dec 18 11:14:09.960291 kernel: vgaarb: loaded Dec 18 11:14:09.960299 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:14:09.960307 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:14:09.960314 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:14:09.960322 kernel: pnp: PnP ACPI init Dec 18 11:14:09.960430 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:14:09.960443 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:14:09.960451 kernel: NET: Registered PF_INET protocol family Dec 18 11:14:09.960471 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:14:09.960479 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:14:09.960487 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:14:09.960495 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:14:09.960504 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:14:09.960512 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:14:09.960520 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:09.960527 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:09.960535 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:14:09.960542 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:14:09.960550 kernel: kvm [1]: HYP mode not available Dec 18 11:14:09.960559 kernel: Initialise system trusted keyrings Dec 18 11:14:09.960567 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:14:09.960575 kernel: Key type asymmetric registered Dec 18 11:14:09.960582 kernel: Asymmetric key parser 'x509' registered Dec 18 11:14:09.960592 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:14:09.960600 kernel: io scheduler mq-deadline registered Dec 18 11:14:09.960607 kernel: io scheduler kyber registered Dec 18 11:14:09.960616 kernel: io scheduler bfq registered Dec 18 11:14:09.960624 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:14:09.960632 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:14:09.960640 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:14:09.960748 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:14:09.960759 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:14:09.960767 kernel: thunder_xcv, ver 1.0 Dec 18 11:14:09.960777 kernel: thunder_bgx, ver 1.0 Dec 18 11:14:09.960784 kernel: nicpf, ver 1.0 Dec 18 11:14:09.960792 kernel: nicvf, ver 1.0 Dec 18 11:14:09.960902 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:14:09.960998 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:14:08 UTC (1766056448) Dec 18 11:14:09.961009 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:14:09.961017 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:14:09.961027 kernel: watchdog: NMI not fully supported Dec 18 11:14:09.961034 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:14:09.961042 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:14:09.961050 kernel: Segment Routing with IPv6 Dec 18 11:14:09.961057 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:14:09.961065 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:14:09.961073 kernel: Key type dns_resolver registered Dec 18 11:14:09.961081 kernel: registered taskstats version 1 Dec 18 11:14:09.961089 kernel: Loading compiled-in X.509 certificates Dec 18 11:14:09.961097 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:14:09.961112 kernel: Demotion targets for Node 0: null Dec 18 11:14:09.961120 kernel: Key type .fscrypt registered Dec 18 11:14:09.961127 kernel: Key type fscrypt-provisioning registered Dec 18 11:14:09.961135 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:14:09.961145 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:14:09.961152 kernel: ima: No architecture policies found Dec 18 11:14:09.961160 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:14:09.961168 kernel: clk: Disabling unused clocks Dec 18 11:14:09.961175 kernel: PM: genpd: Disabling unused power domains Dec 18 11:14:09.961183 kernel: Freeing unused kernel memory: 12736K Dec 18 11:14:09.961190 kernel: Run /init as init process Dec 18 11:14:09.961199 kernel: with arguments: Dec 18 11:14:09.961207 kernel: /init Dec 18 11:14:09.961214 kernel: with environment: Dec 18 11:14:09.961222 kernel: HOME=/ Dec 18 11:14:09.961230 kernel: TERM=linux Dec 18 11:14:09.961352 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:14:09.961455 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Dec 18 11:14:09.961582 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Dec 18 11:14:09.961689 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:14:09.961700 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Dec 18 11:14:09.961708 kernel: SCSI subsystem initialized Dec 18 11:14:09.961716 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:14:09.961726 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:14:09.961734 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:14:09.961742 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:09.961750 kernel: raid6: neonx8 gen() 15679 MB/s Dec 18 11:14:09.961757 kernel: raid6: neonx4 gen() 15685 MB/s Dec 18 11:14:09.961765 kernel: raid6: neonx2 gen() 13163 MB/s Dec 18 11:14:09.961772 kernel: raid6: neonx1 gen() 10384 MB/s Dec 18 11:14:09.961780 kernel: raid6: int64x8 gen() 6810 MB/s Dec 18 11:14:09.961789 kernel: raid6: int64x4 gen() 7344 MB/s Dec 18 11:14:09.961797 kernel: raid6: int64x2 gen() 6073 MB/s Dec 18 11:14:09.961804 kernel: raid6: int64x1 gen() 5040 MB/s Dec 18 11:14:09.961812 kernel: raid6: using algorithm neonx4 gen() 15685 MB/s Dec 18 11:14:09.961820 kernel: raid6: .... xor() 12316 MB/s, rmw enabled Dec 18 11:14:09.961828 kernel: raid6: using neon recovery algorithm Dec 18 11:14:09.961835 kernel: xor: measuring software checksum speed Dec 18 11:14:09.961844 kernel: 8regs : 21596 MB/sec Dec 18 11:14:09.961852 kernel: 32regs : 20423 MB/sec Dec 18 11:14:09.961860 kernel: arm64_neon : 27007 MB/sec Dec 18 11:14:09.961867 kernel: xor: using function: arm64_neon (27007 MB/sec) Dec 18 11:14:09.961875 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:14:09.961883 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 18 11:14:09.961891 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:14:09.961901 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:09.961908 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:14:09.961916 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:14:09.961924 kernel: loop: module loaded Dec 18 11:14:09.961948 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:14:09.961956 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:14:09.961965 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:14:09.961977 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:14:09.961986 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:14:09.961995 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:09.962003 systemd[1]: Detected virtualization kvm. Dec 18 11:14:09.962011 systemd[1]: Detected architecture arm64. Dec 18 11:14:09.962021 systemd[1]: Running in initrd. Dec 18 11:14:09.962029 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:09.962037 systemd[1]: No hostname configured, using default hostname. Dec 18 11:14:09.962045 systemd[1]: Hostname set to . Dec 18 11:14:09.962053 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:14:09.962062 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:14:09.962070 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:09.962080 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:09.962089 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:14:09.962098 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:09.962116 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:14:09.962125 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:14:09.962133 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:09.962144 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:09.962152 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:09.962160 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:09.962168 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:09.962177 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:09.962185 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:09.962193 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:09.962203 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:09.962217 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:09.962228 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:14:09.962236 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:14:09.962245 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:09.962255 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:09.962264 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:14:09.962272 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:09.962281 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:14:09.962289 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:14:09.962298 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:09.962307 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:14:09.962316 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:14:09.962325 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:14:09.962403 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:09.962418 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:09.962427 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:09.962436 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:09.962444 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:09.962453 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:14:09.962477 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:09.962486 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:14:09.962529 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 11:14:09.962549 kernel: Bridge firewalling registered Dec 18 11:14:09.962558 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:09.962569 kernel: audit: type=1130 audit(1766056449.959:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.962578 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:09.962588 systemd-journald[346]: Journal started Dec 18 11:14:09.962615 systemd-journald[346]: Runtime Journal (/run/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:09.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.955276 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 11:14:09.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.967479 kernel: audit: type=1130 audit(1766056449.964:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.967505 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:09.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.971811 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:09.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.976577 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:14:09.979340 kernel: audit: type=1130 audit(1766056449.969:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.978742 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:09.981531 kernel: audit: type=1130 audit(1766056449.972:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.981042 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:09.995078 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:10.001842 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:10.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.007498 kernel: audit: type=1130 audit(1766056450.004:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.007819 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:10.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.009492 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:14:10.012000 audit: BPF prog-id=5 op=LOAD Dec 18 11:14:10.015106 kernel: audit: type=1130 audit(1766056450.009:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.013175 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:10.017538 kernel: audit: type=1334 audit(1766056450.012:8): prog-id=5 op=LOAD Dec 18 11:14:10.018529 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:10.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.023501 kernel: audit: type=1130 audit(1766056450.019:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.029578 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:10.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.033735 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:14:10.036560 kernel: audit: type=1130 audit(1766056450.031:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.053897 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:10.070260 systemd-resolved[382]: Positive Trust Anchors: Dec 18 11:14:10.070397 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:10.070400 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:10.070431 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:10.094576 systemd-resolved[382]: Defaulting to hostname 'linux'. Dec 18 11:14:10.095525 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:10.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.096932 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:10.134483 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:14:10.143495 kernel: iscsi: registered transport (tcp) Dec 18 11:14:10.156490 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:14:10.156511 kernel: QLogic iSCSI HBA Driver Dec 18 11:14:10.176697 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:10.198810 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:10.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.200424 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:10.247147 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:10.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.250609 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:14:10.252394 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:14:10.284294 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:10.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.285000 audit: BPF prog-id=6 op=LOAD Dec 18 11:14:10.285000 audit: BPF prog-id=7 op=LOAD Dec 18 11:14:10.286867 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:10.320605 systemd-udevd[625]: Using default interface naming scheme 'v258'. Dec 18 11:14:10.337774 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:10.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.341326 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:14:10.354507 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:14:10.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.356000 audit: BPF prog-id=8 op=LOAD Dec 18 11:14:10.357236 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:10.363839 dracut-pre-trigger[721]: rd.md=0: removing MD RAID activation Dec 18 11:14:10.388536 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:10.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.390914 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:10.403966 systemd-networkd[739]: lo: Link UP Dec 18 11:14:10.403975 systemd-networkd[739]: lo: Gained carrier Dec 18 11:14:10.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.404452 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:10.406011 systemd[1]: Reached target network.target - Network. Dec 18 11:14:10.486480 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:10.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.488903 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:14:10.542591 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:14:10.553897 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:14:10.575014 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:14:10.583232 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:10.585370 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:14:10.606483 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Dec 18 11:14:10.625684 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:10.625789 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:10.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.631279 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:10.638680 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:10.647308 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:10.647316 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:10.648050 systemd-networkd[739]: eth0: Link UP Dec 18 11:14:10.648817 systemd-networkd[739]: eth0: Gained carrier Dec 18 11:14:10.648829 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:10.663512 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.74/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:10.669633 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:10.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.696449 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:10.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.697622 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:10.700608 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:10.702762 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:10.705637 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:14:10.734377 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:10.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.654349 disk-uuid[809]: Warning: The kernel is still using the old partition table. Dec 18 11:14:11.654349 disk-uuid[809]: The new table will be used at the next reboot or after you Dec 18 11:14:11.654349 disk-uuid[809]: run partprobe(8) or kpartx(8) Dec 18 11:14:11.654349 disk-uuid[809]: The operation has completed successfully. Dec 18 11:14:11.661581 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:14:11.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.661709 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:14:11.664216 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:14:11.701991 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (841) Dec 18 11:14:11.702027 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:11.702046 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:11.705476 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:14:11.705500 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:14:11.710475 kernel: BTRFS info (device vdb6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:11.712527 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:14:11.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.714404 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:14:11.816452 ignition[860]: Ignition 2.24.0 Dec 18 11:14:11.816488 ignition[860]: Stage: fetch-offline Dec 18 11:14:11.816525 ignition[860]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:11.816534 ignition[860]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:11.816670 ignition[860]: parsed url from cmdline: "" Dec 18 11:14:11.816673 ignition[860]: no config URL provided Dec 18 11:14:11.816678 ignition[860]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:14:11.816686 ignition[860]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:14:11.816721 ignition[860]: op(1): [started] loading QEMU firmware config module Dec 18 11:14:11.816724 ignition[860]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:14:11.821753 ignition[860]: op(1): [finished] loading QEMU firmware config module Dec 18 11:14:11.828380 ignition[860]: parsing config with SHA512: 1d62f8091a1baba2e075ed5122591a71f1e552f5977317e3dccb23daf3021d7372b0ea6832e961f700143b531207e1ea0cc46f5465a60c6aab6987e5b2cdbd92 Dec 18 11:14:11.832957 unknown[860]: fetched base config from "system" Dec 18 11:14:11.833186 ignition[860]: fetch-offline: fetch-offline passed Dec 18 11:14:11.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.832966 unknown[860]: fetched user config from "qemu" Dec 18 11:14:11.833267 ignition[860]: Ignition finished successfully Dec 18 11:14:11.835276 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:14:11.836931 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:14:11.837802 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:14:11.874447 ignition[875]: Ignition 2.24.0 Dec 18 11:14:11.874479 ignition[875]: Stage: kargs Dec 18 11:14:11.874625 ignition[875]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:11.874635 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:11.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.878032 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:14:11.875185 ignition[875]: kargs: kargs passed Dec 18 11:14:11.879990 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:14:11.875224 ignition[875]: Ignition finished successfully Dec 18 11:14:11.914911 ignition[882]: Ignition 2.24.0 Dec 18 11:14:11.914930 ignition[882]: Stage: disks Dec 18 11:14:11.915069 ignition[882]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:11.915078 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:11.915663 ignition[882]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 11:14:11.921152 ignition[882]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 11:14:11.921238 ignition[882]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Dec 18 11:14:11.921476 ignition[882]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:14:11.921484 ignition[882]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:14:11.928540 ignition[882]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:14:11.928593 ignition[882]: disks: createLuks: op(3): [started] creating "rootencrypted" Dec 18 11:14:11.928603 ignition[882]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1889157501" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:14:12.410568 systemd-networkd[739]: eth0: Gained IPv6LL Dec 18 11:14:18.697600 ignition[882]: disks: createLuks: op(3): [finished] creating "rootencrypted" Dec 18 11:14:18.697645 ignition[882]: disks: createLuks: op(4): [started] opening luks device rootencrypted Dec 18 11:14:18.697661 ignition[882]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-1889157501" "--persistent" Dec 18 11:14:20.640488 kernel: Key type trusted registered Dec 18 11:14:20.642480 kernel: Key type encrypted registered Dec 18 11:14:20.666585 ignition[882]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Dec 18 11:14:20.666641 ignition[882]: disks: createLuks: op(5): [started] waiting for triggered uevent Dec 18 11:14:20.666648 ignition[882]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Dec 18 11:14:20.687676 ignition[882]: disks: createLuks: op(5): [finished] waiting for triggered uevent Dec 18 11:14:20.687726 ignition[882]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Dec 18 11:14:20.695819 ignition[882]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Dec 18 11:14:20.695880 ignition[882]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Dec 18 11:14:20.695933 ignition[882]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Dec 18 11:14:20.709021 ignition[882]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Dec 18 11:14:20.709037 ignition[882]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Dec 18 11:14:20.709075 ignition[882]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.709081 ignition[882]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.714152 ignition[882]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.714952 ignition[882]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.714959 ignition[882]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.772714 ignition[882]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Dec 18 11:14:20.772811 ignition[882]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Dec 18 11:14:20.772818 ignition[882]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Dec 18 11:14:20.790659 ignition[882]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Dec 18 11:14:20.790695 ignition[882]: disks: disks passed Dec 18 11:14:20.790808 ignition[882]: Ignition finished successfully Dec 18 11:14:20.795021 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:14:20.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.799764 kernel: kauditd_printk_skb: 21 callbacks suppressed Dec 18 11:14:20.797555 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:20.801654 kernel: audit: type=1130 audit(1766056460.795:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.800727 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:14:20.802792 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:20.804634 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:20.806313 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:20.808940 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:14:20.840156 systemd-fsck[1816]: ROOT: clean, 12/113344 files, 16752/452608 blocks Dec 18 11:14:20.842991 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:14:20.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.845384 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:14:20.849347 kernel: audit: type=1130 audit(1766056460.843:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.906515 kernel: EXT4-fs (dm-1): mounted filesystem e1bbfdff-88f2-449e-9c12-0b2ad556265c r/w with ordered data mode. Quota mode: none. Dec 18 11:14:20.906886 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:14:20.908170 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:20.911672 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:20.913145 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:14:20.914319 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:14:20.914368 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:14:20.914395 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:14:20.928966 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:14:20.930997 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:14:20.937034 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1825) Dec 18 11:14:20.937087 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:20.937100 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:20.940501 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:14:20.940534 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:14:20.941379 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:21.024493 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:21.025472 kernel: loop1: p1 p2 p3 Dec 18 11:14:21.040501 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:21.067724 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:14:21.067769 kernel: loop2: p1 p2 p3 Dec 18 11:14:21.077695 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:21.077738 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:21.077758 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:21.078671 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:21.079284 (sd-merge)[1918]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:2) failed: Invalid argument Dec 18 11:14:21.089483 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:21.113497 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:14:21.113559 (sd-merge)[1918]: Using extensions '00-flatcar-default.raw'. Dec 18 11:14:21.114386 (sd-merge)[1918]: Merged extensions into '/sysroot/etc'. Dec 18 11:14:21.119908 initrd-setup-root[1926]: /etc 00-flatcar-default Thu 2025-12-18 11:14:10 UTC Dec 18 11:14:21.121383 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:21.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.124950 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:14:21.128851 kernel: audit: type=1130 audit(1766056461.123:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.142836 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:14:21.150481 kernel: BTRFS info (device vdb6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:21.163595 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:14:21.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.168490 kernel: audit: type=1130 audit(1766056461.164:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.174399 ignition[1936]: INFO : Ignition 2.24.0 Dec 18 11:14:21.174399 ignition[1936]: INFO : Stage: mount Dec 18 11:14:21.176046 ignition[1936]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:21.176046 ignition[1936]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:21.176046 ignition[1936]: INFO : mount: mount passed Dec 18 11:14:21.176046 ignition[1936]: INFO : Ignition finished successfully Dec 18 11:14:21.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.183713 kernel: audit: type=1130 audit(1766056461.178:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.176963 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:14:21.180022 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:14:21.823880 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:14:21.825543 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:21.843470 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1948) Dec 18 11:14:21.845492 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:21.845529 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:21.848484 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:14:21.848510 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:14:21.849554 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:21.877217 ignition[1965]: INFO : Ignition 2.24.0 Dec 18 11:14:21.877217 ignition[1965]: INFO : Stage: files Dec 18 11:14:21.878877 ignition[1965]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:21.878877 ignition[1965]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:21.878877 ignition[1965]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:14:21.878877 ignition[1965]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:14:21.878877 ignition[1965]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:14:21.885770 ignition[1965]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:14:21.885770 ignition[1965]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:14:21.885770 ignition[1965]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:14:21.881655 unknown[1965]: wrote ssh authorized keys file for user: core Dec 18 11:14:21.891478 ignition[1965]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(4): [started] processing unit "cryptenroll-helper.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Dec 18 11:14:21.891478 ignition[1965]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:14:21.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.914871 kernel: audit: type=1130 audit(1766056461.908:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.914894 ignition[1965]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: op(a): [started] setting preset to enabled for "cryptenroll-helper.service" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: op(a): [finished] setting preset to enabled for "cryptenroll-helper.service" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/luks/rootencrypted" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/luks/rootencrypted" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] writing file "/sysroot/etc/crypttab" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] writing file "/sysroot/etc/crypttab" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(d): [started] appending to file "/sysroot/etc/crypttab" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createCrypttabEntries: createFiles: op(d): [finished] appending to file "/sysroot/etc/crypttab" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:14:21.914894 ignition[1965]: INFO : files: files passed Dec 18 11:14:21.914894 ignition[1965]: INFO : Ignition finished successfully Dec 18 11:14:21.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.907185 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:14:21.946108 kernel: audit: type=1130 audit(1766056461.927:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.909821 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:14:21.947449 kernel: audit: type=1131 audit(1766056461.927:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.922726 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:14:21.949302 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:14:21.925249 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:14:21.951118 kernel: loop3: p1 p2 p3 Dec 18 11:14:21.951137 initrd-setup-root-after-ignition[1995]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:14:21.926616 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:14:21.953642 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:14:21.953660 initrd-setup-root-after-ignition[1997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:21.953660 initrd-setup-root-after-ignition[1997]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:21.957132 initrd-setup-root-after-ignition[2001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:21.965482 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:14:21.966490 kernel: loop4: p1 p2 p3 Dec 18 11:14:21.975123 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:21.975147 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:21.975158 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:21.976707 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:21.976735 (sd-merge)[2006]: device-mapper: reload ioctl on loop4p1-verity (253:3) failed: Invalid argument Dec 18 11:14:21.980488 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:22.003490 kernel: erofs: (device dm-3): mounted with root inode @ nid 40. Dec 18 11:14:22.003820 (sd-merge)[2006]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:22.013489 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:14:22.014519 kernel: loop5: p1 p2 p3 Dec 18 11:14:22.018500 kernel: device-mapper: ioctl: remove_all left 3 open device(s) Dec 18 11:14:22.027500 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:14:22.051492 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:14:22.053475 kernel: loop4: p1 p2 p3 Dec 18 11:14:22.062482 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:14:22.092497 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:14:22.093480 kernel: loop6: p1 p2 p3 Dec 18 11:14:22.102270 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:22.102302 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:22.102324 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:22.103260 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:22.103924 (sd-merge)[2018]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 11:14:22.108474 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:22.130494 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:14:22.131476 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:14:22.132478 kernel: loop7: p1 p2 p3 Dec 18 11:14:22.140654 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:22.140687 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:22.140699 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:22.141807 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:22.144483 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:22.142501 (sd-merge)[2018]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:4) failed: Invalid argument Dec 18 11:14:22.169501 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:14:22.170339 (sd-merge)[2018]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:14:22.171276 (sd-merge)[2018]: Merged extensions into '/sysroot/usr'. Dec 18 11:14:22.173120 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:22.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.175658 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:14:22.179663 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:14:22.182078 kernel: audit: type=1130 audit(1766056462.173:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.207838 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:14:22.207970 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:14:22.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.210056 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:14:22.210251 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:14:22.217299 kernel: audit: type=1130 audit(1766056462.209:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.214407 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:14:22.216595 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:14:22.217359 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:14:22.252092 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:22.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.254605 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:14:22.285434 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:22.286681 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:22.288696 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:14:22.290447 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:14:22.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.290574 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:22.292474 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:14:22.294174 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:14:22.296136 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:14:22.297960 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:14:22.299726 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:22.301606 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:22.303700 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:14:22.305550 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:22.307729 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:14:22.309543 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:14:22.311605 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:14:22.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.313244 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:14:22.313347 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:22.315197 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:22.316753 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:22.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.318653 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:14:22.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.318977 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:22.320748 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:14:22.320862 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:22.322641 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:14:22.322742 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:14:22.324740 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:14:22.326268 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:14:22.326625 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:22.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.328774 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:14:22.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.330453 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:14:22.332278 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:14:22.332392 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:22.334156 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:14:22.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.334243 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:22.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.336152 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:14:22.336233 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:22.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.338762 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:14:22.338933 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:22.341156 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:14:22.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.341251 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:14:22.344280 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:14:22.346751 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:14:22.347636 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:14:22.347756 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:22.366496 ignition[2049]: INFO : Ignition 2.24.0 Dec 18 11:14:22.366496 ignition[2049]: INFO : Stage: umount Dec 18 11:14:22.366496 ignition[2049]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:22.366496 ignition[2049]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:22.366496 ignition[2049]: INFO : umount: umount passed Dec 18 11:14:22.366496 ignition[2049]: INFO : Ignition finished successfully Dec 18 11:14:22.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.349774 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:14:22.349868 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:22.351622 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:14:22.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.351715 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:22.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.358185 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:14:22.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.358303 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:14:22.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.365018 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:14:22.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.367799 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:14:22.367907 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:14:22.369237 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:14:22.369344 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:14:22.374309 systemd[1]: Stopped target network.target - Network. Dec 18 11:14:22.375403 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:14:22.375454 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:14:22.377419 systemd[1]: ignition-disks.service: Consumed 28.268s CPU time. Dec 18 11:14:22.377473 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:14:22.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.377513 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:14:22.379255 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:14:22.379299 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:14:22.381197 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:14:22.381236 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:22.401000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:14:22.383002 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:14:22.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.383045 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:22.385147 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:14:22.386808 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:14:22.394697 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:14:22.411000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:14:22.394851 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:14:22.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.401657 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:14:22.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.401798 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:14:22.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.404231 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:14:22.406428 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:14:22.406506 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:22.409109 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:14:22.410266 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:14:22.410323 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:14:22.412513 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:14:22.412552 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:22.414497 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:14:22.414537 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:22.416400 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:22.427986 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:14:22.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.428153 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:22.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.430509 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:14:22.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.430550 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:22.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.432411 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:14:22.432450 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:22.434311 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:14:22.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.434355 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:22.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.436642 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:14:22.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.436685 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:22.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.440368 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:14:22.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.441501 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:14:22.441572 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:22.443726 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:14:22.443769 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:22.445672 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:14:22.445710 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:22.447678 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:14:22.447717 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:22.449656 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:22.449698 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:22.464829 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:14:22.464956 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:14:22.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.467228 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:14:22.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:22.467335 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:14:22.469436 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:14:22.471595 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:14:22.501991 systemd[1]: Switching root. Dec 18 11:14:22.544657 systemd-journald[346]: Journal stopped Dec 18 11:14:24.012319 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 11:14:24.012384 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:14:24.012404 kernel: SELinux: policy capability open_perms=1 Dec 18 11:14:24.012415 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:14:24.012431 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:14:24.012442 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:14:24.012476 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:14:24.012493 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:14:24.012504 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:14:24.012514 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:14:24.012525 systemd[1]: Successfully loaded SELinux policy in 68.071ms. Dec 18 11:14:24.012539 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.116ms. Dec 18 11:14:24.012551 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:24.012563 systemd[1]: Detected virtualization kvm. Dec 18 11:14:24.012576 systemd[1]: Detected architecture arm64. Dec 18 11:14:24.012589 systemd[1]: Detected first boot. Dec 18 11:14:24.012600 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:24.012611 zram_generator::config[2097]: No configuration found. Dec 18 11:14:24.012624 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:14:24.012634 systemd[1]: Applying preset policy. Dec 18 11:14:24.012648 systemd[1]: Created symlink '/etc/systemd/system/multi-user.target.wants/cryptenroll-helper.service' → '/etc/systemd/system/cryptenroll-helper.service'. Dec 18 11:14:24.012663 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:14:24.012674 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:14:24.012686 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:14:24.012700 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:14:24.012711 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:14:24.012723 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:14:24.012735 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:14:24.012746 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:14:24.012757 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:14:24.012768 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:14:24.012779 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:14:24.012791 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Dec 18 11:14:24.012802 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:14:24.012814 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:14:24.012825 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:24.012837 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:24.012848 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:14:24.012860 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:14:24.012870 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:14:24.012882 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:24.012896 systemd[1]: Expecting device dev-disk-by\x2duuid-f8528605\x2dee1b\x2d48fb\x2d8bbf\x2d33ff273481e0.device - /dev/disk/by-uuid/f8528605-ee1b-48fb-8bbf-33ff273481e0... Dec 18 11:14:24.012907 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:14:24.012918 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:24.012930 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:14:24.012941 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:14:24.012951 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:14:24.012964 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:24.012974 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:14:24.012985 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:24.012997 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:24.013007 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:14:24.013018 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:14:24.013029 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:24.013042 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:24.013060 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:14:24.013074 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:24.013087 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:14:24.013098 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:14:24.013111 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:14:24.013122 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:24.013134 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:14:24.013146 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:14:24.013157 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:24.013168 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:14:24.013179 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:14:24.013190 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:14:24.013201 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:14:24.013213 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:24.013225 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:14:24.013235 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:14:24.013247 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:14:24.013258 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:14:24.013269 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:14:24.013281 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:14:24.013292 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:14:24.013303 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:14:24.013314 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:14:24.013327 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:14:24.013339 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:24.013350 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:14:24.013364 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:14:24.013375 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:24.013387 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:14:24.013398 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:14:24.013411 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:14:24.013422 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:14:24.013433 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:14:24.013444 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:14:24.013463 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:14:24.013477 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:14:24.013490 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:14:24.013501 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:14:24.013512 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:14:24.013525 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:14:24.013535 kernel: fuse: init (API version 7.41) Dec 18 11:14:24.013546 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:24.013558 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:24.013570 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:24.013581 kernel: ACPI: bus type drm_connector registered Dec 18 11:14:24.013592 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:14:24.013603 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:14:24.013617 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:14:24.013629 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:24.013640 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:14:24.013651 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:14:24.013662 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:14:24.013673 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:14:24.013709 systemd-journald[2167]: Collecting audit messages is enabled. Dec 18 11:14:24.013735 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:14:24.013746 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:14:24.013758 systemd-journald[2167]: Journal started Dec 18 11:14:24.013781 systemd-journald[2167]: Runtime Journal (/run/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:23.862000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:14:23.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:23.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:23.965000 audit: BPF prog-id=18 op=UNLOAD Dec 18 11:14:23.965000 audit: BPF prog-id=17 op=UNLOAD Dec 18 11:14:23.965000 audit: BPF prog-id=19 op=LOAD Dec 18 11:14:23.965000 audit: BPF prog-id=20 op=LOAD Dec 18 11:14:23.965000 audit: BPF prog-id=21 op=LOAD Dec 18 11:14:24.011000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:14:24.011000 audit[2167]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc3539660 a2=4000 a3=0 items=0 ppid=1 pid=2167 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:24.011000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:14:23.753858 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:14:23.775515 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Dec 18 11:14:23.775898 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:14:24.016949 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:24.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.019494 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:14:24.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.020961 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:24.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.022551 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:14:24.022731 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:14:24.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.024152 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:14:24.024314 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:14:24.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.025678 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:14:24.025833 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:14:24.027787 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:14:24.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.027972 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:14:24.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.029450 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:24.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.030995 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:24.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.033873 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:14:24.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.035556 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:14:24.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.047844 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:24.049603 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:14:24.052032 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:14:24.054217 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:14:24.055419 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:14:24.055451 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:24.057318 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:14:24.058821 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:14:24.067610 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:14:24.070263 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:14:24.074098 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:14:24.075418 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:14:24.080628 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:14:24.081322 systemd-journald[2167]: Time spent on flushing to /var/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a is 15.804ms for 1080 entries. Dec 18 11:14:24.081322 systemd-journald[2167]: System Journal (/var/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 8M, max 170.3M, 162.3M free. Dec 18 11:14:24.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.083827 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:24.113398 systemd-journald[2167]: Received client request to flush runtime journal. Dec 18 11:14:24.086691 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:24.089017 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:14:24.093121 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:24.097826 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:14:24.099434 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:14:24.102874 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:14:24.108406 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:14:24.113811 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:14:24.121670 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:14:24.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.124750 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:24.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.126346 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:14:24.127664 systemd-tmpfiles[2212]: ACLs are not supported, ignoring. Dec 18 11:14:24.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.127683 systemd-tmpfiles[2212]: ACLs are not supported, ignoring. Dec 18 11:14:24.134973 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:24.136303 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:24.137701 kernel: loop1: p1 p2 p3 Dec 18 11:14:24.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.142219 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:14:24.144000 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:14:24.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.147489 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:24.169489 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:24.169558 kernel: loop1: p1 p2 p3 Dec 18 11:14:24.173177 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:14:24.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.175000 audit: BPF prog-id=22 op=LOAD Dec 18 11:14:24.175000 audit: BPF prog-id=23 op=LOAD Dec 18 11:14:24.175000 audit: BPF prog-id=24 op=LOAD Dec 18 11:14:24.177095 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:14:24.178000 audit: BPF prog-id=25 op=LOAD Dec 18 11:14:24.181121 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:24.181196 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:24.181220 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:24.181625 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:24.182159 (sd-merge)[2234]: device-mapper: reload ioctl on loop1p1-verity (253:5) failed: Invalid argument Dec 18 11:14:24.182501 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:24.184000 audit: BPF prog-id=26 op=LOAD Dec 18 11:14:24.185486 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:24.186032 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:14:24.188188 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:24.191010 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:14:24.192000 audit: BPF prog-id=27 op=LOAD Dec 18 11:14:24.199000 audit: BPF prog-id=28 op=LOAD Dec 18 11:14:24.199000 audit: BPF prog-id=29 op=LOAD Dec 18 11:14:24.201337 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:14:24.207477 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:14:24.208095 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:14:24.208292 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:14:24.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.209000 audit: BPF prog-id=30 op=LOAD Dec 18 11:14:24.210000 audit: BPF prog-id=31 op=LOAD Dec 18 11:14:24.210000 audit: BPF prog-id=32 op=LOAD Dec 18 11:14:24.210951 systemd-tmpfiles[2242]: ACLs are not supported, ignoring. Dec 18 11:14:24.210969 systemd-tmpfiles[2242]: ACLs are not supported, ignoring. Dec 18 11:14:24.211927 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:14:24.217577 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:24.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.235410 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:14:24.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.250795 systemd-nsresourced[2247]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:14:24.252248 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:14:24.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.295920 systemd-oomd[2236]: No swap; memory pressure usage will be degraded Dec 18 11:14:24.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.297441 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:14:24.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.305218 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:14:24.307774 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:14:24.309418 systemd-resolved[2238]: Positive Trust Anchors: Dec 18 11:14:24.309847 systemd-resolved[2238]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:24.309899 systemd-resolved[2238]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:24.309970 systemd-resolved[2238]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:24.313739 systemd-resolved[2238]: Defaulting to hostname 'linux'. Dec 18 11:14:24.314907 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:24.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.316482 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:24.524614 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:14:24.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.526000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:14:24.526000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:14:24.526000 audit: BPF prog-id=33 op=LOAD Dec 18 11:14:24.526000 audit: BPF prog-id=34 op=LOAD Dec 18 11:14:24.528216 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:24.565952 systemd-udevd[2268]: Using default interface naming scheme 'v258'. Dec 18 11:14:24.601000 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:24.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.603000 audit: BPF prog-id=35 op=LOAD Dec 18 11:14:24.604240 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:24.672932 systemd-networkd[2270]: lo: Link UP Dec 18 11:14:24.672942 systemd-networkd[2270]: lo: Gained carrier Dec 18 11:14:24.674985 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Dec 18 11:14:24.676846 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:24.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.682860 systemd[1]: Expecting device dev-tpm0.device - /dev/tpm0... Dec 18 11:14:24.683934 systemd[1]: Reached target network.target - Network. Dec 18 11:14:24.687594 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:14:24.690421 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:14:24.698220 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:14:24.713742 systemd-networkd[2270]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:24.713759 systemd-networkd[2270]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:24.714314 systemd-networkd[2270]: eth0: Link UP Dec 18 11:14:24.714454 systemd-networkd[2270]: eth0: Gained carrier Dec 18 11:14:24.714485 systemd-networkd[2270]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:24.718604 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-f8528605\x2dee1b\x2d48fb\x2d8bbf\x2d33ff273481e0.device - /dev/disk/by-uuid/f8528605-ee1b-48fb-8bbf-33ff273481e0 being skipped. Dec 18 11:14:24.721109 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Dec 18 11:14:24.722659 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:14:24.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.726570 systemd-networkd[2270]: eth0: DHCPv4 address 10.0.0.74/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:24.727243 systemd-timesyncd[2241]: Network configuration changed, trying to establish connection. Dec 18 11:14:24.728283 systemd-timesyncd[2241]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:14:24.728414 systemd-timesyncd[2241]: Initial clock synchronization to Thu 2025-12-18 11:14:24.598494 UTC. Dec 18 11:14:24.743653 systemd-cryptsetup[2299]: Volume rootencrypted already active. Dec 18 11:14:24.744959 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Dec 18 11:14:24.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.746351 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Dec 18 11:14:24.747634 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:24.770031 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:24.773107 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:14:24.777554 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:14:24.792305 systemd[1]: Condition check resulted in dev-tpm0.device - /dev/tpm0 being skipped. Dec 18 11:14:24.792344 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Dec 18 11:14:24.802610 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:14:24.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.846329 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:24.869532 kernel: erofs: (device dm-5): mounted with root inode @ nid 40. Dec 18 11:14:24.870846 (sd-merge)[2234]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:24.875265 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:14:24.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.879750 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:14:24.883476 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:24.898138 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:24.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:24.902563 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:24.904355 kernel: loop1: p1 p2 p3 Dec 18 11:14:24.915507 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:24.936496 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:14:24.936550 kernel: loop1: p1 p2 p3 Dec 18 11:14:24.945481 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:24.978514 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:24.978608 kernel: loop1: p1 p2 p3 Dec 18 11:14:24.988939 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:24.989001 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:24.989015 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:24.989833 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:24.990432 (sd-merge)[2338]: device-mapper: reload ioctl on loop1p1-verity (253:5) failed: Invalid argument Dec 18 11:14:24.994482 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:25.010486 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:14:25.014493 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:14:25.014546 kernel: loop3: p1 p2 p3 Dec 18 11:14:25.018500 kernel: loop3: p1 p2 p3 Dec 18 11:14:25.029433 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:25.029483 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:25.029501 kernel: device-mapper: table: 253:6: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:25.029530 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:25.030066 (sd-merge)[2338]: device-mapper: reload ioctl on loop3p1-verity (253:6) failed: Invalid argument Dec 18 11:14:25.032521 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:25.056476 kernel: erofs: (device dm-6): mounted with root inode @ nid 39. Dec 18 11:14:25.057123 (sd-merge)[2338]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:25.059575 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:14:25.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.062761 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:25.076892 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:25.076958 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:25.083348 systemd-tmpfiles[2354]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:14:25.083394 systemd-tmpfiles[2354]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:14:25.083601 systemd-tmpfiles[2354]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:14:25.084384 systemd-tmpfiles[2354]: ACLs are not supported, ignoring. Dec 18 11:14:25.084434 systemd-tmpfiles[2354]: ACLs are not supported, ignoring. Dec 18 11:14:25.087167 systemd-tmpfiles[2354]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:25.087182 systemd-tmpfiles[2354]: Skipping /boot Dec 18 11:14:25.092589 systemd-tmpfiles[2354]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:25.092604 systemd-tmpfiles[2354]: Skipping /boot Dec 18 11:14:25.102501 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:25.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.105249 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:25.107217 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:14:25.109415 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:14:25.118616 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:14:25.121639 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:14:25.133000 audit[2365]: AUDIT1127 pid=2365 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.137722 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:14:25.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.149588 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:14:25.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.151177 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:14:25.155579 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:14:25.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.159000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:14:25.159000 audit[2387]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff0c75f60 a2=420 a3=0 items=0 ppid=2360 pid=2387 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:25.159000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:25.160913 augenrules[2387]: No rules Dec 18 11:14:25.161806 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:25.162084 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:25.350771 ldconfig[2362]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:14:25.355380 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:14:25.358086 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:14:25.382856 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:14:25.384247 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:25.386676 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:14:25.387964 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:14:25.389427 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:14:25.390592 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:14:25.391862 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:14:25.393345 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:14:25.394365 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:14:25.395500 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:14:25.395531 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:25.396290 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:25.397929 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:14:25.400134 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:14:25.402875 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:14:25.408383 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:14:25.411577 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:14:25.412839 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:14:25.414312 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:14:25.415957 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:14:25.417852 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:14:25.419011 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:14:25.420854 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:25.421853 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:25.422845 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:14:25.423945 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:25.423980 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:25.424963 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:14:25.426979 systemd[1]: Starting cryptenroll-helper.service... Dec 18 11:14:25.428770 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:14:25.434515 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:14:25.436656 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:14:25.438596 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:14:25.441645 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:14:25.442784 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:14:25.444468 jq[2405]: false Dec 18 11:14:25.445353 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:14:25.449845 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:14:25.455093 extend-filesystems[2406]: Found /dev/mapper/rootencrypted Dec 18 11:14:25.461184 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:14:25.462989 extend-filesystems[2413]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:14:25.462423 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Dec 18 11:14:25.465122 extend-filesystems[2406]: Found /dev/vdb6 Dec 18 11:14:25.465616 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:14:25.467587 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:14:25.472523 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:14:25.475881 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:14:25.476174 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:14:25.476435 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:14:25.476667 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:14:25.478126 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:14:25.478389 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:14:25.480170 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:14:25.481485 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:14:25.491181 update_engine[2418]: I20251218 11:14:25.490962 2418 main.cc:92] Flatcar Update Engine starting Dec 18 11:14:25.499128 jq[2423]: true Dec 18 11:14:25.510404 jq[2441]: true Dec 18 11:14:25.522308 dbus-daemon[2403]: [system] SELinux support is enabled Dec 18 11:14:25.522672 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:14:25.525570 update_engine[2418]: I20251218 11:14:25.525418 2418 update_check_scheduler.cc:74] Next update check in 4m3s Dec 18 11:14:25.527233 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:14:25.528845 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:14:25.528871 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:14:25.530631 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:14:25.530647 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:14:25.537977 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:14:25.560333 bash[2463]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:14:25.561378 systemd-logind[2414]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:14:25.561653 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:14:25.564524 systemd-logind[2414]: New seat seat0. Dec 18 11:14:25.564572 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:14:25.574991 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:14:25.616416 locksmithd[2448]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:14:25.712799 containerd[2442]: time="2025-12-18T11:14:25Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:14:25.713879 containerd[2442]: time="2025-12-18T11:14:25.713845525Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:14:25.725469 sshd_keygen[2427]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:14:25.738012 containerd[2442]: time="2025-12-18T11:14:25.737962744Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.712µs" Dec 18 11:14:25.738012 containerd[2442]: time="2025-12-18T11:14:25.738005991Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:14:25.738126 containerd[2442]: time="2025-12-18T11:14:25.738059156Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:14:25.738126 containerd[2442]: time="2025-12-18T11:14:25.738073519Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:14:25.738237 containerd[2442]: time="2025-12-18T11:14:25.738216867Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:14:25.738261 containerd[2442]: time="2025-12-18T11:14:25.738238054Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738299 containerd[2442]: time="2025-12-18T11:14:25.738284157Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738319 containerd[2442]: time="2025-12-18T11:14:25.738298400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738608 containerd[2442]: time="2025-12-18T11:14:25.738588430Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738643 containerd[2442]: time="2025-12-18T11:14:25.738607157Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738643 containerd[2442]: time="2025-12-18T11:14:25.738618583Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738643 containerd[2442]: time="2025-12-18T11:14:25.738627113Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738809 containerd[2442]: time="2025-12-18T11:14:25.738790815Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:14:25.738875 containerd[2442]: time="2025-12-18T11:14:25.738861200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.739047 containerd[2442]: time="2025-12-18T11:14:25.739030139Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.739077 containerd[2442]: time="2025-12-18T11:14:25.739062951Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:25.739101 containerd[2442]: time="2025-12-18T11:14:25.739076560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:14:25.739101 containerd[2442]: time="2025-12-18T11:14:25.739096358Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:14:25.743103 containerd[2442]: time="2025-12-18T11:14:25.743064521Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:14:25.743200 containerd[2442]: time="2025-12-18T11:14:25.743181723Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:14:25.747440 containerd[2442]: time="2025-12-18T11:14:25.747346201Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:14:25.747440 containerd[2442]: time="2025-12-18T11:14:25.747397660Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:25.747545 containerd[2442]: time="2025-12-18T11:14:25.747508157Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:25.747545 containerd[2442]: time="2025-12-18T11:14:25.747522440Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:14:25.747581 containerd[2442]: time="2025-12-18T11:14:25.747560966Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:14:25.747624 containerd[2442]: time="2025-12-18T11:14:25.747580010Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:14:25.747624 containerd[2442]: time="2025-12-18T11:14:25.747591675Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:14:25.747624 containerd[2442]: time="2025-12-18T11:14:25.747601038Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:14:25.747624 containerd[2442]: time="2025-12-18T11:14:25.747612703Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:14:25.747692 containerd[2442]: time="2025-12-18T11:14:25.747628811Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:14:25.747692 containerd[2442]: time="2025-12-18T11:14:25.747639801Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:14:25.747692 containerd[2442]: time="2025-12-18T11:14:25.747650117Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:14:25.747692 containerd[2442]: time="2025-12-18T11:14:25.747660075Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:14:25.747692 containerd[2442]: time="2025-12-18T11:14:25.747672613Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747787712Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747817945Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747834886Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747845520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747856351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747865675Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747877697Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747892972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747904755Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747916896Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747960301Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.747987241Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.748172765Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:14:25.748472 containerd[2442]: time="2025-12-18T11:14:25.748191333Z" level=info msg="Start snapshots syncer" Dec 18 11:14:25.748786 containerd[2442]: time="2025-12-18T11:14:25.748484060Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:14:25.748786 containerd[2442]: time="2025-12-18T11:14:25.748747745Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:14:25.748877 containerd[2442]: time="2025-12-18T11:14:25.748795831Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:14:25.749155 containerd[2442]: time="2025-12-18T11:14:25.749125140Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:14:25.749264 containerd[2442]: time="2025-12-18T11:14:25.749241905Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:14:25.749297 containerd[2442]: time="2025-12-18T11:14:25.749267377Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:14:25.749297 containerd[2442]: time="2025-12-18T11:14:25.749279478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:14:25.749297 containerd[2442]: time="2025-12-18T11:14:25.749289992Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:14:25.749347 containerd[2442]: time="2025-12-18T11:14:25.749302926Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:14:25.749347 containerd[2442]: time="2025-12-18T11:14:25.749313401Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:14:25.749347 containerd[2442]: time="2025-12-18T11:14:25.749324867Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:14:25.749347 containerd[2442]: time="2025-12-18T11:14:25.749335024Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:14:25.749421 containerd[2442]: time="2025-12-18T11:14:25.749353751Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:14:25.749769 containerd[2442]: time="2025-12-18T11:14:25.749729361Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:25.749816 containerd[2442]: time="2025-12-18T11:14:25.749768441Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:25.749816 containerd[2442]: time="2025-12-18T11:14:25.749780304Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:25.749816 containerd[2442]: time="2025-12-18T11:14:25.749790223Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:25.749816 containerd[2442]: time="2025-12-18T11:14:25.749798833Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:14:25.749816 containerd[2442]: time="2025-12-18T11:14:25.749810180Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:14:25.749914 containerd[2442]: time="2025-12-18T11:14:25.749821725Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:14:25.749914 containerd[2442]: time="2025-12-18T11:14:25.749895998Z" level=info msg="runtime interface created" Dec 18 11:14:25.749914 containerd[2442]: time="2025-12-18T11:14:25.749901355Z" level=info msg="created NRI interface" Dec 18 11:14:25.749914 containerd[2442]: time="2025-12-18T11:14:25.749909806Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:14:25.749998 containerd[2442]: time="2025-12-18T11:14:25.749933532Z" level=info msg="Connect containerd service" Dec 18 11:14:25.749998 containerd[2442]: time="2025-12-18T11:14:25.749963883Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:14:25.751330 containerd[2442]: time="2025-12-18T11:14:25.751292860Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:14:25.751515 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:14:25.754471 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:14:25.779779 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:14:25.781537 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:14:25.786689 systemd-networkd[2270]: eth0: Gained IPv6LL Dec 18 11:14:25.787296 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:14:25.792568 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:14:25.796674 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:14:25.800042 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:14:25.803953 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:14:25.834721 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:14:25.838780 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:14:25.842759 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:14:25.844943 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:14:25.847186 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:14:25.867474 containerd[2442]: time="2025-12-18T11:14:25.867382828Z" level=info msg="Start subscribing containerd event" Dec 18 11:14:25.867997 containerd[2442]: time="2025-12-18T11:14:25.867667223Z" level=info msg="Start recovering state" Dec 18 11:14:25.868081 containerd[2442]: time="2025-12-18T11:14:25.868024304Z" level=info msg="Start event monitor" Dec 18 11:14:25.868081 containerd[2442]: time="2025-12-18T11:14:25.868043904Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:14:25.868119 containerd[2442]: time="2025-12-18T11:14:25.868055172Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:14:25.868137 containerd[2442]: time="2025-12-18T11:14:25.868118018Z" level=info msg="Start streaming server" Dec 18 11:14:25.868155 containerd[2442]: time="2025-12-18T11:14:25.868137658Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:14:25.868930 containerd[2442]: time="2025-12-18T11:14:25.868886377Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:14:25.868970 containerd[2442]: time="2025-12-18T11:14:25.868957873Z" level=info msg="runtime interface starting up..." Dec 18 11:14:25.869003 containerd[2442]: time="2025-12-18T11:14:25.868968744Z" level=info msg="starting plugins..." Dec 18 11:14:25.869003 containerd[2442]: time="2025-12-18T11:14:25.868992153Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:14:25.869565 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:14:25.869851 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:14:25.871798 containerd[2442]: time="2025-12-18T11:14:25.871746081Z" level=info msg="containerd successfully booted in 0.159787s" Dec 18 11:14:25.872080 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:14:25.875029 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:14:27.932079 systemd-cryptenroll[2402]: New TPM2 token enrolled as key slot 1. Dec 18 11:14:27.949730 systemd-cryptenroll[2402]: Wiped slot 0. Dec 18 11:14:27.977329 systemd[1]: Finished cryptenroll-helper.service. Dec 18 11:14:27.980794 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:14:27.983561 systemd[1]: Startup finished in 1.435s (kernel) + 13.613s (initrd) + 5.419s (userspace) = 20.469s. Dec 18 11:14:31.540983 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:14:31.542083 systemd[1]: Started sshd@0-1-10.0.0.74:22-10.0.0.1:44694.service - OpenSSH per-connection server daemon (10.0.0.1:44694). Dec 18 11:14:31.625443 sshd[2654]: Accepted publickey for core from 10.0.0.1 port 44694 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:31.627163 sshd-session[2654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:31.633360 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:14:31.634237 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:14:31.638142 systemd-logind[2414]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:31.657566 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:14:31.660322 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:14:31.684882 (systemd)[2660]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:31.686626 systemd-logind[2414]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:14:31.833401 systemd[2660]: Queued start job for default target default.target. Dec 18 11:14:31.862328 systemd[2660]: Created slice app.slice - User Application Slice. Dec 18 11:14:31.862371 systemd[2660]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:14:31.862390 systemd[2660]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:31.862444 systemd[2660]: Reached target paths.target - Paths. Dec 18 11:14:31.862499 systemd[2660]: Reached target timers.target - Timers. Dec 18 11:14:31.863785 systemd[2660]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:14:31.865159 systemd[2660]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:31.866106 systemd[2660]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:14:31.873447 systemd[2660]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:14:31.873518 systemd[2660]: Reached target sockets.target - Sockets. Dec 18 11:14:31.875729 systemd[2660]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:14:31.875840 systemd[2660]: Reached target basic.target - Basic System. Dec 18 11:14:31.875890 systemd[2660]: Reached target default.target - Main User Target. Dec 18 11:14:31.875917 systemd[2660]: Startup finished in 184ms. Dec 18 11:14:31.876086 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:14:31.877399 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:14:31.887670 systemd[1]: Started sshd@1-4097-10.0.0.74:22-10.0.0.1:44704.service - OpenSSH per-connection server daemon (10.0.0.1:44704). Dec 18 11:14:31.937101 sshd[2674]: Accepted publickey for core from 10.0.0.1 port 44704 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:31.938508 sshd-session[2674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:31.942630 systemd-logind[2414]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:31.953705 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:14:31.965118 sshd[2678]: Connection closed by 10.0.0.1 port 44704 Dec 18 11:14:31.965858 sshd-session[2674]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:31.982388 systemd[1]: sshd@1-4097-10.0.0.74:22-10.0.0.1:44704.service: Deactivated successfully. Dec 18 11:14:31.985688 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:14:31.986398 systemd-logind[2414]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:14:31.988680 systemd[1]: Started sshd@2-4098-10.0.0.74:22-10.0.0.1:44716.service - OpenSSH per-connection server daemon (10.0.0.1:44716). Dec 18 11:14:31.989103 systemd-logind[2414]: Removed session 3. Dec 18 11:14:32.047028 sshd[2684]: Accepted publickey for core from 10.0.0.1 port 44716 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.048199 sshd-session[2684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.052233 systemd-logind[2414]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.061401 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:14:32.068813 sshd[2689]: Connection closed by 10.0.0.1 port 44716 Dec 18 11:14:32.069064 sshd-session[2684]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.081132 systemd[1]: sshd@2-4098-10.0.0.74:22-10.0.0.1:44716.service: Deactivated successfully. Dec 18 11:14:32.083635 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:14:32.084477 systemd-logind[2414]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:14:32.087917 systemd[1]: Started sshd@3-8193-10.0.0.74:22-10.0.0.1:44722.service - OpenSSH per-connection server daemon (10.0.0.1:44722). Dec 18 11:14:32.088843 systemd-logind[2414]: Removed session 4. Dec 18 11:14:32.143692 sshd[2695]: Accepted publickey for core from 10.0.0.1 port 44722 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.144961 sshd-session[2695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.148649 systemd-logind[2414]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.162966 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:14:32.172735 sshd[2699]: Connection closed by 10.0.0.1 port 44722 Dec 18 11:14:32.173090 sshd-session[2695]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.185316 systemd[1]: sshd@3-8193-10.0.0.74:22-10.0.0.1:44722.service: Deactivated successfully. Dec 18 11:14:32.187673 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:14:32.189954 systemd-logind[2414]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:14:32.191115 systemd[1]: Started sshd@4-4099-10.0.0.74:22-10.0.0.1:44734.service - OpenSSH per-connection server daemon (10.0.0.1:44734). Dec 18 11:14:32.192380 systemd-logind[2414]: Removed session 5. Dec 18 11:14:32.250606 sshd[2705]: Accepted publickey for core from 10.0.0.1 port 44734 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.251719 sshd-session[2705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.255671 systemd-logind[2414]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.274738 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:14:32.292655 sudo[2710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:14:32.292903 sudo[2710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:32.321181 sudo[2710]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:32.322582 sshd[2709]: Connection closed by 10.0.0.1 port 44734 Dec 18 11:14:32.322910 sshd-session[2705]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.336309 systemd[1]: sshd@4-4099-10.0.0.74:22-10.0.0.1:44734.service: Deactivated successfully. Dec 18 11:14:32.337950 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:14:32.338787 systemd-logind[2414]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:14:32.340956 systemd[1]: Started sshd@5-2-10.0.0.74:22-10.0.0.1:44750.service - OpenSSH per-connection server daemon (10.0.0.1:44750). Dec 18 11:14:32.341597 systemd-logind[2414]: Removed session 6. Dec 18 11:14:32.398527 sshd[2717]: Accepted publickey for core from 10.0.0.1 port 44750 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.399687 sshd-session[2717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.403546 systemd-logind[2414]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.413518 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:14:32.426550 sudo[2723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:14:32.426785 sudo[2723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:32.429259 sudo[2723]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:32.436093 sudo[2722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:14:32.436351 sudo[2722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:32.442586 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:32.479000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:14:32.481433 augenrules[2747]: No rules Dec 18 11:14:32.481817 kernel: kauditd_printk_skb: 140 callbacks suppressed Dec 18 11:14:32.481845 kernel: audit: type=1305 audit(1766056472.479:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:14:32.482562 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:32.482806 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:32.479000 audit[2747]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcfaa3040 a2=420 a3=0 items=0 ppid=2728 pid=2747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:32.486795 kernel: audit: type=1300 audit(1766056472.479:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcfaa3040 a2=420 a3=0 items=0 ppid=2728 pid=2747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:32.479000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:32.486996 sudo[2722]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:32.488126 sshd[2721]: Connection closed by 10.0.0.1 port 44750 Dec 18 11:14:32.488392 sshd-session[2717]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.488705 kernel: audit: type=1327 audit(1766056472.479:178): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:32.488736 kernel: audit: type=1130 audit(1766056472.481:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.493349 kernel: audit: type=1131 audit(1766056472.481:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.485000 audit[2722]: AUDIT1106 pid=2722 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.493418 kernel: audit: type=1106 audit(1766056472.485:181): pid=2722 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.485000 audit[2722]: AUDIT1104 pid=2722 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.498308 kernel: audit: type=1104 audit(1766056472.485:182): pid=2722 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.487000 audit[2717]: AUDIT1106 pid=2717 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.498385 kernel: audit: type=1106 audit(1766056472.487:183): pid=2717 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.501392 systemd[1]: sshd@5-2-10.0.0.74:22-10.0.0.1:44750.service: Deactivated successfully. Dec 18 11:14:32.487000 audit[2717]: AUDIT1104 pid=2717 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.503383 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:14:32.504216 systemd-logind[2414]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:14:32.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-2-10.0.0.74:22-10.0.0.1:44750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.504807 kernel: audit: type=1104 audit(1766056472.487:184): pid=2717 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.504826 kernel: audit: type=1131 audit(1766056472.500:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-2-10.0.0.74:22-10.0.0.1:44750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.506556 systemd[1]: Started sshd@6-4100-10.0.0.74:22-10.0.0.1:44766.service - OpenSSH per-connection server daemon (10.0.0.1:44766). Dec 18 11:14:32.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4100-10.0.0.74:22-10.0.0.1:44766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.507638 systemd-logind[2414]: Removed session 7. Dec 18 11:14:32.577000 audit[2756]: AUDIT1101 pid=2756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.578806 sshd[2756]: Accepted publickey for core from 10.0.0.1 port 44766 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.578000 audit[2756]: AUDIT1103 pid=2756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.578000 audit[2756]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff3f71ca0 a2=3 a3=0 items=0 ppid=1 pid=2756 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:32.578000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:32.579903 sshd-session[2756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.583469 systemd-logind[2414]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.601732 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:14:32.604000 audit[2756]: AUDIT1105 pid=2756 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.605000 audit[2760]: AUDIT1103 pid=2760 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.618494 sshd[2760]: Connection closed by 10.0.0.1 port 44766 Dec 18 11:14:32.618752 sshd-session[2756]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.618000 audit[2756]: AUDIT1106 pid=2756 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.618000 audit[2756]: AUDIT1104 pid=2756 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.641417 systemd[1]: sshd@6-4100-10.0.0.74:22-10.0.0.1:44766.service: Deactivated successfully. Dec 18 11:14:32.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4100-10.0.0.74:22-10.0.0.1:44766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.643684 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:14:32.644385 systemd-logind[2414]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:14:32.646481 systemd[1]: Started sshd@7-12289-10.0.0.74:22-10.0.0.1:44768.service - OpenSSH per-connection server daemon (10.0.0.1:44768). Dec 18 11:14:32.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12289-10.0.0.74:22-10.0.0.1:44768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.647107 systemd-logind[2414]: Removed session 8. Dec 18 11:14:32.702000 audit[2766]: AUDIT1101 pid=2766 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.704531 sshd[2766]: Accepted publickey for core from 10.0.0.1 port 44768 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.703000 audit[2766]: AUDIT1103 pid=2766 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.703000 audit[2766]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd636c990 a2=3 a3=0 items=0 ppid=1 pid=2766 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:32.703000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:32.705597 sshd-session[2766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.709513 systemd-logind[2414]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.733150 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:14:32.734000 audit[2766]: AUDIT1105 pid=2766 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.735000 audit[2770]: AUDIT1103 pid=2770 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.744491 sshd[2770]: Connection closed by 10.0.0.1 port 44768 Dec 18 11:14:32.744888 sshd-session[2766]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:32.743000 audit[2766]: AUDIT1106 pid=2766 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.744000 audit[2766]: AUDIT1104 pid=2766 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.758438 systemd[1]: sshd@7-12289-10.0.0.74:22-10.0.0.1:44768.service: Deactivated successfully. Dec 18 11:14:32.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12289-10.0.0.74:22-10.0.0.1:44768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.761677 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:14:32.762312 systemd-logind[2414]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:14:32.764432 systemd[1]: Started sshd@8-3-10.0.0.74:22-10.0.0.1:44780.service - OpenSSH per-connection server daemon (10.0.0.1:44780). Dec 18 11:14:32.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-3-10.0.0.74:22-10.0.0.1:44780 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:32.765078 systemd-logind[2414]: Removed session 9. Dec 18 11:14:32.828000 audit[2776]: AUDIT1101 pid=2776 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.828713 sshd[2776]: Accepted publickey for core from 10.0.0.1 port 44780 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:32.828000 audit[2776]: AUDIT1103 pid=2776 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:32.828000 audit[2776]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc6060370 a2=3 a3=0 items=0 ppid=1 pid=2776 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:32.828000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:32.829792 sshd-session[2776]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:32.833088 systemd-logind[2414]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:32.854022 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Dec 18 11:14:44.917774 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:14:44.917806 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:14:44.917818 kernel: KASLR enabled Dec 18 11:14:44.917825 kernel: efi: EFI v2.7 by EDK II Dec 18 11:14:44.917833 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b3018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Dec 18 11:14:44.917840 kernel: random: crng init done Dec 18 11:14:44.917849 kernel: secureboot: Secure boot disabled Dec 18 11:14:44.917855 kernel: ACPI: Early table checksum verification disabled Dec 18 11:14:44.917861 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Dec 18 11:14:44.917868 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:14:44.917875 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917882 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917888 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917896 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917903 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917912 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917919 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917926 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917934 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917941 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:44.917947 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:14:44.917955 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:14:44.917962 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:44.917970 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:14:44.917976 kernel: Zone ranges: Dec 18 11:14:44.917984 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:44.917993 kernel: DMA32 empty Dec 18 11:14:44.917999 kernel: Normal empty Dec 18 11:14:44.918005 kernel: Device empty Dec 18 11:14:44.918012 kernel: Movable zone start for each node Dec 18 11:14:44.918018 kernel: Early memory node ranges Dec 18 11:14:44.918024 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Dec 18 11:14:44.918033 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Dec 18 11:14:44.918048 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Dec 18 11:14:44.918055 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Dec 18 11:14:44.918062 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Dec 18 11:14:44.918068 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Dec 18 11:14:44.918078 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Dec 18 11:14:44.918085 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:14:44.918091 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:14:44.918101 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:14:44.918107 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:14:44.918117 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:14:44.918123 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:14:44.918130 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:14:44.918139 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:14:44.918146 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:44.918153 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:14:44.918160 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Dec 18 11:14:44.918168 kernel: psci: probing for conduit method from ACPI. Dec 18 11:14:44.918175 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:14:44.918183 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:14:44.918191 kernel: psci: Trusted OS migration not required Dec 18 11:14:44.918200 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:14:44.918208 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:14:44.918215 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:14:44.918222 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:14:44.918231 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:14:44.918238 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:14:44.918246 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:14:44.918253 kernel: CPU features: detected: Spectre-v4 Dec 18 11:14:44.918260 kernel: CPU features: detected: Spectre-BHB Dec 18 11:14:44.918268 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:14:44.918275 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:14:44.918284 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:14:44.918291 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:14:44.918297 kernel: alternatives: applying boot alternatives Dec 18 11:14:44.918307 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:44.918314 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:14:44.918321 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:14:44.918328 kernel: Fallback order for Node 0: 0 Dec 18 11:14:44.918335 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:14:44.918344 kernel: Policy zone: DMA Dec 18 11:14:44.918351 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:14:44.918359 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:14:44.918372 kernel: software IO TLB: area num 4. Dec 18 11:14:44.918384 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:14:44.918391 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Dec 18 11:14:44.918398 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:14:44.918407 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:14:44.918415 kernel: rcu: RCU event tracing is enabled. Dec 18 11:14:44.918422 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:14:44.918429 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:14:44.918436 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:14:44.918444 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:14:44.918451 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:14:44.918458 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:44.918508 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:44.918517 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:14:44.918524 kernel: GICv3: 256 SPIs implemented Dec 18 11:14:44.918531 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:14:44.918538 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:14:44.918547 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:14:44.918554 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:14:44.918561 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:14:44.918570 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:14:44.918577 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:14:44.918584 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:14:44.918591 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:14:44.918598 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:14:44.918607 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:14:44.918614 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:44.918621 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:14:44.918628 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:14:44.918635 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:14:44.918643 kernel: arm-pv: using stolen time PV Dec 18 11:14:44.918650 kernel: Console: colour dummy device 80x25 Dec 18 11:14:44.918657 kernel: ACPI: Core revision 20240827 Dec 18 11:14:44.918665 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:14:44.918672 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:14:44.918681 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:14:44.918688 kernel: landlock: Up and running. Dec 18 11:14:44.918695 kernel: SELinux: Initializing. Dec 18 11:14:44.918703 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:44.918711 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:44.918718 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:14:44.918725 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:14:44.918733 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:14:44.918746 kernel: Remapping and enabling EFI services. Dec 18 11:14:44.918753 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:14:44.918761 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:14:44.918768 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:14:44.918776 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:14:44.918785 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:44.918792 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:14:44.918800 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:14:44.918807 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:14:44.918816 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:14:44.918824 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:44.918833 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:14:44.918840 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:14:44.918848 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:14:44.918856 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:14:44.918864 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:44.918872 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:14:44.918880 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:14:44.918887 kernel: SMP: Total of 4 processors activated. Dec 18 11:14:44.918895 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:14:44.918902 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:14:44.918910 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:14:44.918917 kernel: CPU features: detected: Common not Private translations Dec 18 11:14:44.918926 kernel: CPU features: detected: CRC32 instructions Dec 18 11:14:44.918934 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:14:44.918941 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:14:44.918949 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:14:44.918956 kernel: CPU features: detected: Privileged Access Never Dec 18 11:14:44.918964 kernel: CPU features: detected: RAS Extension Support Dec 18 11:14:44.918971 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:14:44.918979 kernel: alternatives: applying system-wide alternatives Dec 18 11:14:44.918988 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:14:44.918995 kernel: Memory: 2450252K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99700K reserved, 16384K cma-reserved) Dec 18 11:14:44.919003 kernel: devtmpfs: initialized Dec 18 11:14:44.919011 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:14:44.919018 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:14:44.919026 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:14:44.919033 kernel: 0 pages in range for non-PLT usage Dec 18 11:14:44.919042 kernel: 515088 pages in range for PLT usage Dec 18 11:14:44.919049 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:14:44.919057 kernel: SMBIOS 3.0.0 present. Dec 18 11:14:44.919064 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:14:44.919072 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:14:44.919079 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:14:44.919087 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:14:44.919096 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:14:44.919103 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:14:44.919111 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:14:44.919118 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Dec 18 11:14:44.919126 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:14:44.919133 kernel: cpuidle: using governor menu Dec 18 11:14:44.919147 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:14:44.919157 kernel: ASID allocator initialised with 32768 entries Dec 18 11:14:44.919165 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:14:44.919172 kernel: Serial: AMBA PL011 UART driver Dec 18 11:14:44.919180 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:14:44.919187 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:14:44.919195 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:14:44.919202 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:14:44.919211 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:14:44.919219 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:14:44.919226 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:14:44.919234 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:14:44.919241 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:14:44.919249 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:14:44.919256 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:14:44.919264 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:14:44.919273 kernel: ACPI: Interpreter enabled Dec 18 11:14:44.919280 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:14:44.919288 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:14:44.919295 kernel: ACPI: CPU0 has been hot-added Dec 18 11:14:44.919303 kernel: ACPI: CPU1 has been hot-added Dec 18 11:14:44.919310 kernel: ACPI: CPU2 has been hot-added Dec 18 11:14:44.919317 kernel: ACPI: CPU3 has been hot-added Dec 18 11:14:44.919327 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:14:44.919335 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:14:44.919342 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:14:44.919540 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:14:44.919655 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:14:44.919763 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:14:44.919868 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:14:44.919967 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:14:44.919978 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:14:44.919986 kernel: PCI host bridge to bus 0000:00 Dec 18 11:14:44.920087 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:14:44.920178 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:14:44.920272 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:44.920361 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:14:44.920510 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:14:44.920623 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:14:44.920722 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:14:44.920823 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:14:44.920923 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:14:44.921020 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:14:44.921117 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:14:44.921213 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:14:44.921303 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:14:44.921404 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:14:44.921508 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:44.921518 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:14:44.921526 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:14:44.921534 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:14:44.921542 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:14:44.921549 kernel: iommu: Default domain type: Translated Dec 18 11:14:44.921559 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:14:44.921567 kernel: efivars: Registered efivars operations Dec 18 11:14:44.921574 kernel: vgaarb: loaded Dec 18 11:14:44.921582 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:14:44.921589 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:14:44.921597 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:14:44.921605 kernel: pnp: PnP ACPI init Dec 18 11:14:44.921711 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:14:44.921722 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:14:44.921730 kernel: NET: Registered PF_INET protocol family Dec 18 11:14:44.921737 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:14:44.921745 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:14:44.921753 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:14:44.921761 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:14:44.921770 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:14:44.921778 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:14:44.921786 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:44.921793 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:44.921801 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:14:44.921808 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:14:44.921816 kernel: kvm [1]: HYP mode not available Dec 18 11:14:44.921825 kernel: Initialise system trusted keyrings Dec 18 11:14:44.921832 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:14:44.921840 kernel: Key type asymmetric registered Dec 18 11:14:44.921847 kernel: Asymmetric key parser 'x509' registered Dec 18 11:14:44.921855 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:14:44.921862 kernel: io scheduler mq-deadline registered Dec 18 11:14:44.921870 kernel: io scheduler kyber registered Dec 18 11:14:44.921879 kernel: io scheduler bfq registered Dec 18 11:14:44.921887 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:14:44.921894 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:14:44.921902 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:14:44.922001 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:14:44.922011 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:14:44.922018 kernel: thunder_xcv, ver 1.0 Dec 18 11:14:44.922027 kernel: thunder_bgx, ver 1.0 Dec 18 11:14:44.922035 kernel: nicpf, ver 1.0 Dec 18 11:14:44.922042 kernel: nicvf, ver 1.0 Dec 18 11:14:44.922149 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:14:44.922242 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:14:43 UTC (1766056483) Dec 18 11:14:44.922252 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:14:44.922261 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:14:44.922269 kernel: watchdog: NMI not fully supported Dec 18 11:14:44.922277 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:14:44.922284 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:14:44.922292 kernel: Segment Routing with IPv6 Dec 18 11:14:44.922299 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:14:44.922307 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:14:44.922314 kernel: Key type dns_resolver registered Dec 18 11:14:44.922323 kernel: registered taskstats version 1 Dec 18 11:14:44.922330 kernel: Loading compiled-in X.509 certificates Dec 18 11:14:44.922338 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:14:44.922346 kernel: Demotion targets for Node 0: null Dec 18 11:14:44.922354 kernel: Key type .fscrypt registered Dec 18 11:14:44.922361 kernel: Key type fscrypt-provisioning registered Dec 18 11:14:44.922378 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:14:44.922388 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:14:44.922396 kernel: ima: No architecture policies found Dec 18 11:14:44.922404 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:14:44.922411 kernel: clk: Disabling unused clocks Dec 18 11:14:44.922419 kernel: PM: genpd: Disabling unused power domains Dec 18 11:14:44.922426 kernel: Freeing unused kernel memory: 12736K Dec 18 11:14:44.922434 kernel: Run /init as init process Dec 18 11:14:44.922442 kernel: with arguments: Dec 18 11:14:44.922450 kernel: /init Dec 18 11:14:44.922457 kernel: with environment: Dec 18 11:14:44.922473 kernel: HOME=/ Dec 18 11:14:44.922481 kernel: TERM=linux Dec 18 11:14:44.922601 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:14:44.922699 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Dec 18 11:14:44.922807 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Dec 18 11:14:44.922903 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:14:44.922913 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Dec 18 11:14:44.922920 kernel: SCSI subsystem initialized Dec 18 11:14:44.922928 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:14:44.922938 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:14:44.922946 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:14:44.922954 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:44.922962 kernel: raid6: neonx8 gen() 15733 MB/s Dec 18 11:14:44.922969 kernel: raid6: neonx4 gen() 15713 MB/s Dec 18 11:14:44.922976 kernel: raid6: neonx2 gen() 13233 MB/s Dec 18 11:14:44.922984 kernel: raid6: neonx1 gen() 10426 MB/s Dec 18 11:14:44.922992 kernel: raid6: int64x8 gen() 6815 MB/s Dec 18 11:14:44.923000 kernel: raid6: int64x4 gen() 7327 MB/s Dec 18 11:14:44.923008 kernel: raid6: int64x2 gen() 6092 MB/s Dec 18 11:14:44.923015 kernel: raid6: int64x1 gen() 5041 MB/s Dec 18 11:14:44.923023 kernel: raid6: using algorithm neonx8 gen() 15733 MB/s Dec 18 11:14:44.923031 kernel: raid6: .... xor() 12021 MB/s, rmw enabled Dec 18 11:14:44.923039 kernel: raid6: using neon recovery algorithm Dec 18 11:14:44.923046 kernel: xor: measuring software checksum speed Dec 18 11:14:44.923055 kernel: 8regs : 21199 MB/sec Dec 18 11:14:44.923063 kernel: 32regs : 21704 MB/sec Dec 18 11:14:44.923070 kernel: arm64_neon : 28147 MB/sec Dec 18 11:14:44.923078 kernel: xor: using function: arm64_neon (28147 MB/sec) Dec 18 11:14:44.923085 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:14:44.923093 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:14:44.923100 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:14:44.923110 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:44.923117 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:14:44.923125 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:14:44.923132 kernel: loop: module loaded Dec 18 11:14:44.923140 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:14:44.923148 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:14:44.923157 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:14:44.923168 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:14:44.923176 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:14:44.923185 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:44.923194 systemd[1]: Detected virtualization kvm. Dec 18 11:14:44.923201 systemd[1]: Detected architecture arm64. Dec 18 11:14:44.923211 systemd[1]: Running in initrd. Dec 18 11:14:44.923219 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:44.923227 systemd[1]: No hostname configured, using default hostname. Dec 18 11:14:44.923235 systemd[1]: Hostname set to . Dec 18 11:14:44.923243 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:14:44.923251 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:14:44.923259 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:44.923268 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:44.923277 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:44.923286 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:14:44.923294 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:14:44.923302 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:44.923310 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:44.923320 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:14:44.923328 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:44.923336 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:44.923344 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:44.923352 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:44.923360 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:44.923376 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:44.923387 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:44.923401 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:44.923411 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:14:44.923419 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:14:44.923428 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:44.923437 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:14:44.923446 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:44.923454 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:14:44.923469 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:44.923480 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:14:44.923488 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:14:44.923498 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:44.923507 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:44.923515 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:44.923524 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:44.923534 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:44.923543 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:14:44.923551 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:44.923560 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:14:44.923568 kernel: Bridge firewalling registered Dec 18 11:14:44.923594 systemd-journald[341]: Collecting audit messages is enabled. Dec 18 11:14:44.923616 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:44.923625 kernel: audit: type=1130 audit(1766056484.918:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.923633 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:44.923643 kernel: audit: type=1130 audit(1766056484.922:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.923653 systemd-journald[341]: Journal started Dec 18 11:14:44.923671 systemd-journald[341]: Runtime Journal (/run/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:44.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.914974 systemd-modules-load[342]: Inserted module 'br_netfilter' Dec 18 11:14:44.927731 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:44.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.931489 kernel: audit: type=1130 audit(1766056484.928:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.931509 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:44.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.935267 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:14:44.936980 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:44.939201 kernel: audit: type=1130 audit(1766056484.932:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.938840 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:44.966550 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:44.970244 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:44.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.975394 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:44.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.975840 systemd-tmpfiles[363]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:14:44.980954 kernel: audit: type=1130 audit(1766056484.970:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.980972 kernel: audit: type=1130 audit(1766056484.975:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.980953 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:44.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.984532 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:44.986718 kernel: audit: type=1130 audit(1766056484.982:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:44.988887 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:14:44.991695 kernel: audit: type=1130 audit(1766056484.987:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.011497 dracut-cmdline[379]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:45.081487 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:14:45.087483 kernel: iscsi: registered transport (tcp) Dec 18 11:14:45.101506 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:14:45.101532 kernel: QLogic iSCSI HBA Driver Dec 18 11:14:45.120031 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:45.141557 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:45.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.142939 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:45.148020 kernel: audit: type=1130 audit(1766056485.142:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.189611 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:45.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.191753 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:14:45.219438 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:45.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.220000 audit: BPF prog-id=5 op=LOAD Dec 18 11:14:45.220000 audit: BPF prog-id=6 op=LOAD Dec 18 11:14:45.221755 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:45.262708 systemd-udevd[581]: Using default interface naming scheme 'v258'. Dec 18 11:14:45.279579 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:45.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.282062 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:14:45.304494 dracut-pre-trigger[589]: rd.md=0: removing MD RAID activation Dec 18 11:14:45.327562 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:45.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.330652 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:45.416079 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:45.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.418190 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:14:45.494933 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Dec 18 11:14:45.494949 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Dec 18 11:14:45.494956 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Dec 18 11:14:45.507551 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:14:45.509913 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Dec 18 11:14:45.514491 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Dec 18 11:14:45.514866 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:14:45.531422 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:45.534507 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:14:45.536500 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:14:45.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.538583 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:14:45.543636 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:45.544574 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:45.546424 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:45.550674 systemd[1]: Reload requested from client PID 668 ('systemctl') (unit decrypt-root.service)... Dec 18 11:14:45.550687 systemd[1]: Reloading... Dec 18 11:14:45.550832 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:14:45.550840 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:14:45.682738 systemd[1]: Reloading finished in 131 ms. Dec 18 11:14:45.708000 audit: BPF prog-id=7 op=LOAD Dec 18 11:14:45.708000 audit: BPF prog-id=8 op=LOAD Dec 18 11:14:45.708000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:14:45.708000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:14:45.708000 audit: BPF prog-id=9 op=LOAD Dec 18 11:14:45.708000 audit: BPF prog-id=2 op=UNLOAD Dec 18 11:14:45.708000 audit: BPF prog-id=10 op=LOAD Dec 18 11:14:45.708000 audit: BPF prog-id=11 op=LOAD Dec 18 11:14:45.708000 audit: BPF prog-id=3 op=UNLOAD Dec 18 11:14:45.708000 audit: BPF prog-id=4 op=UNLOAD Dec 18 11:14:45.714707 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:45.714817 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:45.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:45.716610 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:45.730303 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:45.736189 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Dec 18 11:14:45.738199 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Dec 18 11:14:45.745795 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:45.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.107504 kernel: Key type trusted registered Dec 18 11:14:46.109485 kernel: Key type encrypted registered Dec 18 11:14:46.132532 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:14:46.134022 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Dec 18 11:14:46.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.137179 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:46.138918 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Dec 18 11:14:46.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.529510 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:46.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.530904 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:46.532477 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:46.534495 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:46.537285 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:14:46.580513 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:46.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.582610 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:14:46.617962 systemd-fsck[812]: ROOT: clean, 199/113344 files, 22293/452608 blocks Dec 18 11:14:46.622647 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:14:46.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:46.626628 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:14:46.697497 kernel: EXT4-fs (dm-1): mounted filesystem e1bbfdff-88f2-449e-9c12-0b2ad556265c r/w with ordered data mode. Quota mode: none. Dec 18 11:14:46.698132 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:14:46.699103 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:46.899030 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:46.901277 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:14:46.926996 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:14:46.929676 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:14:46.932484 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (821) Dec 18 11:14:46.934601 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:46.934642 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:46.937528 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:14:46.937575 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:14:46.938268 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:47.181528 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:47.181575 kernel: loop1: p1 p2 p3 Dec 18 11:14:47.183507 kernel: loop1: p1 p2 p3 Dec 18 11:14:47.199530 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:47.232596 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:14:47.232640 kernel: loop2: p1 p2 p3 Dec 18 11:14:47.242091 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.242134 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:47.242146 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:47.243015 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:47.243670 (sd-merge)[1089]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:2) failed: Invalid argument Dec 18 11:14:47.254483 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.278387 (sd-merge)[1089]: Using extensions '00-flatcar-default.raw'. Dec 18 11:14:47.279187 (sd-merge)[1089]: Merged extensions into '/sysroot/etc'. Dec 18 11:14:47.280110 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:14:47.284341 initrd-setup-root[1096]: /etc 00-flatcar-default Thu 2025-12-18 11:14:44 UTC Dec 18 11:14:47.285560 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:47.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.287400 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:14:47.303237 initrd-setup-root-after-ignition[1106]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:14:47.306560 initrd-setup-root-after-ignition[1108]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:47.306560 initrd-setup-root-after-ignition[1108]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:47.309834 initrd-setup-root-after-ignition[1112]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:47.313487 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:14:47.313517 kernel: loop3: p1 p2 p3 Dec 18 11:14:47.321495 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:14:47.365507 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:14:47.366493 kernel: loop4: p1 p2 p3 Dec 18 11:14:47.378633 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.378664 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:47.378675 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:47.378685 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:47.379139 (sd-merge)[1116]: device-mapper: reload ioctl on loop4p1-verity (253:3) failed: Invalid argument Dec 18 11:14:47.382509 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.407006 kernel: erofs: (device dm-3): mounted with root inode @ nid 40. Dec 18 11:14:47.406650 (sd-merge)[1116]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:47.415486 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 11:14:47.417491 kernel: loop5: p1 p2 p3 Dec 18 11:14:47.419482 kernel: device-mapper: ioctl: remove_all left 3 open device(s) Dec 18 11:14:47.429549 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:14:47.469519 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 11:14:47.470800 kernel: loop4: p1 p2 p3 Dec 18 11:14:47.481502 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:14:47.530484 kernel: loop6: detected capacity change from 0 to 353272 Dec 18 11:14:47.531916 kernel: loop6: p1 p2 p3 Dec 18 11:14:47.540675 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.540717 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:47.541663 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:47.542350 (sd-merge)[1127]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:14:47.544443 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:47.548502 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.572488 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:14:47.574497 kernel: loop7: detected capacity change from 0 to 161080 Dec 18 11:14:47.575484 kernel: loop7: p1 p2 p3 Dec 18 11:14:47.582654 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.582689 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:47.582701 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:47.584144 (sd-merge)[1127]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:4) failed: Invalid argument Dec 18 11:14:47.586124 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:47.587494 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:47.608306 (sd-merge)[1127]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:14:47.609162 (sd-merge)[1127]: Merged extensions into '/sysroot/usr'. Dec 18 11:14:47.610258 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:14:47.613524 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:47.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.618578 kernel: kauditd_printk_skb: 27 callbacks suppressed Dec 18 11:14:47.614807 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:14:47.620552 kernel: audit: type=1130 audit(1766056487.614:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.620283 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:14:47.645733 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:14:47.645879 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:14:47.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.653030 kernel: audit: type=1130 audit(1766056487.647:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.647709 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:14:47.654708 kernel: audit: type=1131 audit(1766056487.647:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.647908 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:14:47.653894 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:14:47.655660 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:14:47.656494 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:14:47.670860 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:47.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.673188 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:14:47.677185 kernel: audit: type=1130 audit(1766056487.671:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.704578 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:14:47.705643 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:47.707502 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:14:47.709150 systemd[1]: decrypt-root.service: Deactivated successfully. Dec 18 11:14:47.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.709256 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Dec 18 11:14:47.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.710916 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:14:47.719765 kernel: audit: type=1131 audit(1766056487.710:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.711011 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:47.721460 kernel: audit: type=1131 audit(1766056487.714:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.714763 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:14:47.718975 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:14:47.720547 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:14:47.722592 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:14:47.724384 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:47.726007 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:47.728113 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:14:47.729943 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:14:47.731616 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:47.733493 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:14:47.734933 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:14:47.736462 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:14:47.738447 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:14:47.740093 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:14:47.741403 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:14:47.741520 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:47.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.743070 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:14:47.743151 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:47.753988 kernel: audit: type=1131 audit(1766056487.747:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.744646 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:14:47.744720 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:47.746156 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:14:47.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.761521 kernel: audit: type=1131 audit(1766056487.757:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.746248 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:47.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.747839 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:47.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.751487 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:14:47.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.771438 kernel: audit: type=1131 audit(1766056487.761:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.751794 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:47.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.773735 kernel: audit: type=1131 audit(1766056487.766:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.753313 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:47.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.755016 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:14:47.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.755332 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:47.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.756922 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:14:47.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.757055 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:47.758629 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:14:47.758729 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:47.762626 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:14:47.762734 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:47.766734 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:14:47.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.766833 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:47.770762 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:14:47.770862 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:47.772457 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:14:47.772577 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:47.774695 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:14:47.774793 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:47.776683 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:14:47.776783 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:47.778528 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:14:47.778631 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:47.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.780719 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:47.787798 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:14:47.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.788555 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:14:47.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.800677 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:14:47.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.800832 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:47.802385 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:14:47.802426 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:47.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.803839 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:14:47.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.803873 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:47.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.805743 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:14:47.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.805775 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:47.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.807332 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:14:47.807378 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:47.810918 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:14:47.812298 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:14:47.812345 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:47.814280 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:14:47.814313 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:47.816142 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:14:47.816175 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:47.817916 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:14:47.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:47.817949 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:47.819677 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:47.819714 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:47.831052 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:14:47.831167 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:14:47.833345 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:14:47.835725 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:14:47.857685 systemd[1]: Switching root. Dec 18 11:14:47.894567 systemd-journald[341]: Journal stopped Dec 18 11:14:49.247754 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Dec 18 11:14:49.247805 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:14:49.247823 kernel: SELinux: policy capability open_perms=1 Dec 18 11:14:49.247834 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:14:49.247847 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:14:49.247860 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:14:49.247870 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:14:49.247880 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:14:49.247890 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:14:49.247900 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:14:49.247910 systemd[1]: Successfully loaded SELinux policy in 73.933ms. Dec 18 11:14:49.247928 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.642ms. Dec 18 11:14:49.247940 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:49.247951 systemd[1]: Detected virtualization kvm. Dec 18 11:14:49.247962 systemd[1]: Detected architecture arm64. Dec 18 11:14:49.247972 zram_generator::config[1188]: No configuration found. Dec 18 11:14:49.247987 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:14:49.248000 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:14:49.248012 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:14:49.248023 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:14:49.248033 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:14:49.248045 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:14:49.248056 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:14:49.248067 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:14:49.248077 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:14:49.248090 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:14:49.248100 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:14:49.248111 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:14:49.248122 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:14:49.248133 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:49.248144 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:49.248155 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:14:49.248167 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:14:49.248178 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:14:49.248189 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:49.248199 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:14:49.248210 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Dec 18 11:14:49.248220 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:49.248234 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:49.248245 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:14:49.248256 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:14:49.248267 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:14:49.248277 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:49.248288 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:14:49.248300 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:49.248311 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:49.248322 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:14:49.248332 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:14:49.248343 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:49.248363 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:49.248376 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:14:49.248388 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:49.248401 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:14:49.248412 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:14:49.248423 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:14:49.248433 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:49.248444 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:14:49.248455 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:14:49.248532 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:49.248547 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:14:49.248558 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:14:49.248569 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:14:49.248580 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:14:49.248590 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:49.248601 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:14:49.248615 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:14:49.248627 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:14:49.248637 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:14:49.248648 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:14:49.248659 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:14:49.248669 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:14:49.248680 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:14:49.248692 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:14:49.248704 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:14:49.248714 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:49.248725 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:14:49.248736 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:14:49.248747 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:49.248758 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:14:49.248771 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:14:49.248783 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:14:49.248794 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:14:49.248805 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:14:49.248817 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:14:49.248828 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:14:49.248839 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:14:49.248850 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:14:49.248860 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:14:49.248871 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:14:49.248884 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:14:49.248894 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:49.248905 kernel: ACPI: bus type drm_connector registered Dec 18 11:14:49.248915 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:49.248926 kernel: fuse: init (API version 7.41) Dec 18 11:14:49.248936 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:49.248947 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:14:49.248960 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:14:49.248971 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:14:49.248981 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:49.248992 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:14:49.249003 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:14:49.249037 systemd-journald[1255]: Collecting audit messages is enabled. Dec 18 11:14:49.249062 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:14:49.249073 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:14:49.249085 systemd-journald[1255]: Journal started Dec 18 11:14:49.249106 systemd-journald[1255]: Runtime Journal (/run/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:49.096000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:14:49.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.204000 audit: BPF prog-id=18 op=UNLOAD Dec 18 11:14:49.204000 audit: BPF prog-id=17 op=UNLOAD Dec 18 11:14:49.204000 audit: BPF prog-id=19 op=LOAD Dec 18 11:14:49.204000 audit: BPF prog-id=20 op=LOAD Dec 18 11:14:49.204000 audit: BPF prog-id=21 op=LOAD Dec 18 11:14:49.245000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:14:49.245000 audit[1255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffff2f06f70 a2=4000 a3=0 items=0 ppid=1 pid=1255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:49.245000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:14:48.999600 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:14:49.013521 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Dec 18 11:14:49.013532 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-f8528605\x2dee1b\x2d48fb\x2d8bbf\x2d33ff273481e0.device - /dev/disk/by-uuid/f8528605-ee1b-48fb-8bbf-33ff273481e0. Dec 18 11:14:49.013949 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:14:49.252098 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:49.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.252971 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:14:49.254187 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:14:49.255434 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:14:49.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.258841 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:49.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.260204 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:14:49.260395 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:14:49.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.261770 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:14:49.261946 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:14:49.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.263168 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:14:49.263327 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:14:49.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.264715 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:14:49.265558 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:14:49.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.266852 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:49.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.268279 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:49.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.270735 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:14:49.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.272280 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:14:49.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.283506 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:49.285049 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:14:49.287324 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:14:49.289388 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:14:49.290502 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:14:49.290547 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:49.292318 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:14:49.293711 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:14:49.300051 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:14:49.302259 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:14:49.305631 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:14:49.306721 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:14:49.309174 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:14:49.313718 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:49.318514 systemd-journald[1255]: Time spent on flushing to /var/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a is 22.468ms for 873 entries. Dec 18 11:14:49.318514 systemd-journald[1255]: System Journal (/var/log/journal/7cb3c2cc3edd42deaa6ce40a1910c87a) is 8M, max 170.3M, 162.2M free. Dec 18 11:14:49.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.317615 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:49.354763 systemd-journald[1255]: Received client request to flush runtime journal. Dec 18 11:14:49.322690 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:14:49.355026 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:49.326759 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:14:49.355191 kernel: loop1: p1 p2 p3 Dec 18 11:14:49.328500 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:14:49.332508 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:14:49.335012 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:49.338628 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:49.342724 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:14:49.342770 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:14:49.355413 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:14:49.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.359305 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:14:49.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.364541 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:49.368035 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 18 11:14:49.368058 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 18 11:14:49.371524 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:49.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.375889 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:14:49.389495 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:49.390498 kernel: loop1: p1 p2 p3 Dec 18 11:14:49.404908 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:49.404971 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:49.404989 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:49.406107 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:49.406933 (sd-merge)[1321]: device-mapper: reload ioctl on loop1p1-verity (253:5) failed: Invalid argument Dec 18 11:14:49.412084 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:14:49.412495 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:49.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.413000 audit: BPF prog-id=22 op=LOAD Dec 18 11:14:49.414000 audit: BPF prog-id=23 op=LOAD Dec 18 11:14:49.414000 audit: BPF prog-id=24 op=LOAD Dec 18 11:14:49.415279 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:14:49.416000 audit: BPF prog-id=25 op=LOAD Dec 18 11:14:49.419000 audit: BPF prog-id=26 op=LOAD Dec 18 11:14:49.417793 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:49.421650 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:14:49.424657 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:49.428000 audit: BPF prog-id=27 op=LOAD Dec 18 11:14:49.428000 audit: BPF prog-id=28 op=LOAD Dec 18 11:14:49.428000 audit: BPF prog-id=29 op=LOAD Dec 18 11:14:49.427253 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:14:49.429579 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:14:49.443484 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:14:49.444309 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:14:49.444547 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:14:49.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.445000 audit: BPF prog-id=30 op=LOAD Dec 18 11:14:49.446000 audit: BPF prog-id=31 op=LOAD Dec 18 11:14:49.446000 audit: BPF prog-id=32 op=LOAD Dec 18 11:14:49.447197 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:14:49.453018 systemd-tmpfiles[1330]: ACLs are not supported, ignoring. Dec 18 11:14:49.453039 systemd-tmpfiles[1330]: ACLs are not supported, ignoring. Dec 18 11:14:49.460788 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:49.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.472227 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:14:49.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.487794 systemd-nsresourced[1335]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:14:49.488934 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:14:49.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.542699 systemd-oomd[1327]: No swap; memory pressure usage will be degraded Dec 18 11:14:49.543765 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:14:49.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.549898 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:14:49.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.551155 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:14:49.556252 systemd-resolved[1328]: Positive Trust Anchors: Dec 18 11:14:49.556342 systemd-resolved[1328]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:49.556346 systemd-resolved[1328]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:49.556387 systemd-resolved[1328]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:49.560333 systemd-resolved[1328]: Defaulting to hostname 'linux'. Dec 18 11:14:49.561539 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:49.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.562622 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:49.739541 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:14:49.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.741000 audit: BPF prog-id=33 op=LOAD Dec 18 11:14:49.741000 audit: BPF prog-id=34 op=LOAD Dec 18 11:14:49.742280 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:49.789075 systemd-udevd[1357]: Using default interface naming scheme 'v258'. Dec 18 11:14:49.823755 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:49.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.825000 audit: BPF prog-id=35 op=LOAD Dec 18 11:14:49.827099 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:49.853000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:14:49.853000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:14:49.904237 systemd-networkd[1360]: lo: Link UP Dec 18 11:14:49.904246 systemd-networkd[1360]: lo: Gained carrier Dec 18 11:14:49.905034 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:49.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.906334 systemd[1]: Reached target network.target - Network. Dec 18 11:14:49.908433 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:14:49.910667 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:14:49.930215 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:14:49.934057 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:14:49.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:49.939840 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Dec 18 11:14:49.939981 systemd[1]: Expecting device dev-tpm0.device - /dev/tpm0... Dec 18 11:14:49.964865 systemd-networkd[1360]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:49.964874 systemd-networkd[1360]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:49.965827 systemd-networkd[1360]: eth0: Link UP Dec 18 11:14:49.966074 systemd-networkd[1360]: eth0: Gained carrier Dec 18 11:14:49.966149 systemd-networkd[1360]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:49.983839 systemd-networkd[1360]: eth0: DHCPv4 address 10.0.0.74/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:49.984625 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Dec 18 11:14:50.007032 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:50.009819 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:14:50.024096 systemd[1]: Condition check resulted in dev-tpm0.device - /dev/tpm0 being skipped. Dec 18 11:14:50.024134 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Dec 18 11:14:50.040343 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:14:50.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.090849 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:50.115179 (sd-merge)[1321]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:50.115506 kernel: erofs: (device dm-5): mounted with root inode @ nid 40. Dec 18 11:14:50.118808 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:14:50.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.122738 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:14:50.125507 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:50.135973 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:50.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.139538 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:50.140433 kernel: loop1: p1 p2 p3 Dec 18 11:14:50.147481 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:50.170516 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:14:50.171497 kernel: loop1: p1 p2 p3 Dec 18 11:14:50.179488 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:50.199525 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:50.199671 kernel: loop1: p1 p2 p3 Dec 18 11:14:50.209485 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:50.209525 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:50.209553 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:50.210396 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:50.211048 (sd-merge)[1425]: device-mapper: reload ioctl on loop1p1-verity (253:5) failed: Invalid argument Dec 18 11:14:50.214485 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:50.234541 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:14:50.236496 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:14:50.237491 kernel: loop3: p1 p2 p3 Dec 18 11:14:50.238717 kernel: loop3: p1 p2 p3 Dec 18 11:14:50.247107 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:50.247158 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:50.248210 kernel: device-mapper: table: 253:6: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:50.248899 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:50.248957 (sd-merge)[1425]: device-mapper: reload ioctl on loop3p1-verity (253:6) failed: Invalid argument Dec 18 11:14:50.251480 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:50.276538 kernel: erofs: (device dm-6): mounted with root inode @ nid 39. Dec 18 11:14:50.277068 (sd-merge)[1425]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:50.280549 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:14:50.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.284946 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:50.298000 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:50.298050 kernel: device-mapper: ioctl: remove_all left 5 open device(s) Dec 18 11:14:50.303679 systemd-tmpfiles[1442]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:14:50.303720 systemd-tmpfiles[1442]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:14:50.303909 systemd-tmpfiles[1442]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:14:50.304752 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. Dec 18 11:14:50.304808 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. Dec 18 11:14:50.308721 systemd-tmpfiles[1442]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:50.308734 systemd-tmpfiles[1442]: Skipping /boot Dec 18 11:14:50.315170 systemd-tmpfiles[1442]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:50.315189 systemd-tmpfiles[1442]: Skipping /boot Dec 18 11:14:50.327074 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:50.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.329631 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:50.331410 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:14:50.333527 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:14:50.351630 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:14:50.354170 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:14:50.364859 augenrules[1448]: /sbin/augenrules: No change Dec 18 11:14:50.365000 audit[1453]: AUDIT1127 pid=1453 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.371656 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:14:50.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.377912 augenrules[1468]: No rules Dec 18 11:14:50.379446 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:50.379924 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:50.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.383518 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:14:50.385417 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:14:50.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.388361 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:14:50.591552 ldconfig[1450]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:14:50.596759 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:14:50.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.599940 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:14:50.626007 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:14:50.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.627285 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:50.629715 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:14:50.630917 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:14:50.632318 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:14:50.633404 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:14:50.634630 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:14:50.635825 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:14:50.636816 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:14:50.637927 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:14:50.637964 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:50.638789 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:50.640257 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:14:50.642424 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:14:50.645061 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:14:50.651578 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:14:50.654543 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:14:50.655704 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:14:50.657019 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:14:50.658527 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:14:50.660193 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:14:50.661288 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:14:50.662967 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:50.663890 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:50.664766 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:14:50.665723 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:50.665755 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:50.666706 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:14:50.667625 systemd[1]: cryptenroll-helper.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:14:50.668604 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:14:50.670393 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:14:50.684657 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:14:50.686838 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:14:50.687760 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:14:50.688775 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:14:50.690566 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:14:50.693082 jq[1485]: false Dec 18 11:14:50.695871 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:14:50.697000 audit: BPF prog-id=36 op=LOAD Dec 18 11:14:50.699866 extend-filesystems[1486]: Found /dev/mapper/rootencrypted Dec 18 11:14:50.701983 extend-filesystems[1496]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:14:50.703401 extend-filesystems[1486]: Found /dev/vdb6 Dec 18 11:14:50.705000 audit: BPF prog-id=37 op=LOAD Dec 18 11:14:50.705000 audit: BPF prog-id=38 op=LOAD Dec 18 11:14:50.706333 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:14:50.707359 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Dec 18 11:14:50.709639 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:14:50.711310 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:14:50.717156 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:14:50.718597 jq[1504]: true Dec 18 11:14:50.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.720860 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:14:50.721076 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:14:50.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.721304 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:14:50.721560 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:14:50.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.722972 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:14:50.723159 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:14:50.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.725993 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:14:50.727558 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:14:50.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.743136 jq[1519]: false Dec 18 11:14:50.746103 update_engine[1501]: I20251218 11:14:50.744329 1501 main.cc:92] Flatcar Update Engine starting Dec 18 11:14:50.746343 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:14:50.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.747898 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 11:14:50.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.748902 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 11:14:50.752600 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:14:50.753986 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:14:50.757383 dbus-daemon[1483]: [system] SELinux support is enabled Dec 18 11:14:50.757735 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:14:50.761585 update_engine[1501]: I20251218 11:14:50.761067 1501 update_check_scheduler.cc:74] Next update check in 4m18s Dec 18 11:14:50.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.763402 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:14:50.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.764767 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:14:50.764788 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:14:50.766172 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:14:50.766266 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:14:50.768604 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:14:50.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.771613 systemd-logind[1500]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:14:50.772586 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:14:50.774542 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:14:50.775858 systemd-logind[1500]: New seat seat0. Dec 18 11:14:50.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.791071 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:14:50.792359 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:14:50.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.804513 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:14:50.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.807264 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:14:50.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.810050 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:14:50.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:50.812209 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:14:50.818641 locksmithd[1538]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:14:50.890047 containerd[1531]: time="2025-12-18T11:14:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:14:50.891295 containerd[1531]: time="2025-12-18T11:14:50.891264320Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:14:50.901486 containerd[1531]: time="2025-12-18T11:14:50.901406920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Dec 18 11:14:50.901628 containerd[1531]: time="2025-12-18T11:14:50.901521960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:14:50.901719 containerd[1531]: time="2025-12-18T11:14:50.901699880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:14:50.901747 containerd[1531]: time="2025-12-18T11:14:50.901721360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:14:50.901980 containerd[1531]: time="2025-12-18T11:14:50.901943240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:14:50.901980 containerd[1531]: time="2025-12-18T11:14:50.901972080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902120 containerd[1531]: time="2025-12-18T11:14:50.902091720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902120 containerd[1531]: time="2025-12-18T11:14:50.902110920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902380 containerd[1531]: time="2025-12-18T11:14:50.902336800Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902380 containerd[1531]: time="2025-12-18T11:14:50.902370120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902438 containerd[1531]: time="2025-12-18T11:14:50.902382920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902438 containerd[1531]: time="2025-12-18T11:14:50.902391880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902649 containerd[1531]: time="2025-12-18T11:14:50.902616000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:14:50.902802 containerd[1531]: time="2025-12-18T11:14:50.902781840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.903028 containerd[1531]: time="2025-12-18T11:14:50.902997960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.903066 containerd[1531]: time="2025-12-18T11:14:50.903042160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:50.903066 containerd[1531]: time="2025-12-18T11:14:50.903053680Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:14:50.903421 containerd[1531]: time="2025-12-18T11:14:50.903399400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:14:50.904186 containerd[1531]: time="2025-12-18T11:14:50.904163200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:14:50.904230 containerd[1531]: time="2025-12-18T11:14:50.904216640Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:14:50.904972 containerd[1531]: time="2025-12-18T11:14:50.904932400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:14:50.905030 containerd[1531]: time="2025-12-18T11:14:50.904972040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:50.905163 containerd[1531]: time="2025-12-18T11:14:50.905142360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:50.905163 containerd[1531]: time="2025-12-18T11:14:50.905161200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:14:50.905217 containerd[1531]: time="2025-12-18T11:14:50.905177440Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:14:50.905217 containerd[1531]: time="2025-12-18T11:14:50.905189120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:14:50.905217 containerd[1531]: time="2025-12-18T11:14:50.905199760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:14:50.905217 containerd[1531]: time="2025-12-18T11:14:50.905215440Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905227240Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905238720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905249200Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905258400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905267920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:14:50.905287 containerd[1531]: time="2025-12-18T11:14:50.905287000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:14:50.905394 containerd[1531]: time="2025-12-18T11:14:50.905364760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:14:50.905394 containerd[1531]: time="2025-12-18T11:14:50.905382440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:14:50.905434 containerd[1531]: time="2025-12-18T11:14:50.905395920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:14:50.905434 containerd[1531]: time="2025-12-18T11:14:50.905406560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:14:50.905434 containerd[1531]: time="2025-12-18T11:14:50.905415760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:14:50.905434 containerd[1531]: time="2025-12-18T11:14:50.905424880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905435120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905449840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905461360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905494480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905505160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:14:50.905528 containerd[1531]: time="2025-12-18T11:14:50.905527280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:14:50.905678 containerd[1531]: time="2025-12-18T11:14:50.905658400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:14:50.905702 containerd[1531]: time="2025-12-18T11:14:50.905682040Z" level=info msg="Start snapshots syncer" Dec 18 11:14:50.912052 containerd[1531]: time="2025-12-18T11:14:50.911696680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:14:50.912052 containerd[1531]: time="2025-12-18T11:14:50.911966880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:14:50.912617 containerd[1531]: time="2025-12-18T11:14:50.912589560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:14:50.913057 containerd[1531]: time="2025-12-18T11:14:50.913031200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:14:50.913219 containerd[1531]: time="2025-12-18T11:14:50.913199160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:14:50.913292 containerd[1531]: time="2025-12-18T11:14:50.913277600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:14:50.913358 containerd[1531]: time="2025-12-18T11:14:50.913331920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:14:50.913424 containerd[1531]: time="2025-12-18T11:14:50.913409800Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:14:50.913497 containerd[1531]: time="2025-12-18T11:14:50.913482480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:14:50.913564 containerd[1531]: time="2025-12-18T11:14:50.913549720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:14:50.913628 containerd[1531]: time="2025-12-18T11:14:50.913614160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:14:50.913690 containerd[1531]: time="2025-12-18T11:14:50.913675920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:14:50.913752 containerd[1531]: time="2025-12-18T11:14:50.913738120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:14:50.914011 containerd[1531]: time="2025-12-18T11:14:50.913987160Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:50.914093 containerd[1531]: time="2025-12-18T11:14:50.914075920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:50.914140 containerd[1531]: time="2025-12-18T11:14:50.914128400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:50.914203 containerd[1531]: time="2025-12-18T11:14:50.914188640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:50.914251 containerd[1531]: time="2025-12-18T11:14:50.914240040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:14:50.914304 containerd[1531]: time="2025-12-18T11:14:50.914291120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:14:50.914386 containerd[1531]: time="2025-12-18T11:14:50.914358840Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:14:50.914522 containerd[1531]: time="2025-12-18T11:14:50.914507720Z" level=info msg="runtime interface created" Dec 18 11:14:50.914568 containerd[1531]: time="2025-12-18T11:14:50.914557680Z" level=info msg="created NRI interface" Dec 18 11:14:50.914636 containerd[1531]: time="2025-12-18T11:14:50.914622360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:14:50.914689 containerd[1531]: time="2025-12-18T11:14:50.914676920Z" level=info msg="Connect containerd service" Dec 18 11:14:50.914758 containerd[1531]: time="2025-12-18T11:14:50.914745520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:14:50.916086 containerd[1531]: time="2025-12-18T11:14:50.915807200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:14:50.992382 containerd[1531]: time="2025-12-18T11:14:50.992315960Z" level=info msg="Start subscribing containerd event" Dec 18 11:14:50.992382 containerd[1531]: time="2025-12-18T11:14:50.992394440Z" level=info msg="Start recovering state" Dec 18 11:14:50.992920 containerd[1531]: time="2025-12-18T11:14:50.992753800Z" level=info msg="Start event monitor" Dec 18 11:14:50.992920 containerd[1531]: time="2025-12-18T11:14:50.992798520Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:14:50.992920 containerd[1531]: time="2025-12-18T11:14:50.992810880Z" level=info msg="Start streaming server" Dec 18 11:14:50.993029 containerd[1531]: time="2025-12-18T11:14:50.992940240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:14:50.993029 containerd[1531]: time="2025-12-18T11:14:50.992952800Z" level=info msg="runtime interface starting up..." Dec 18 11:14:50.993029 containerd[1531]: time="2025-12-18T11:14:50.992960200Z" level=info msg="starting plugins..." Dec 18 11:14:50.993029 containerd[1531]: time="2025-12-18T11:14:50.992978680Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:14:50.993837 containerd[1531]: time="2025-12-18T11:14:50.993711080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:14:50.993837 containerd[1531]: time="2025-12-18T11:14:50.993770160Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:14:50.994239 containerd[1531]: time="2025-12-18T11:14:50.994217160Z" level=info msg="containerd successfully booted in 0.104474s" Dec 18 11:14:50.994427 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:14:50.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:51.384838 systemd-networkd[1360]: eth0: Gained IPv6LL Dec 18 11:14:51.385840 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Dec 18 11:14:51.387981 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:14:51.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:51.390020 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:14:51.392570 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:14:51.394491 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:14:51.427920 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:14:51.428149 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:14:51.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:51.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:51.430521 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:14:51.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:51.432295 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:14:51.432567 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:14:51.435639 systemd[1]: Startup finished in 1.435s (kernel) + 3.977s (initrd) + 3.500s (userspace) = 8.914s. Dec 18 11:14:52.886318 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Dec 18 11:14:54.777198 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Dec 18 11:15:00.174913 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:15:00.176011 systemd[1]: Started sshd@0-1-10.0.0.74:22-10.0.0.1:40880.service - OpenSSH per-connection server daemon (10.0.0.1:40880). Dec 18 11:15:00.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.74:22-10.0.0.1:40880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.177628 kernel: kauditd_printk_skb: 142 callbacks suppressed Dec 18 11:15:00.177653 kernel: audit: type=1130 audit(1766056500.175:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.74:22-10.0.0.1:40880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.250000 audit[1593]: AUDIT1101 pid=1593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.251265 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 40880 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:00.253000 audit[1593]: AUDIT1103 pid=1593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.254612 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.257247 kernel: audit: type=1101 audit(1766056500.250:189): pid=1593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.257285 kernel: audit: type=1103 audit(1766056500.253:190): pid=1593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.257312 kernel: audit: type=1006 audit(1766056500.253:191): pid=1593 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Dec 18 11:15:00.253000 audit[1593]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7b80fb0 a2=3 a3=0 items=0 ppid=1 pid=1593 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.262523 kernel: audit: type=1300 audit(1766056500.253:191): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7b80fb0 a2=3 a3=0 items=0 ppid=1 pid=1593 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.253000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.262583 kernel: audit: type=1327 audit(1766056500.253:191): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.270168 systemd-logind[1500]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:00.271115 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:15:00.272027 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:15:00.295306 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:15:00.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.296943 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:15:00.298507 kernel: audit: type=1130 audit(1766056500.294:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.326000 audit[1599]: AUDIT1101 pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.327779 (systemd)[1599]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.329581 systemd-logind[1500]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:15:00.326000 audit[1599]: AUDIT1103 pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:15:00.332528 kernel: audit: type=1101 audit(1766056500.326:193): pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.332577 kernel: audit: type=1103 audit(1766056500.326:194): pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:15:00.332592 kernel: audit: type=1006 audit(1766056500.326:195): pid=1599 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Dec 18 11:15:00.326000 audit[1599]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=fffffac640f0 a2=3 a3=0 items=0 ppid=1 pid=1599 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.326000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:15:00.329000 audit[1599]: AUDIT1105 pid=1599 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.483894 systemd[1599]: Queued start job for default target default.target. Dec 18 11:15:00.504699 systemd[1599]: Created slice app.slice - User Application Slice. Dec 18 11:15:00.504737 systemd[1599]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:15:00.504754 systemd[1599]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:15:00.504806 systemd[1599]: Reached target paths.target - Paths. Dec 18 11:15:00.504835 systemd[1599]: Reached target timers.target - Timers. Dec 18 11:15:00.506035 systemd[1599]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:15:00.507206 systemd[1599]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:15:00.508002 systemd[1599]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:15:00.515102 systemd[1599]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:15:00.515161 systemd[1599]: Reached target sockets.target - Sockets. Dec 18 11:15:00.517187 systemd[1599]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:15:00.517291 systemd[1599]: Reached target basic.target - Basic System. Dec 18 11:15:00.517354 systemd[1599]: Reached target default.target - Main User Target. Dec 18 11:15:00.517377 systemd[1599]: Startup finished in 183ms. Dec 18 11:15:00.518675 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:15:00.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.520528 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:15:00.522000 audit[1593]: AUDIT1105 pid=1593 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.523000 audit[1610]: AUDIT1103 pid=1610 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.540239 systemd[1]: Started sshd@1-4097-10.0.0.74:22-10.0.0.1:40888.service - OpenSSH per-connection server daemon (10.0.0.1:40888). Dec 18 11:15:00.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.74:22-10.0.0.1:40888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.596000 audit[1613]: AUDIT1101 pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.597030 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 40888 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:00.597000 audit[1613]: AUDIT1103 pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.597000 audit[1613]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffddb81e70 a2=3 a3=0 items=0 ppid=1 pid=1613 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.597000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.598231 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.601691 systemd-logind[1500]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:00.620449 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:15:00.621000 audit[1613]: AUDIT1105 pid=1613 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.623000 audit[1617]: AUDIT1103 pid=1617 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.630498 sshd[1617]: Connection closed by 10.0.0.1 port 40888 Dec 18 11:15:00.630892 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:00.630000 audit[1613]: AUDIT1106 pid=1613 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.630000 audit[1613]: AUDIT1104 pid=1613 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.643000 systemd[1]: sshd@1-4097-10.0.0.74:22-10.0.0.1:40888.service: Deactivated successfully. Dec 18 11:15:00.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.74:22-10.0.0.1:40888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.645649 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:15:00.646250 systemd-logind[1500]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:15:00.648273 systemd[1]: Started sshd@2-4098-10.0.0.74:22-10.0.0.1:40900.service - OpenSSH per-connection server daemon (10.0.0.1:40900). Dec 18 11:15:00.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4098-10.0.0.74:22-10.0.0.1:40900 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.648946 systemd-logind[1500]: Removed session 3. Dec 18 11:15:00.715000 audit[1623]: AUDIT1101 pid=1623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.715843 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 40900 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:00.716000 audit[1623]: AUDIT1103 pid=1623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.716000 audit[1623]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffebf045b0 a2=3 a3=0 items=0 ppid=1 pid=1623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.716000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.716991 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.720348 systemd-logind[1500]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:00.743616 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:15:00.745000 audit[1623]: AUDIT1105 pid=1623 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.746000 audit[1627]: AUDIT1103 pid=1627 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.750395 sshd[1627]: Connection closed by 10.0.0.1 port 40900 Dec 18 11:15:00.750732 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:00.750000 audit[1623]: AUDIT1106 pid=1623 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.750000 audit[1623]: AUDIT1104 pid=1623 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.754190 systemd[1]: sshd@2-4098-10.0.0.74:22-10.0.0.1:40900.service: Deactivated successfully. Dec 18 11:15:00.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4098-10.0.0.74:22-10.0.0.1:40900 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.755515 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:15:00.756579 systemd-logind[1500]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:15:00.758278 systemd[1]: Started sshd@3-4099-10.0.0.74:22-10.0.0.1:40904.service - OpenSSH per-connection server daemon (10.0.0.1:40904). Dec 18 11:15:00.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-4099-10.0.0.74:22-10.0.0.1:40904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.758924 systemd-logind[1500]: Removed session 4. Dec 18 11:15:00.822000 audit[1633]: AUDIT1101 pid=1633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.823599 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 40904 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:00.823000 audit[1633]: AUDIT1103 pid=1633 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.823000 audit[1633]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7429f70 a2=3 a3=0 items=0 ppid=1 pid=1633 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.823000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.824724 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.827951 systemd-logind[1500]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:00.846199 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:15:00.847000 audit[1633]: AUDIT1105 pid=1633 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.849000 audit[1637]: AUDIT1103 pid=1637 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.856234 sshd[1637]: Connection closed by 10.0.0.1 port 40904 Dec 18 11:15:00.856614 sshd-session[1633]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:00.856000 audit[1633]: AUDIT1106 pid=1633 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.856000 audit[1633]: AUDIT1104 pid=1633 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.879217 systemd[1]: sshd@3-4099-10.0.0.74:22-10.0.0.1:40904.service: Deactivated successfully. Dec 18 11:15:00.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-4099-10.0.0.74:22-10.0.0.1:40904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.882526 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:15:00.883141 systemd-logind[1500]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:15:00.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4100-10.0.0.74:22-10.0.0.1:40908 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.885081 systemd[1]: Started sshd@4-4100-10.0.0.74:22-10.0.0.1:40908.service - OpenSSH per-connection server daemon (10.0.0.1:40908). Dec 18 11:15:00.885617 systemd-logind[1500]: Removed session 5. Dec 18 11:15:00.954000 audit[1643]: AUDIT1101 pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.955288 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 40908 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:00.955000 audit[1643]: AUDIT1103 pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.955000 audit[1643]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdec152a0 a2=3 a3=0 items=0 ppid=1 pid=1643 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.955000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:00.956731 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:00.960161 systemd-logind[1500]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:00.969806 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:15:00.971000 audit[1643]: AUDIT1105 pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.972000 audit[1647]: AUDIT1103 pid=1647 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:00.986000 audit[1648]: AUDIT1101 pid=1648 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.986000 audit[1648]: AUDIT1110 pid=1648 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.986690 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:15:00.986000 audit[1648]: AUDIT1105 pid=1648 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:00.986939 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:15:00.987000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=6 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:15:00.987000 audit[1650]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffda02d940 a2=1 a3=0 items=0 ppid=1648 pid=1650 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:00.987000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:15:01.000000 audit[1483]: AUDIT2313 pid=1483 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:15:01.000000 audit[1648]: AUDIT1106 pid=1648 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.000951 sudo[1648]: pam_unix(sudo:session): session closed for user root Dec 18 11:15:01.000000 audit[1648]: AUDIT1104 pid=1648 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.002460 sshd[1647]: Connection closed by 10.0.0.1 port 40908 Dec 18 11:15:01.002961 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:01.003000 audit[1643]: AUDIT1106 pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.003000 audit[1643]: AUDIT1104 pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.013506 systemd[1]: sshd@4-4100-10.0.0.74:22-10.0.0.1:40908.service: Deactivated successfully. Dec 18 11:15:01.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4100-10.0.0.74:22-10.0.0.1:40908 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.015659 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:15:01.016329 systemd-logind[1500]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:15:01.018513 systemd[1]: Started sshd@5-4101-10.0.0.74:22-10.0.0.1:40916.service - OpenSSH per-connection server daemon (10.0.0.1:40916). Dec 18 11:15:01.019074 systemd-logind[1500]: Removed session 6. Dec 18 11:15:01.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4101-10.0.0.74:22-10.0.0.1:40916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.076000 audit[1655]: AUDIT1101 pid=1655 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.077583 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 40916 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:01.077000 audit[1655]: AUDIT1103 pid=1655 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.077000 audit[1655]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd34736e0 a2=3 a3=0 items=0 ppid=1 pid=1655 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:01.077000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:01.078674 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:01.082149 systemd-logind[1500]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:01.100372 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:15:01.102000 audit[1655]: AUDIT1105 pid=1655 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.103000 audit[1659]: AUDIT1103 pid=1659 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.111000 audit[1661]: AUDIT1101 pid=1661 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.112571 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:15:01.112000 audit[1661]: AUDIT1110 pid=1661 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.112000 audit[1661]: AUDIT1105 pid=1661 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.112832 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:15:01.113931 sudo[1661]: pam_unix(sudo:session): session closed for user root Dec 18 11:15:01.113000 audit[1661]: AUDIT1106 pid=1661 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.113000 audit[1661]: AUDIT1104 pid=1661 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.119000 audit[1660]: AUDIT1101 pid=1660 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.120000 audit[1660]: AUDIT1110 pid=1660 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.120596 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:15:01.120000 audit[1660]: AUDIT1105 pid=1660 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.120836 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:15:01.127077 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:15:01.159604 augenrules[1666]: /sbin/augenrules: No change Dec 18 11:15:01.164605 augenrules[1681]: No rules Dec 18 11:15:01.165130 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:15:01.166513 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:15:01.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.167000 audit[1660]: AUDIT1106 pid=1660 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.167685 sudo[1660]: pam_unix(sudo:session): session closed for user root Dec 18 11:15:01.167000 audit[1660]: AUDIT1104 pid=1660 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.169180 sshd[1659]: Connection closed by 10.0.0.1 port 40916 Dec 18 11:15:01.169104 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:01.169000 audit[1655]: AUDIT1106 pid=1655 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.169000 audit[1655]: AUDIT1104 pid=1655 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.183937 systemd[1]: sshd@5-4101-10.0.0.74:22-10.0.0.1:40916.service: Deactivated successfully. Dec 18 11:15:01.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4101-10.0.0.74:22-10.0.0.1:40916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.185778 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:15:01.186454 systemd-logind[1500]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:15:01.188909 systemd-logind[1500]: Removed session 7. Dec 18 11:15:01.190390 systemd[1]: Started sshd@6-8193-10.0.0.74:22-10.0.0.1:40928.service - OpenSSH per-connection server daemon (10.0.0.1:40928). Dec 18 11:15:01.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8193-10.0.0.74:22-10.0.0.1:40928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.251000 audit[1690]: AUDIT1101 pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.252133 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 40928 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:01.253000 audit[1690]: AUDIT1103 pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.253000 audit[1690]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffef5caa0 a2=3 a3=0 items=0 ppid=1 pid=1690 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:01.253000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:01.254020 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:01.257289 systemd-logind[1500]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:01.279598 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:15:01.281000 audit[1690]: AUDIT1105 pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.283000 audit[1694]: AUDIT1103 pid=1694 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.296559 sshd[1694]: Connection closed by 10.0.0.1 port 40928 Dec 18 11:15:01.296828 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:01.297000 audit[1690]: AUDIT1106 pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.297000 audit[1690]: AUDIT1104 pid=1690 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.320240 systemd[1]: sshd@6-8193-10.0.0.74:22-10.0.0.1:40928.service: Deactivated successfully. Dec 18 11:15:01.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8193-10.0.0.74:22-10.0.0.1:40928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.322623 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:15:01.323248 systemd-logind[1500]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:15:01.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8194-10.0.0.74:22-10.0.0.1:40930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.325298 systemd[1]: Started sshd@7-8194-10.0.0.74:22-10.0.0.1:40930.service - OpenSSH per-connection server daemon (10.0.0.1:40930). Dec 18 11:15:01.325891 systemd-logind[1500]: Removed session 8. Dec 18 11:15:01.393000 audit[1700]: AUDIT1101 pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.394326 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 40930 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:15:01.394000 audit[1700]: AUDIT1103 pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.394000 audit[1700]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe26e42e0 a2=3 a3=0 items=0 ppid=1 pid=1700 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:15:01.394000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:15:01.395489 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:15:01.398989 systemd-logind[1500]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:15:01.412684 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:15:01.414000 audit[1700]: AUDIT1105 pid=1700 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.415000 audit[1704]: AUDIT1103 pid=1704 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.423690 sshd[1704]: Connection closed by 10.0.0.1 port 40930 Dec 18 11:15:01.423964 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Dec 18 11:15:01.423000 audit[1700]: AUDIT1106 pid=1700 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.423000 audit[1700]: AUDIT1104 pid=1700 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:15:01.427112 systemd[1]: sshd@7-8194-10.0.0.74:22-10.0.0.1:40930.service: Deactivated successfully. Dec 18 11:15:01.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8194-10.0.0.74:22-10.0.0.1:40930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:01.429802 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:15:01.431073 systemd-logind[1500]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:15:01.431920 systemd-logind[1500]: Removed session 9.