Dec 18 11:14:06.930300 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:14:06.930335 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:14:06.930344 kernel: KASLR enabled Dec 18 11:14:06.930351 kernel: efi: EFI v2.7 by EDK II Dec 18 11:14:06.930359 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:14:06.930364 kernel: random: crng init done Dec 18 11:14:06.930374 kernel: secureboot: Secure boot disabled Dec 18 11:14:06.930381 kernel: ACPI: Early table checksum verification disabled Dec 18 11:14:06.930389 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:14:06.930397 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:14:06.930403 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930412 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930418 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930426 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930436 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930445 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930452 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930461 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930469 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:06.930475 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:14:06.930483 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:14:06.930490 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:06.930497 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:14:06.930503 kernel: Zone ranges: Dec 18 11:14:06.930511 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:06.930518 kernel: DMA32 empty Dec 18 11:14:06.930525 kernel: Normal empty Dec 18 11:14:06.930544 kernel: Device empty Dec 18 11:14:06.930551 kernel: Movable zone start for each node Dec 18 11:14:06.930560 kernel: Early memory node ranges Dec 18 11:14:06.930567 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:14:06.930573 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:14:06.930580 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:14:06.930587 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:14:06.930593 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:14:06.930601 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:14:06.930608 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:14:06.930617 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:14:06.930624 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:14:06.930632 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:14:06.930641 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:14:06.930648 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:14:06.930658 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:14:06.930665 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:06.930674 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:14:06.930681 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:14:06.930688 kernel: psci: probing for conduit method from ACPI. Dec 18 11:14:06.930694 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:14:06.930703 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:14:06.930710 kernel: psci: Trusted OS migration not required Dec 18 11:14:06.930717 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:14:06.930725 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:14:06.930732 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:14:06.930741 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:14:06.930748 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:14:06.930755 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:14:06.930764 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:14:06.930771 kernel: CPU features: detected: Spectre-v4 Dec 18 11:14:06.930778 kernel: CPU features: detected: Spectre-BHB Dec 18 11:14:06.930785 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:14:06.930792 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:14:06.930799 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:14:06.930807 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:14:06.930814 kernel: alternatives: applying boot alternatives Dec 18 11:14:06.930822 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:06.930829 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:14:06.930838 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:14:06.930844 kernel: Fallback order for Node 0: 0 Dec 18 11:14:06.930851 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:14:06.930860 kernel: Policy zone: DMA Dec 18 11:14:06.930867 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:14:06.930874 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:14:06.930881 kernel: software IO TLB: area num 4. Dec 18 11:14:06.930889 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:14:06.930896 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:14:06.930903 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:14:06.930910 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:14:06.930918 kernel: rcu: RCU event tracing is enabled. Dec 18 11:14:06.930925 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:14:06.930934 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:14:06.930941 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:14:06.930948 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:14:06.930955 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:14:06.930964 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:06.930972 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:06.930979 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:14:06.930986 kernel: GICv3: 256 SPIs implemented Dec 18 11:14:06.930993 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:14:06.931000 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:14:06.931007 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:14:06.931208 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:14:06.931215 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:14:06.931222 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:14:06.931230 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:14:06.931237 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:14:06.931248 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:14:06.931255 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:14:06.931262 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:14:06.931272 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:06.931279 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:14:06.931286 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:14:06.931293 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:14:06.931300 kernel: arm-pv: using stolen time PV Dec 18 11:14:06.931308 kernel: Console: colour dummy device 80x25 Dec 18 11:14:06.931315 kernel: ACPI: Core revision 20240827 Dec 18 11:14:06.931324 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:14:06.931332 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:14:06.931339 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:14:06.931348 kernel: landlock: Up and running. Dec 18 11:14:06.931356 kernel: SELinux: Initializing. Dec 18 11:14:06.931363 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:06.931370 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:06.931379 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:14:06.931386 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:14:06.931394 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:14:06.931401 kernel: Remapping and enabling EFI services. Dec 18 11:14:06.931408 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:14:06.931487 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:14:06.931509 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:14:06.931517 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:14:06.931525 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:06.931544 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:14:06.931553 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:14:06.931561 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:14:06.931569 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:14:06.931577 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:06.931587 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:14:06.931595 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:14:06.931602 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:14:06.931610 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:14:06.931618 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:06.931625 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:14:06.931633 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:14:06.931642 kernel: SMP: Total of 4 processors activated. Dec 18 11:14:06.931649 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:14:06.931657 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:14:06.931665 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:14:06.931672 kernel: CPU features: detected: Common not Private translations Dec 18 11:14:06.931680 kernel: CPU features: detected: CRC32 instructions Dec 18 11:14:06.931687 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:14:06.931695 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:14:06.931704 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:14:06.931711 kernel: CPU features: detected: Privileged Access Never Dec 18 11:14:06.931719 kernel: CPU features: detected: RAS Extension Support Dec 18 11:14:06.931727 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:14:06.931734 kernel: alternatives: applying system-wide alternatives Dec 18 11:14:06.931742 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:14:06.931750 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:14:06.931759 kernel: devtmpfs: initialized Dec 18 11:14:06.931767 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:14:06.931774 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:14:06.931782 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:14:06.931789 kernel: 0 pages in range for non-PLT usage Dec 18 11:14:06.931797 kernel: 515088 pages in range for PLT usage Dec 18 11:14:06.931805 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:14:06.931813 kernel: SMBIOS 3.0.0 present. Dec 18 11:14:06.931821 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:14:06.931829 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:14:06.931836 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:14:06.931844 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:14:06.931852 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:14:06.931859 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:14:06.931868 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:14:06.931876 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:14:06.931884 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:14:06.931891 kernel: cpuidle: using governor menu Dec 18 11:14:06.931899 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:14:06.931906 kernel: ASID allocator initialised with 32768 entries Dec 18 11:14:06.931914 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:14:06.931922 kernel: Serial: AMBA PL011 UART driver Dec 18 11:14:06.931931 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:14:06.931938 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:14:06.931946 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:14:06.931954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:14:06.931961 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:14:06.931968 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:14:06.931976 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:14:06.931985 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:14:06.931992 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:14:06.932000 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:14:06.932019 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:14:06.932030 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:14:06.932037 kernel: ACPI: Interpreter enabled Dec 18 11:14:06.932045 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:14:06.932053 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:14:06.932063 kernel: ACPI: CPU0 has been hot-added Dec 18 11:14:06.932070 kernel: ACPI: CPU1 has been hot-added Dec 18 11:14:06.932078 kernel: ACPI: CPU2 has been hot-added Dec 18 11:14:06.932085 kernel: ACPI: CPU3 has been hot-added Dec 18 11:14:06.932093 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:14:06.932100 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:14:06.932108 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:14:06.932296 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:14:06.932408 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:14:06.932513 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:14:06.932629 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:14:06.932733 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:14:06.932746 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:14:06.932754 kernel: PCI host bridge to bus 0000:00 Dec 18 11:14:06.932868 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:14:06.932963 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:14:06.933074 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:06.933169 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:14:06.933291 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:14:06.933408 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:14:06.933517 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:14:06.933649 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:14:06.933761 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:14:06.933866 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:14:06.933969 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:14:06.934129 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:14:06.934227 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:14:06.934322 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:14:06.934414 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:06.934427 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:14:06.934436 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:14:06.934444 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:14:06.934451 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:14:06.934459 kernel: iommu: Default domain type: Translated Dec 18 11:14:06.934467 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:14:06.934475 kernel: efivars: Registered efivars operations Dec 18 11:14:06.934482 kernel: vgaarb: loaded Dec 18 11:14:06.934491 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:14:06.934499 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:14:06.934507 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:14:06.934515 kernel: pnp: PnP ACPI init Dec 18 11:14:06.934698 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:14:06.934711 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:14:06.934722 kernel: NET: Registered PF_INET protocol family Dec 18 11:14:06.934730 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:14:06.934738 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:14:06.934745 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:14:06.934753 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:14:06.934761 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:14:06.934769 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:14:06.934778 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:06.934786 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:06.934794 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:14:06.934801 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:14:06.934809 kernel: kvm [1]: HYP mode not available Dec 18 11:14:06.934816 kernel: Initialise system trusted keyrings Dec 18 11:14:06.934824 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:14:06.934833 kernel: Key type asymmetric registered Dec 18 11:14:06.934841 kernel: Asymmetric key parser 'x509' registered Dec 18 11:14:06.934849 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:14:06.934857 kernel: io scheduler mq-deadline registered Dec 18 11:14:06.934864 kernel: io scheduler kyber registered Dec 18 11:14:06.934872 kernel: io scheduler bfq registered Dec 18 11:14:06.934880 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:14:06.934889 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:14:06.934897 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:14:06.935002 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:14:06.935028 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:14:06.935036 kernel: thunder_xcv, ver 1.0 Dec 18 11:14:06.935044 kernel: thunder_bgx, ver 1.0 Dec 18 11:14:06.935051 kernel: nicpf, ver 1.0 Dec 18 11:14:06.935059 kernel: nicvf, ver 1.0 Dec 18 11:14:06.935183 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:14:06.935290 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:14:05 UTC (1766056445) Dec 18 11:14:06.935301 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:14:06.935309 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:14:06.935317 kernel: watchdog: NMI not fully supported Dec 18 11:14:06.935325 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:14:06.935335 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:14:06.935343 kernel: Segment Routing with IPv6 Dec 18 11:14:06.935350 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:14:06.935358 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:14:06.935366 kernel: Key type dns_resolver registered Dec 18 11:14:06.935373 kernel: registered taskstats version 1 Dec 18 11:14:06.935381 kernel: Loading compiled-in X.509 certificates Dec 18 11:14:06.935390 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:14:06.935398 kernel: Demotion targets for Node 0: null Dec 18 11:14:06.935406 kernel: Key type .fscrypt registered Dec 18 11:14:06.935414 kernel: Key type fscrypt-provisioning registered Dec 18 11:14:06.935422 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:14:06.935429 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:14:06.935437 kernel: ima: No architecture policies found Dec 18 11:14:06.935446 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:14:06.935454 kernel: clk: Disabling unused clocks Dec 18 11:14:06.935461 kernel: PM: genpd: Disabling unused power domains Dec 18 11:14:06.935469 kernel: Freeing unused kernel memory: 12736K Dec 18 11:14:06.935476 kernel: Run /init as init process Dec 18 11:14:06.935484 kernel: with arguments: Dec 18 11:14:06.935491 kernel: /init Dec 18 11:14:06.935499 kernel: with environment: Dec 18 11:14:06.935508 kernel: HOME=/ Dec 18 11:14:06.935515 kernel: TERM=linux Dec 18 11:14:06.935642 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:14:06.935743 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:14:06.935754 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:14:06.935762 kernel: SCSI subsystem initialized Dec 18 11:14:06.935772 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:14:06.935780 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:14:06.935788 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:14:06.935796 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:06.935803 kernel: raid6: neonx8 gen() 15666 MB/s Dec 18 11:14:06.935811 kernel: raid6: neonx4 gen() 15666 MB/s Dec 18 11:14:06.935818 kernel: raid6: neonx2 gen() 13138 MB/s Dec 18 11:14:06.935827 kernel: raid6: neonx1 gen() 10390 MB/s Dec 18 11:14:06.935835 kernel: raid6: int64x8 gen() 6805 MB/s Dec 18 11:14:06.935843 kernel: raid6: int64x4 gen() 7322 MB/s Dec 18 11:14:06.935850 kernel: raid6: int64x2 gen() 6090 MB/s Dec 18 11:14:06.935858 kernel: raid6: int64x1 gen() 5034 MB/s Dec 18 11:14:06.935865 kernel: raid6: using algorithm neonx8 gen() 15666 MB/s Dec 18 11:14:06.935873 kernel: raid6: .... xor() 12026 MB/s, rmw enabled Dec 18 11:14:06.935882 kernel: raid6: using neon recovery algorithm Dec 18 11:14:06.935890 kernel: xor: measuring software checksum speed Dec 18 11:14:06.935898 kernel: 8regs : 21653 MB/sec Dec 18 11:14:06.935906 kernel: 32regs : 21699 MB/sec Dec 18 11:14:06.935913 kernel: arm64_neon : 28234 MB/sec Dec 18 11:14:06.935921 kernel: xor: using function: arm64_neon (28234 MB/sec) Dec 18 11:14:06.935929 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:14:06.935938 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 18 11:14:06.935946 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:14:06.935954 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:06.935962 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:14:06.935969 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:14:06.935977 kernel: loop: module loaded Dec 18 11:14:06.935985 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:14:06.935993 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:14:06.936002 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:14:06.936031 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:14:06.936052 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:14:06.936062 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:06.936070 systemd[1]: Detected virtualization kvm. Dec 18 11:14:06.936081 systemd[1]: Detected architecture arm64. Dec 18 11:14:06.936089 systemd[1]: Running in initrd. Dec 18 11:14:06.936097 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:06.936105 systemd[1]: No hostname configured, using default hostname. Dec 18 11:14:06.936113 systemd[1]: Hostname set to . Dec 18 11:14:06.936121 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:14:06.936131 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:14:06.936139 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:06.936148 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:06.936157 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:14:06.936165 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:06.936174 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:14:06.936184 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:14:06.936192 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:06.936201 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:06.936209 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:06.936217 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:06.936225 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:06.936233 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:06.936243 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:06.936252 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:06.936260 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:06.936268 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:06.936277 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:14:06.936285 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:14:06.936294 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:06.936303 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:06.936317 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:14:06.936327 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:06.936336 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:14:06.936346 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:14:06.936355 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:06.936364 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:14:06.936373 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:14:06.936381 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:14:06.936392 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:06.936401 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:06.936409 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:06.936418 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:06.936427 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:06.936436 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:14:06.936446 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:06.936455 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:14:06.936463 kernel: Bridge firewalling registered Dec 18 11:14:06.936492 systemd-journald[347]: Collecting audit messages is enabled. Dec 18 11:14:06.936514 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:06.936523 kernel: audit: type=1130 audit(1766056446.930:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.936540 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:06.936550 kernel: audit: type=1130 audit(1766056446.935:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.936558 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:14:06.936570 systemd-journald[347]: Journal started Dec 18 11:14:06.936588 systemd-journald[347]: Runtime Journal (/run/log/journal/569c295daab84bb89fe34ed70eac550c) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:06.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.925751 systemd-modules-load[348]: Inserted module 'br_netfilter' Dec 18 11:14:06.943031 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:06.944766 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:06.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.948043 kernel: audit: type=1130 audit(1766056446.944:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.948303 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:06.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.953075 kernel: audit: type=1130 audit(1766056446.949:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.952988 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:06.956726 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:06.960167 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:06.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.964075 kernel: audit: type=1130 audit(1766056446.961:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.965000 audit: BPF prog-id=5 op=LOAD Dec 18 11:14:06.966233 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:06.969001 kernel: audit: type=1334 audit(1766056446.965:7): prog-id=5 op=LOAD Dec 18 11:14:06.972652 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:06.973342 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:14:06.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.976066 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:14:06.980314 kernel: audit: type=1130 audit(1766056446.974:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.985629 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:06.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.989939 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:06.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.994914 kernel: audit: type=1130 audit(1766056446.986:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.994931 kernel: audit: type=1130 audit(1766056446.991:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:06.998705 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:07.025760 systemd-resolved[383]: Positive Trust Anchors: Dec 18 11:14:07.025897 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:07.025900 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:07.025932 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:07.052500 systemd-resolved[383]: Defaulting to hostname 'linux'. Dec 18 11:14:07.053387 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:07.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.054600 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:07.087039 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:14:07.095041 kernel: iscsi: registered transport (tcp) Dec 18 11:14:07.109049 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:14:07.109073 kernel: QLogic iSCSI HBA Driver Dec 18 11:14:07.129125 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:07.147139 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:07.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.148506 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:07.194317 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:07.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.196587 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:14:07.198246 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:14:07.230473 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:07.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.232000 audit: BPF prog-id=6 op=LOAD Dec 18 11:14:07.232000 audit: BPF prog-id=7 op=LOAD Dec 18 11:14:07.232928 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:07.265211 systemd-udevd[628]: Using default interface naming scheme 'v258'. Dec 18 11:14:07.282171 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:07.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.285210 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:14:07.298054 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:14:07.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.300000 audit: BPF prog-id=8 op=LOAD Dec 18 11:14:07.301452 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:07.307695 dracut-pre-trigger[717]: rd.md=0: removing MD RAID activation Dec 18 11:14:07.333092 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:07.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.335137 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:07.351729 systemd-networkd[743]: lo: Link UP Dec 18 11:14:07.351737 systemd-networkd[743]: lo: Gained carrier Dec 18 11:14:07.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.352237 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:07.353405 systemd[1]: Reached target network.target - Network. Dec 18 11:14:07.421099 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:07.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.423162 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:14:07.482005 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:14:07.499125 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:14:07.510840 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:14:07.519027 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:07.521324 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:14:07.533932 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:07.534046 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:07.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.535992 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:07.538988 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:07.540554 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:07.540565 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:07.541323 systemd-networkd[743]: eth0: Link UP Dec 18 11:14:07.541490 systemd-networkd[743]: eth0: Gained carrier Dec 18 11:14:07.541501 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:07.558057 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.73/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:07.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.559522 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:07.561375 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:07.563313 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:07.564565 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:07.571615 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:14:07.582558 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:07.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:07.603298 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:07.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.581415 disk-uuid[817]: Warning: The kernel is still using the old partition table. Dec 18 11:14:08.581415 disk-uuid[817]: The new table will be used at the next reboot or after you Dec 18 11:14:08.581415 disk-uuid[817]: run partprobe(8) or kpartx(8) Dec 18 11:14:08.581415 disk-uuid[817]: The operation has completed successfully. Dec 18 11:14:08.591035 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:14:08.591959 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:14:08.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.593889 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:14:08.622029 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (846) Dec 18 11:14:08.624026 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:08.624045 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:08.626136 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:14:08.626156 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:14:08.631023 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:08.631765 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:14:08.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.633749 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:14:08.726058 ignition[865]: Ignition 2.24.0 Dec 18 11:14:08.726074 ignition[865]: Stage: fetch-offline Dec 18 11:14:08.726115 ignition[865]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:08.726125 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:08.726274 ignition[865]: parsed url from cmdline: "" Dec 18 11:14:08.726277 ignition[865]: no config URL provided Dec 18 11:14:08.726281 ignition[865]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:14:08.726290 ignition[865]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:14:08.726327 ignition[865]: op(1): [started] loading QEMU firmware config module Dec 18 11:14:08.726331 ignition[865]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:14:08.735251 ignition[865]: op(1): [finished] loading QEMU firmware config module Dec 18 11:14:08.738275 ignition[865]: parsing config with SHA512: 95996200dfadd1eed3cce3a13a0e914b75b1cca4c8f64e45ca1fe7b902d0fbff3c3f876b769c10ade726af91064e91756c87d8a93eccd75862f9aec04cb75ce2 Dec 18 11:14:08.743540 unknown[865]: fetched base config from "system" Dec 18 11:14:08.743699 ignition[865]: fetch-offline: fetch-offline passed Dec 18 11:14:08.743552 unknown[865]: fetched user config from "qemu" Dec 18 11:14:08.743778 ignition[865]: Ignition finished successfully Dec 18 11:14:08.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.745495 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:14:08.746843 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:14:08.748258 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:14:08.784738 ignition[879]: Ignition 2.24.0 Dec 18 11:14:08.784756 ignition[879]: Stage: kargs Dec 18 11:14:08.784899 ignition[879]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:08.784907 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:08.785564 ignition[879]: kargs: kargs passed Dec 18 11:14:08.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.788653 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:14:08.785610 ignition[879]: Ignition finished successfully Dec 18 11:14:08.790494 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:14:08.814497 ignition[886]: Ignition 2.24.0 Dec 18 11:14:08.814515 ignition[886]: Stage: disks Dec 18 11:14:08.814665 ignition[886]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:08.814673 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:08.816886 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:14:08.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.815207 ignition[886]: disks: disks passed Dec 18 11:14:08.818302 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:08.815246 ignition[886]: Ignition finished successfully Dec 18 11:14:08.819701 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:14:08.821084 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:08.822663 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:08.824028 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:08.826588 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:14:08.866281 systemd-fsck[896]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:14:08.871130 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:14:08.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:08.873485 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:14:08.936040 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:14:08.936122 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:14:08.937250 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:08.939954 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:08.941959 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:14:08.942908 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:14:08.942939 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:14:08.942963 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:14:08.955941 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:14:08.957959 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:14:08.961051 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (904) Dec 18 11:14:08.963020 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:08.963042 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:08.965258 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:14:08.965284 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:14:08.966669 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:09.060045 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:09.061035 kernel: loop1: p1 p2 p3 Dec 18 11:14:09.075023 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:09.099039 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:14:09.100038 kernel: loop2: p1 p2 p3 Dec 18 11:14:09.110294 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:09.110318 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:09.110330 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:09.111686 (sd-merge)[998]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:14:09.113660 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:09.120090 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:09.143043 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:14:09.143366 (sd-merge)[998]: Using extensions '00-flatcar-default.raw'. Dec 18 11:14:09.144160 (sd-merge)[998]: Merged extensions into '/sysroot/etc'. Dec 18 11:14:09.149361 initrd-setup-root[1006]: /etc 00-flatcar-default Thu 2025-12-18 11:14:06 UTC Dec 18 11:14:09.150423 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:09.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.152278 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:14:09.153708 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:14:09.178355 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:14:09.179720 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:09.197276 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:14:09.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.208241 ignition[1016]: INFO : Ignition 2.24.0 Dec 18 11:14:09.208241 ignition[1016]: INFO : Stage: mount Dec 18 11:14:09.209635 ignition[1016]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:09.209635 ignition[1016]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:09.209635 ignition[1016]: INFO : mount: mount passed Dec 18 11:14:09.209635 ignition[1016]: INFO : Ignition finished successfully Dec 18 11:14:09.212051 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:14:09.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:09.214387 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:14:09.333145 systemd-networkd[743]: eth0: Gained IPv6LL Dec 18 11:14:09.937829 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:09.969026 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1027) Dec 18 11:14:09.969069 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:09.969081 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:09.972227 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:14:09.972259 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:14:09.974794 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:10.006239 ignition[1044]: INFO : Ignition 2.24.0 Dec 18 11:14:10.006239 ignition[1044]: INFO : Stage: files Dec 18 11:14:10.007756 ignition[1044]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:10.007756 ignition[1044]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:10.007756 ignition[1044]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:14:10.007756 ignition[1044]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:14:10.007756 ignition[1044]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:14:10.013505 ignition[1044]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:14:10.013505 ignition[1044]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:14:10.013505 ignition[1044]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:14:10.012484 unknown[1044]: wrote ssh authorized keys file for user: core Dec 18 11:14:10.018576 ignition[1044]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:14:10.018576 ignition[1044]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:14:10.018576 ignition[1044]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 18 11:14:10.023271 ignition[1044]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:14:10.026368 ignition[1044]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:14:10.026368 ignition[1044]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 18 11:14:10.028941 ignition[1044]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:14:10.028941 ignition[1044]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:14:10.028941 ignition[1044]: INFO : files: files passed Dec 18 11:14:10.028941 ignition[1044]: INFO : Ignition finished successfully Dec 18 11:14:10.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.037191 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:14:10.029485 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:14:10.038059 kernel: audit: type=1130 audit(1766056450.031:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.032065 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:14:10.043344 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:14:10.047195 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:14:10.048069 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:14:10.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.054656 kernel: audit: type=1130 audit(1766056450.049:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.054770 kernel: audit: type=1131 audit(1766056450.049:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.054793 initrd-setup-root-after-ignition[1072]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:14:10.056382 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:10.056382 initrd-setup-root-after-ignition[1074]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:10.059157 initrd-setup-root-after-ignition[1078]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:10.062061 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:14:10.063131 kernel: loop3: p1 p2 p3 Dec 18 11:14:10.069041 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:14:10.097043 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:14:10.098029 kernel: loop4: p1 p2 p3 Dec 18 11:14:10.108063 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.108090 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:10.108102 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:10.109571 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:10.109629 (sd-merge)[1082]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:14:10.117044 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.141626 (sd-merge)[1082]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:10.143089 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:14:10.151046 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:14:10.153313 kernel: loop5: p1 p2 p3 Dec 18 11:14:10.153352 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:14:10.164931 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:14:10.189124 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:14:10.190046 kernel: loop4: p1 p2 p3 Dec 18 11:14:10.200068 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:14:10.220047 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:14:10.221041 kernel: loop6: p1 p2 p3 Dec 18 11:14:10.231401 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.231441 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:10.231454 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:10.233658 (sd-merge)[1093]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:14:10.235627 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:10.243052 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.266047 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:14:10.268038 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:14:10.268068 kernel: loop7: p1 p2 p3 Dec 18 11:14:10.275808 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.275845 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:10.275858 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:10.277260 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:10.277294 (sd-merge)[1093]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:14:10.281035 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:10.308041 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:14:10.308131 (sd-merge)[1093]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:14:10.310081 (sd-merge)[1093]: Merged extensions into '/sysroot/usr'. Dec 18 11:14:10.312852 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:10.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.317258 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:14:10.319027 kernel: audit: type=1130 audit(1766056450.313:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.319065 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:14:10.373076 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:14:10.373225 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:14:10.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.380211 kernel: audit: type=1130 audit(1766056450.375:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.376065 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:14:10.381812 kernel: audit: type=1131 audit(1766056450.376:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.376285 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:14:10.380951 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:14:10.382923 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:14:10.383820 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:14:10.421737 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:10.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.424123 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:14:10.427648 kernel: audit: type=1130 audit(1766056450.422:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.447493 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:10.448677 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:10.450639 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:14:10.452195 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:14:10.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.452318 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:10.453924 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:14:10.459413 kernel: audit: type=1131 audit(1766056450.453:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.457365 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:14:10.458793 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:14:10.460281 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:14:10.461770 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:10.463326 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:10.465022 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:14:10.466651 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:10.468335 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:14:10.469809 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:14:10.471502 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:14:10.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.472852 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:14:10.472976 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:10.480463 kernel: audit: type=1131 audit(1766056450.474:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.474654 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:10.478201 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:10.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.479740 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:14:10.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.480087 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:10.489054 kernel: audit: type=1131 audit(1766056450.482:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.481505 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:14:10.481645 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:10.483037 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:14:10.483146 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:14:10.486879 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:14:10.488135 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:14:10.488431 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:10.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.490096 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:14:10.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.491416 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:14:10.492832 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:14:10.492942 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:10.494436 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:14:10.494534 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:10.496039 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:14:10.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.496125 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:10.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.497643 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:14:10.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.497753 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:10.499423 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:14:10.499535 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:14:10.502161 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:14:10.504211 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:14:10.505703 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:14:10.505818 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:10.508283 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:14:10.508383 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:10.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.510031 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:14:10.510133 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:10.515110 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:14:10.518160 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:14:10.528889 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:14:10.530451 ignition[1124]: INFO : Ignition 2.24.0 Dec 18 11:14:10.530451 ignition[1124]: INFO : Stage: umount Dec 18 11:14:10.530451 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:14:10.530451 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:14:10.533938 ignition[1124]: INFO : umount: umount passed Dec 18 11:14:10.533938 ignition[1124]: INFO : Ignition finished successfully Dec 18 11:14:10.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.533267 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:14:10.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.533375 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:14:10.535468 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:14:10.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.535619 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:14:10.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.537636 systemd[1]: Stopped target network.target - Network. Dec 18 11:14:10.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.538669 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:14:10.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.538727 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:14:10.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.540247 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:14:10.540284 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:14:10.541724 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:14:10.541764 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:14:10.543237 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:14:10.543274 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:10.544722 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:14:10.544762 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:10.546422 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:14:10.547957 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:14:10.557562 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:14:10.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.557684 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:14:10.562351 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:14:10.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.562459 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:14:10.565237 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:14:10.566302 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:14:10.567000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:14:10.566364 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:10.568854 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:14:10.571000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:14:10.570513 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:14:10.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.570580 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:14:10.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.572483 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:14:10.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.572538 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:10.574189 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:14:10.574235 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:10.576268 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:10.590112 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:14:10.591056 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:10.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.593465 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:14:10.593531 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:10.595263 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:14:10.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.595302 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:10.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.597043 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:14:10.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.597109 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:10.598733 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:14:10.598773 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:10.605710 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:14:10.606751 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:14:10.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.606803 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:10.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.609672 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:14:10.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.609711 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:10.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.610913 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:14:10.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.610948 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:10.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.613154 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:14:10.613190 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:10.614985 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:10.615036 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:10.617552 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:14:10.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.617672 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:14:10.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:10.622897 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:14:10.622994 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:14:10.626212 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:14:10.628337 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:14:10.653435 systemd[1]: Switching root. Dec 18 11:14:10.687277 systemd-journald[347]: Journal stopped Dec 18 11:14:12.127867 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Dec 18 11:14:12.127917 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:14:12.127933 kernel: SELinux: policy capability open_perms=1 Dec 18 11:14:12.127947 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:14:12.127958 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:14:12.127971 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:14:12.127981 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:14:12.127992 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:14:12.128002 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:14:12.128081 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:14:12.128097 systemd[1]: Successfully loaded SELinux policy in 46.477ms. Dec 18 11:14:12.128116 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.506ms. Dec 18 11:14:12.128128 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:12.128141 systemd[1]: Detected virtualization kvm. Dec 18 11:14:12.128152 systemd[1]: Detected architecture arm64. Dec 18 11:14:12.128166 systemd[1]: Detected first boot. Dec 18 11:14:12.128177 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:12.128188 zram_generator::config[1172]: No configuration found. Dec 18 11:14:12.128202 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:14:12.128216 systemd[1]: Applying preset policy. Dec 18 11:14:12.128230 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:14:12.128242 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:14:12.128253 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:14:12.128266 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:14:12.128277 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:14:12.128289 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:14:12.128300 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:14:12.128313 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:14:12.128325 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:14:12.128338 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:14:12.128350 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:14:12.128361 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:14:12.128373 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:14:12.128384 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:12.128397 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:12.128408 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:14:12.128420 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:14:12.128431 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:14:12.128443 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:12.128454 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:14:12.128466 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:12.128478 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:12.128490 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:14:12.128500 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:14:12.128517 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:14:12.128533 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:12.128546 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:14:12.128559 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:12.128570 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:12.128581 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:14:12.128594 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:14:12.128604 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:12.128615 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:12.128626 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:14:12.128644 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:12.128655 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:14:12.128667 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:14:12.128678 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:14:12.128690 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:12.128701 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:14:12.128713 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:14:12.128726 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:12.128738 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:14:12.128750 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:14:12.128761 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:14:12.128773 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:14:12.128784 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:12.128796 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:14:12.128810 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:14:12.128822 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:14:12.128833 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:14:12.128845 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:14:12.128856 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:14:12.128868 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:14:12.128879 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:14:12.128892 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:14:12.128904 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:14:12.128916 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:12.128928 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:14:12.128941 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:14:12.128952 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:12.128964 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:14:12.128982 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:14:12.128997 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:14:12.129019 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:14:12.129034 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:14:12.129046 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:14:12.129058 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:14:12.129069 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:14:12.129080 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:14:12.129092 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:14:12.129103 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:14:12.129117 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:14:12.129129 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:12.129140 kernel: fuse: init (API version 7.41) Dec 18 11:14:12.129151 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:12.129162 kernel: ACPI: bus type drm_connector registered Dec 18 11:14:12.129173 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:12.129184 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:14:12.129198 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:14:12.129210 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:14:12.129221 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:12.129234 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:14:12.129247 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:14:12.129259 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:14:12.129270 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:14:12.129281 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:14:12.129292 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:14:12.129327 systemd-journald[1240]: Collecting audit messages is enabled. Dec 18 11:14:12.129351 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:14:12.129363 systemd-journald[1240]: Journal started Dec 18 11:14:12.129385 systemd-journald[1240]: Runtime Journal (/run/log/journal/569c295daab84bb89fe34ed70eac550c) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:11.980000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:14:12.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.082000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:14:12.082000 audit: BPF prog-id=14 op=UNLOAD Dec 18 11:14:12.083000 audit: BPF prog-id=16 op=LOAD Dec 18 11:14:12.083000 audit: BPF prog-id=17 op=LOAD Dec 18 11:14:12.083000 audit: BPF prog-id=18 op=LOAD Dec 18 11:14:12.126000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:14:12.126000 audit[1240]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffd8690c10 a2=4000 a3=0 items=0 ppid=1 pid=1240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:12.126000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:14:12.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:11.879937 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:14:11.899757 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:14:11.900165 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:14:12.132643 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:12.133799 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:12.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.135329 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:14:12.135498 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:14:12.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.136831 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:14:12.136981 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:14:12.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.138130 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:14:12.138279 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:14:12.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.139555 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:14:12.139715 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:14:12.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.141219 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:12.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.142558 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:12.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.144936 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:14:12.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.146651 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:14:12.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.158367 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:12.159940 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:14:12.162209 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:14:12.167133 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:14:12.168055 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:14:12.168092 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:12.169826 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:14:12.171193 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:14:12.172895 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:14:12.175343 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:14:12.181209 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:14:12.182237 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:14:12.183231 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:14:12.185333 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:12.187416 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:12.192253 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:14:12.197125 systemd-journald[1240]: Time spent on flushing to /var/log/journal/569c295daab84bb89fe34ed70eac550c is 22.109ms for 1026 entries. Dec 18 11:14:12.197125 systemd-journald[1240]: System Journal (/var/log/journal/569c295daab84bb89fe34ed70eac550c) is 8M, max 163.5M, 155.5M free. Dec 18 11:14:12.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.195255 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:14:12.237390 systemd-journald[1240]: Received client request to flush runtime journal. Dec 18 11:14:12.196623 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:14:12.237638 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:12.209226 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:14:12.237769 kernel: loop1: p1 p2 p3 Dec 18 11:14:12.212296 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:14:12.216951 systemd-tmpfiles[1287]: ACLs are not supported, ignoring. Dec 18 11:14:12.216962 systemd-tmpfiles[1287]: ACLs are not supported, ignoring. Dec 18 11:14:12.218174 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:14:12.220492 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:14:12.225315 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:12.227830 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:12.236188 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:14:12.237766 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:12.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.243180 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:14:12.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.253522 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:14:12.254891 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:12.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.266079 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:12.266424 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:14:12.268020 kernel: loop1: p1 p2 p3 Dec 18 11:14:12.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.271000 audit: BPF prog-id=19 op=LOAD Dec 18 11:14:12.271000 audit: BPF prog-id=20 op=LOAD Dec 18 11:14:12.271000 audit: BPF prog-id=21 op=LOAD Dec 18 11:14:12.272592 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:14:12.274000 audit: BPF prog-id=22 op=LOAD Dec 18 11:14:12.277179 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:12.278000 audit: BPF prog-id=23 op=LOAD Dec 18 11:14:12.280177 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:14:12.284267 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:12.287232 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:14:12.289000 audit: BPF prog-id=24 op=LOAD Dec 18 11:14:12.290994 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:12.291077 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:12.291102 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:12.292201 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:12.292054 (sd-merge)[1311]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:14:12.294000 audit: BPF prog-id=25 op=LOAD Dec 18 11:14:12.294000 audit: BPF prog-id=26 op=LOAD Dec 18 11:14:12.296307 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:14:12.299027 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:12.302033 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:14:12.303423 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:14:12.303825 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:14:12.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.307000 audit: BPF prog-id=27 op=LOAD Dec 18 11:14:12.308000 audit: BPF prog-id=28 op=LOAD Dec 18 11:14:12.308000 audit: BPF prog-id=29 op=LOAD Dec 18 11:14:12.308169 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Dec 18 11:14:12.308187 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Dec 18 11:14:12.310329 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:14:12.315138 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:12.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.339143 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:14:12.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.354833 systemd-nsresourced[1324]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:14:12.355803 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:14:12.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.403532 systemd-oomd[1313]: No swap; memory pressure usage will be degraded Dec 18 11:14:12.404654 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:14:12.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.408900 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:14:12.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.410319 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:14:12.414636 systemd-resolved[1314]: Positive Trust Anchors: Dec 18 11:14:12.415095 systemd-resolved[1314]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:12.415150 systemd-resolved[1314]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:12.415227 systemd-resolved[1314]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:12.419137 systemd-resolved[1314]: Defaulting to hostname 'linux'. Dec 18 11:14:12.420281 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:12.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.421330 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:12.641114 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:14:12.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.645000 audit: BPF prog-id=30 op=LOAD Dec 18 11:14:12.645000 audit: BPF prog-id=31 op=LOAD Dec 18 11:14:12.645888 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:12.694165 systemd-udevd[1346]: Using default interface naming scheme 'v258'. Dec 18 11:14:12.727107 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:12.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.730000 audit: BPF prog-id=32 op=LOAD Dec 18 11:14:12.731376 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:12.734000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:14:12.734000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:14:12.790775 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:14:12.792324 systemd-networkd[1349]: lo: Link UP Dec 18 11:14:12.792335 systemd-networkd[1349]: lo: Gained carrier Dec 18 11:14:12.793379 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:12.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.795158 systemd[1]: Reached target network.target - Network. Dec 18 11:14:12.797939 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:14:12.802328 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:14:12.811749 systemd-networkd[1349]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:12.811760 systemd-networkd[1349]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:12.812264 systemd-networkd[1349]: eth0: Link UP Dec 18 11:14:12.812396 systemd-networkd[1349]: eth0: Gained carrier Dec 18 11:14:12.812415 systemd-networkd[1349]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:12.824070 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:14:12.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:12.826164 systemd-networkd[1349]: eth0: DHCPv4 address 10.0.0.73/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:12.828255 systemd-timesyncd[1315]: Network configuration changed, trying to establish connection. Dec 18 11:14:12.830547 systemd-timesyncd[1315]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:14:12.830652 systemd-timesyncd[1315]: Initial clock synchronization to Thu 2025-12-18 11:14:12.657596 UTC. Dec 18 11:14:12.903674 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:14:12.906891 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:12.909394 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:14:12.954073 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:12.976222 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:14:12.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.002863 (sd-merge)[1311]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:13.003021 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:14:13.007301 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:14:13.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.008775 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:13.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.014977 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:14:13.018024 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:13.027168 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:13.028027 kernel: loop1: p1 p2 p3 Dec 18 11:14:13.035026 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:13.055033 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:14:13.055073 kernel: loop1: p1 p2 p3 Dec 18 11:14:13.063033 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:13.082138 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:13.082183 kernel: loop1: p1 p2 p3 Dec 18 11:14:13.095301 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:13.095364 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:13.095380 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:13.096687 (sd-merge)[1412]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:14:13.097036 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:13.101021 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:13.119034 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:14:13.121038 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:14:13.121081 kernel: loop3: p1 p2 p3 Dec 18 11:14:13.123029 kernel: loop3: p1 p2 p3 Dec 18 11:14:13.130798 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:13.130840 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:13.130859 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:13.132739 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:13.133049 (sd-merge)[1412]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:14:13.139032 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:13.161063 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:14:13.161503 (sd-merge)[1412]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:13.163776 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:14:13.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.168143 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:13.186527 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:13.186575 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:13.189313 systemd-tmpfiles[1428]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:14:13.189356 systemd-tmpfiles[1428]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:14:13.189561 systemd-tmpfiles[1428]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:14:13.190708 systemd-tmpfiles[1428]: ACLs are not supported, ignoring. Dec 18 11:14:13.190760 systemd-tmpfiles[1428]: ACLs are not supported, ignoring. Dec 18 11:14:13.193649 systemd-tmpfiles[1428]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:13.193665 systemd-tmpfiles[1428]: Skipping /boot Dec 18 11:14:13.198786 systemd-tmpfiles[1428]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:13.198805 systemd-tmpfiles[1428]: Skipping /boot Dec 18 11:14:13.208285 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:13.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.210756 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:13.212630 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:14:13.214672 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:14:13.219880 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:14:13.222131 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:14:13.237000 audit[1438]: AUDIT1127 pid=1438 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.241681 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:14:13.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.250706 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:14:13.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.255274 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:14:13.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:13.256759 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:14:13.264000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:14:13.264000 audit[1461]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc41830f0 a2=420 a3=0 items=0 ppid=1434 pid=1461 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:13.264000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:13.266109 augenrules[1461]: No rules Dec 18 11:14:13.267633 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:13.269074 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:13.460519 ldconfig[1436]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:14:13.465306 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:14:13.467779 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:14:13.489329 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:14:13.490537 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:13.491546 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:14:13.492584 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:14:13.493810 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:14:13.494844 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:14:13.495953 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:14:13.497124 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:14:13.498006 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:14:13.499176 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:14:13.499212 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:13.499912 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:13.501471 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:14:13.503762 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:14:13.506555 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:14:13.508913 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:14:13.512164 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:14:13.513304 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:14:13.514546 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:14:13.515912 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:14:13.517774 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:14:13.518845 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:14:13.520641 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:13.521521 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:13.522318 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:14:13.523181 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:13.523214 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:13.524368 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:14:13.526317 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:14:13.528160 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:14:13.538370 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:14:13.540638 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:14:13.541529 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:14:13.542730 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:14:13.544698 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:14:13.546381 jq[1477]: false Dec 18 11:14:13.547300 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:14:13.551768 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:14:13.552950 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:14:13.555266 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:14:13.557731 extend-filesystems[1478]: Found /dev/vda6 Dec 18 11:14:13.559143 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:14:13.561678 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:14:13.563036 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:14:13.563339 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:14:13.563579 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:14:13.563748 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:14:13.565735 jq[1489]: true Dec 18 11:14:13.568495 extend-filesystems[1478]: Found /dev/vda9 Dec 18 11:14:13.572380 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:14:13.572669 extend-filesystems[1478]: Checking size of /dev/vda9 Dec 18 11:14:13.573661 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:14:13.582786 extend-filesystems[1478]: Resized partition /dev/vda9 Dec 18 11:14:13.586547 extend-filesystems[1520]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:14:13.593116 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:14:13.593189 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:14:13.594193 jq[1499]: true Dec 18 11:14:13.598249 update_engine[1488]: I20251218 11:14:13.598043 1488 main.cc:92] Flatcar Update Engine starting Dec 18 11:14:13.605152 extend-filesystems[1520]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:14:13.605152 extend-filesystems[1520]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:14:13.605152 extend-filesystems[1520]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:14:13.615001 extend-filesystems[1478]: Resized filesystem in /dev/vda9 Dec 18 11:14:13.606677 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:14:13.608163 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:14:13.641928 systemd-logind[1486]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:14:13.648922 systemd-logind[1486]: New seat seat0. Dec 18 11:14:13.649969 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:14:13.655956 dbus-daemon[1475]: [system] SELinux support is enabled Dec 18 11:14:13.657854 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:14:13.668074 update_engine[1488]: I20251218 11:14:13.668004 1488 update_check_scheduler.cc:74] Next update check in 5m13s Dec 18 11:14:13.668374 dbus-daemon[1475]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 18 11:14:13.669885 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:14:13.671311 bash[1546]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:14:13.676093 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:14:13.682738 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:14:13.682969 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:14:13.683141 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:14:13.684285 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:14:13.684401 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:14:13.687204 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:14:13.742525 locksmithd[1548]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:14:13.772092 containerd[1500]: time="2025-12-18T11:14:13Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:14:13.774651 containerd[1500]: time="2025-12-18T11:14:13.774610349Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:14:13.785063 containerd[1500]: time="2025-12-18T11:14:13.784992942Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.373µs" Dec 18 11:14:13.785063 containerd[1500]: time="2025-12-18T11:14:13.785045004Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:14:13.785177 containerd[1500]: time="2025-12-18T11:14:13.785092642Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:14:13.785177 containerd[1500]: time="2025-12-18T11:14:13.785109826Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:14:13.785303 containerd[1500]: time="2025-12-18T11:14:13.785265424Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:14:13.785303 containerd[1500]: time="2025-12-18T11:14:13.785292238Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785378 containerd[1500]: time="2025-12-18T11:14:13.785358548Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785400 containerd[1500]: time="2025-12-18T11:14:13.785375772Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785720 containerd[1500]: time="2025-12-18T11:14:13.785682388Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785720 containerd[1500]: time="2025-12-18T11:14:13.785707205Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785720 containerd[1500]: time="2025-12-18T11:14:13.785718361Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785787 containerd[1500]: time="2025-12-18T11:14:13.785728421Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785918 containerd[1500]: time="2025-12-18T11:14:13.785887620Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:14:13.785970 containerd[1500]: time="2025-12-18T11:14:13.785956436Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.786185 containerd[1500]: time="2025-12-18T11:14:13.786153018Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.786210 containerd[1500]: time="2025-12-18T11:14:13.786188561Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:13.786210 containerd[1500]: time="2025-12-18T11:14:13.786198816Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:14:13.786610 containerd[1500]: time="2025-12-18T11:14:13.786578241Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:14:13.787286 containerd[1500]: time="2025-12-18T11:14:13.787263420Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:14:13.787385 containerd[1500]: time="2025-12-18T11:14:13.787369813Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:14:13.791053 containerd[1500]: time="2025-12-18T11:14:13.791000002Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:14:13.791128 containerd[1500]: time="2025-12-18T11:14:13.791066351Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:13.791183 containerd[1500]: time="2025-12-18T11:14:13.791163820Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:13.791183 containerd[1500]: time="2025-12-18T11:14:13.791180926Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791195879Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791217213Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791232284Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791243557Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791254635Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:14:13.791273 containerd[1500]: time="2025-12-18T11:14:13.791266730Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:14:13.791402 containerd[1500]: time="2025-12-18T11:14:13.791277182Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:14:13.791402 containerd[1500]: time="2025-12-18T11:14:13.791287555Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:14:13.791402 containerd[1500]: time="2025-12-18T11:14:13.791299142Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:14:13.791402 containerd[1500]: time="2025-12-18T11:14:13.791312568Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:14:13.791468 containerd[1500]: time="2025-12-18T11:14:13.791434385Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:14:13.791468 containerd[1500]: time="2025-12-18T11:14:13.791462686Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:14:13.791500 containerd[1500]: time="2025-12-18T11:14:13.791477052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:14:13.791500 containerd[1500]: time="2025-12-18T11:14:13.791487660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:14:13.791500 containerd[1500]: time="2025-12-18T11:14:13.791497446Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:14:13.791552 containerd[1500]: time="2025-12-18T11:14:13.791507075Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:14:13.791552 containerd[1500]: time="2025-12-18T11:14:13.791523907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:14:13.791552 containerd[1500]: time="2025-12-18T11:14:13.791539604Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:14:13.791599 containerd[1500]: time="2025-12-18T11:14:13.791555497Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:14:13.791599 containerd[1500]: time="2025-12-18T11:14:13.791567005Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:14:13.791599 containerd[1500]: time="2025-12-18T11:14:13.791576400Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:14:13.791649 containerd[1500]: time="2025-12-18T11:14:13.791603644Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:14:13.791825 containerd[1500]: time="2025-12-18T11:14:13.791799639Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:14:13.791921 containerd[1500]: time="2025-12-18T11:14:13.791906307Z" level=info msg="Start snapshots syncer" Dec 18 11:14:13.797787 containerd[1500]: time="2025-12-18T11:14:13.797736122Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:14:13.798717 containerd[1500]: time="2025-12-18T11:14:13.798202172Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:14:13.798884 containerd[1500]: time="2025-12-18T11:14:13.798738799Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:14:13.799191 containerd[1500]: time="2025-12-18T11:14:13.799166997Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:14:13.799351 containerd[1500]: time="2025-12-18T11:14:13.799326431Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:14:13.799377 containerd[1500]: time="2025-12-18T11:14:13.799364127Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:14:13.799397 containerd[1500]: time="2025-12-18T11:14:13.799376458Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:14:13.799397 containerd[1500]: time="2025-12-18T11:14:13.799387535Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:14:13.799445 containerd[1500]: time="2025-12-18T11:14:13.799400609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:14:13.799445 containerd[1500]: time="2025-12-18T11:14:13.799411922Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:14:13.799445 containerd[1500]: time="2025-12-18T11:14:13.799423470Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:14:13.799445 containerd[1500]: time="2025-12-18T11:14:13.799434469Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:14:13.799511 containerd[1500]: time="2025-12-18T11:14:13.799444960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:14:13.799676 containerd[1500]: time="2025-12-18T11:14:13.799656495Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:13.799706 containerd[1500]: time="2025-12-18T11:14:13.799682917Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:13.799706 containerd[1500]: time="2025-12-18T11:14:13.799693643Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:13.799706 containerd[1500]: time="2025-12-18T11:14:13.799702567Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:13.799706 containerd[1500]: time="2025-12-18T11:14:13.799710240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:14:13.799790 containerd[1500]: time="2025-12-18T11:14:13.799720378Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:14:13.799790 containerd[1500]: time="2025-12-18T11:14:13.799731143Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:14:13.799824 containerd[1500]: time="2025-12-18T11:14:13.799803872Z" level=info msg="runtime interface created" Dec 18 11:14:13.799824 containerd[1500]: time="2025-12-18T11:14:13.799809392Z" level=info msg="created NRI interface" Dec 18 11:14:13.799824 containerd[1500]: time="2025-12-18T11:14:13.799817025Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:14:13.799871 containerd[1500]: time="2025-12-18T11:14:13.799832369Z" level=info msg="Connect containerd service" Dec 18 11:14:13.799871 containerd[1500]: time="2025-12-18T11:14:13.799863880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:14:13.800998 containerd[1500]: time="2025-12-18T11:14:13.800936313Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:14:13.886676 containerd[1500]: time="2025-12-18T11:14:13.886484939Z" level=info msg="Start subscribing containerd event" Dec 18 11:14:13.886676 containerd[1500]: time="2025-12-18T11:14:13.886562640Z" level=info msg="Start recovering state" Dec 18 11:14:13.887073 containerd[1500]: time="2025-12-18T11:14:13.887052451Z" level=info msg="Start event monitor" Dec 18 11:14:13.887164 containerd[1500]: time="2025-12-18T11:14:13.887151329Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:14:13.887213 containerd[1500]: time="2025-12-18T11:14:13.887201747Z" level=info msg="Start streaming server" Dec 18 11:14:13.887376 containerd[1500]: time="2025-12-18T11:14:13.887186833Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:14:13.887462 containerd[1500]: time="2025-12-18T11:14:13.887445067Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:14:13.887624 containerd[1500]: time="2025-12-18T11:14:13.887497598Z" level=info msg="runtime interface starting up..." Dec 18 11:14:13.887624 containerd[1500]: time="2025-12-18T11:14:13.887507541Z" level=info msg="starting plugins..." Dec 18 11:14:13.887624 containerd[1500]: time="2025-12-18T11:14:13.887525664Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:14:13.888310 containerd[1500]: time="2025-12-18T11:14:13.888268855Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:14:13.888682 containerd[1500]: time="2025-12-18T11:14:13.888664133Z" level=info msg="containerd successfully booted in 0.116897s" Dec 18 11:14:13.888833 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:14:14.005123 systemd-networkd[1349]: eth0: Gained IPv6LL Dec 18 11:14:14.009074 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:14:14.010565 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:14:14.012851 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:14:14.014971 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:14:14.044681 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:14:14.046401 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:14:14.046848 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:14:14.049154 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:14:14.225878 sshd_keygen[1502]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:14:14.246196 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:14:14.249403 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:14:14.269524 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:14:14.269808 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:14:14.272436 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:14:14.294601 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:14:14.297296 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:14:14.299212 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:14:14.300312 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:14:14.301173 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:14:14.302080 systemd[1]: Startup finished in 1.399s (kernel) + 4.759s (initrd) + 3.578s (userspace) = 9.737s. Dec 18 11:14:18.143950 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:14:18.145231 systemd[1]: Started sshd@0-1-10.0.0.73:22-10.0.0.1:33572.service - OpenSSH per-connection server daemon (10.0.0.1:33572). Dec 18 11:14:18.225929 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 33572 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:18.227939 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.234753 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:14:18.235790 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:14:18.240832 systemd-logind[1486]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:18.261739 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:14:18.264734 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:14:18.284709 (systemd)[1617]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.286850 systemd-logind[1486]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:14:18.430646 systemd[1617]: Queued start job for default target default.target. Dec 18 11:14:18.448033 systemd[1617]: Created slice app.slice - User Application Slice. Dec 18 11:14:18.448071 systemd[1617]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:14:18.448087 systemd[1617]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:18.448140 systemd[1617]: Reached target paths.target - Paths. Dec 18 11:14:18.448165 systemd[1617]: Reached target timers.target - Timers. Dec 18 11:14:18.449486 systemd[1617]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:14:18.450713 systemd[1617]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:18.451629 systemd[1617]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:14:18.461072 systemd[1617]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:14:18.461227 systemd[1617]: Reached target sockets.target - Sockets. Dec 18 11:14:18.462676 systemd[1617]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:14:18.462807 systemd[1617]: Reached target basic.target - Basic System. Dec 18 11:14:18.462871 systemd[1617]: Reached target default.target - Main User Target. Dec 18 11:14:18.462901 systemd[1617]: Startup finished in 170ms. Dec 18 11:14:18.463180 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:14:18.464420 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:14:18.475315 systemd[1]: Started sshd@1-4097-10.0.0.73:22-10.0.0.1:33576.service - OpenSSH per-connection server daemon (10.0.0.1:33576). Dec 18 11:14:18.545087 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 33576 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:18.546537 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.551150 systemd-logind[1486]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:18.566219 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:14:18.578729 sshd[1635]: Connection closed by 10.0.0.1 port 33576 Dec 18 11:14:18.579197 sshd-session[1631]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:18.592134 systemd[1]: sshd@1-4097-10.0.0.73:22-10.0.0.1:33576.service: Deactivated successfully. Dec 18 11:14:18.595346 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:14:18.596034 systemd-logind[1486]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:14:18.599271 systemd[1]: Started sshd@2-4098-10.0.0.73:22-10.0.0.1:33580.service - OpenSSH per-connection server daemon (10.0.0.1:33580). Dec 18 11:14:18.599820 systemd-logind[1486]: Removed session 3. Dec 18 11:14:18.662833 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 33580 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:18.664413 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.669099 systemd-logind[1486]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:18.682238 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:14:18.690954 sshd[1645]: Connection closed by 10.0.0.1 port 33580 Dec 18 11:14:18.691414 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:18.704209 systemd[1]: sshd@2-4098-10.0.0.73:22-10.0.0.1:33580.service: Deactivated successfully. Dec 18 11:14:18.706941 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:14:18.709133 systemd-logind[1486]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:14:18.711597 systemd[1]: Started sshd@3-4099-10.0.0.73:22-10.0.0.1:33584.service - OpenSSH per-connection server daemon (10.0.0.1:33584). Dec 18 11:14:18.712944 systemd-logind[1486]: Removed session 4. Dec 18 11:14:18.776312 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 33584 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:18.777771 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.782826 systemd-logind[1486]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:18.790223 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:14:18.802656 sshd[1655]: Connection closed by 10.0.0.1 port 33584 Dec 18 11:14:18.803194 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:18.817246 systemd[1]: sshd@3-4099-10.0.0.73:22-10.0.0.1:33584.service: Deactivated successfully. Dec 18 11:14:18.818910 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:14:18.821665 systemd-logind[1486]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:14:18.824670 systemd[1]: Started sshd@4-2-10.0.0.73:22-10.0.0.1:33592.service - OpenSSH per-connection server daemon (10.0.0.1:33592). Dec 18 11:14:18.825376 systemd-logind[1486]: Removed session 5. Dec 18 11:14:18.896305 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 33592 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:18.897684 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:18.901887 systemd-logind[1486]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:18.913228 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:14:18.933505 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:14:18.933785 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:18.942863 sudo[1666]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:18.944390 sshd[1665]: Connection closed by 10.0.0.1 port 33592 Dec 18 11:14:18.944827 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:18.959109 systemd[1]: sshd@4-2-10.0.0.73:22-10.0.0.1:33592.service: Deactivated successfully. Dec 18 11:14:18.960764 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:14:18.961665 systemd-logind[1486]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:14:18.964039 systemd[1]: Started sshd@5-4100-10.0.0.73:22-10.0.0.1:33598.service - OpenSSH per-connection server daemon (10.0.0.1:33598). Dec 18 11:14:18.964941 systemd-logind[1486]: Removed session 6. Dec 18 11:14:19.022351 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 33598 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:19.023850 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:19.027638 systemd-logind[1486]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:19.034209 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:14:19.048614 sudo[1679]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:14:19.049251 sudo[1679]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:19.052287 sudo[1679]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:19.060722 sudo[1678]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:14:19.061021 sudo[1678]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:19.068477 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:19.108000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:14:19.109763 augenrules[1703]: No rules Dec 18 11:14:19.110159 kernel: kauditd_printk_skb: 128 callbacks suppressed Dec 18 11:14:19.110196 kernel: audit: type=1305 audit(1766056459.108:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:14:19.111165 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:19.108000 audit[1703]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd1f0220 a2=420 a3=0 items=0 ppid=1684 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:19.113062 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:19.114569 kernel: audit: type=1300 audit(1766056459.108:171): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffd1f0220 a2=420 a3=0 items=0 ppid=1684 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:19.108000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:19.115504 sudo[1678]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:19.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.116107 kernel: audit: type=1327 audit(1766056459.108:171): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:14:19.116129 kernel: audit: type=1130 audit(1766056459.112:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.118687 sshd[1677]: Connection closed by 10.0.0.1 port 33598 Dec 18 11:14:19.119351 sshd-session[1673]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:19.120593 kernel: audit: type=1131 audit(1766056459.112:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.114000 audit[1678]: AUDIT1106 pid=1678 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.120751 kernel: audit: type=1106 audit(1766056459.114:174): pid=1678 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.114000 audit[1678]: AUDIT1104 pid=1678 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.123283 systemd[1]: sshd@5-4100-10.0.0.73:22-10.0.0.1:33598.service: Deactivated successfully. Dec 18 11:14:19.124951 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:14:19.118000 audit[1673]: AUDIT1106 pid=1673 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.127762 systemd-logind[1486]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:14:19.128824 systemd-logind[1486]: Removed session 7. Dec 18 11:14:19.118000 audit[1673]: AUDIT1104 pid=1673 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.128985 kernel: audit: type=1104 audit(1766056459.114:175): pid=1678 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.129052 kernel: audit: type=1106 audit(1766056459.118:176): pid=1673 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.129069 kernel: audit: type=1104 audit(1766056459.118:177): pid=1673 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.122000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4100-10.0.0.73:22-10.0.0.1:33598 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.133970 kernel: audit: type=1131 audit(1766056459.122:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4100-10.0.0.73:22-10.0.0.1:33598 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8193-10.0.0.73:22-10.0.0.1:33606 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.773297 systemd[1]: Started sshd@6-8193-10.0.0.73:22-10.0.0.1:33606.service - OpenSSH per-connection server daemon (10.0.0.1:33606). Dec 18 11:14:19.845000 audit[1712]: AUDIT1101 pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.846703 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 33606 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:19.846000 audit[1712]: AUDIT1103 pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.846000 audit[1712]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6eb3e10 a2=3 a3=0 items=0 ppid=1 pid=1712 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:19.846000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:19.848275 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:19.852119 systemd-logind[1486]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:19.867304 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:14:19.868000 audit[1712]: AUDIT1105 pid=1712 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.869000 audit[1716]: AUDIT1103 pid=1716 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.880699 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Dec 18 11:14:19.879000 audit[1717]: AUDIT1101 pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.879000 audit[1717]: AUDIT1110 pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.879000 audit[1717]: AUDIT1105 pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.880974 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:19.882340 sudo[1717]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:19.881000 audit[1717]: AUDIT1106 pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.881000 audit[1717]: AUDIT1104 pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.884333 sshd[1716]: Connection closed by 10.0.0.1 port 33606 Dec 18 11:14:19.884846 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:19.884000 audit[1712]: AUDIT1106 pid=1712 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.884000 audit[1712]: AUDIT1104 pid=1712 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.895118 systemd[1]: sshd@6-8193-10.0.0.73:22-10.0.0.1:33606.service: Deactivated successfully. Dec 18 11:14:19.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8193-10.0.0.73:22-10.0.0.1:33606 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.897706 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:14:19.898802 systemd-logind[1486]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:14:19.900765 systemd-logind[1486]: Removed session 8. Dec 18 11:14:19.902444 systemd[1]: Started sshd@7-8194-10.0.0.73:22-10.0.0.1:33620.service - OpenSSH per-connection server daemon (10.0.0.1:33620). Dec 18 11:14:19.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8194-10.0.0.73:22-10.0.0.1:33620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.962000 audit[1724]: AUDIT1101 pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.964072 sshd[1724]: Accepted publickey for core from 10.0.0.1 port 33620 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:19.963000 audit[1724]: AUDIT1103 pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.963000 audit[1724]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc3036db0 a2=3 a3=0 items=0 ppid=1 pid=1724 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:19.963000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:19.965350 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:19.969404 systemd-logind[1486]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:19.982282 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:14:19.983000 audit[1724]: AUDIT1105 pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.985000 audit[1728]: AUDIT1103 pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:19.995000 audit[1729]: AUDIT1101 pid=1729 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.995000 audit[1729]: AUDIT1110 pid=1729 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.996369 sudo[1729]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Dec 18 11:14:19.995000 audit[1729]: AUDIT1105 pid=1729 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:19.996641 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.000896 sudo[1729]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:19.999000 audit[1729]: AUDIT1106 pid=1729 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.000000 audit[1729]: AUDIT1104 pid=1729 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.002487 sshd[1728]: Connection closed by 10.0.0.1 port 33620 Dec 18 11:14:20.002429 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.001000 audit[1724]: AUDIT1106 pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.001000 audit[1724]: AUDIT1104 pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.023136 systemd[1]: sshd@7-8194-10.0.0.73:22-10.0.0.1:33620.service: Deactivated successfully. Dec 18 11:14:20.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8194-10.0.0.73:22-10.0.0.1:33620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.024699 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:14:20.027276 systemd-logind[1486]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:14:20.029478 systemd[1]: Started sshd@8-12289-10.0.0.73:22-10.0.0.1:33636.service - OpenSSH per-connection server daemon (10.0.0.1:33636). Dec 18 11:14:20.029940 systemd-logind[1486]: Removed session 9. Dec 18 11:14:20.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.73:22-10.0.0.1:33636 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.105000 audit[1736]: AUDIT1101 pid=1736 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.106607 sshd[1736]: Accepted publickey for core from 10.0.0.1 port 33636 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:20.106000 audit[1736]: AUDIT1103 pid=1736 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.106000 audit[1736]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff0b8cf10 a2=3 a3=0 items=0 ppid=1 pid=1736 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:20.106000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:20.108184 sshd-session[1736]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:20.111923 systemd-logind[1486]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:20.121226 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:14:20.122000 audit[1736]: AUDIT1105 pid=1736 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.124000 audit[1740]: AUDIT1103 pid=1740 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.133000 audit[1741]: AUDIT1101 pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.134987 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Dec 18 11:14:20.134000 audit[1741]: AUDIT1110 pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.134000 audit[1741]: AUDIT1105 pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.135286 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.136673 sudo[1741]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:20.135000 audit[1741]: AUDIT1106 pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.135000 audit[1741]: AUDIT1104 pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.138067 sshd[1740]: Connection closed by 10.0.0.1 port 33636 Dec 18 11:14:20.138618 sshd-session[1736]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.138000 audit[1736]: AUDIT1106 pid=1736 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.138000 audit[1736]: AUDIT1104 pid=1736 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.150138 systemd[1]: sshd@8-12289-10.0.0.73:22-10.0.0.1:33636.service: Deactivated successfully. Dec 18 11:14:20.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.73:22-10.0.0.1:33636 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.152513 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:14:20.154594 systemd-logind[1486]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:14:20.156768 systemd[1]: Started sshd@9-4101-10.0.0.73:22-10.0.0.1:33648.service - OpenSSH per-connection server daemon (10.0.0.1:33648). Dec 18 11:14:20.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-4101-10.0.0.73:22-10.0.0.1:33648 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.157965 systemd-logind[1486]: Removed session 10. Dec 18 11:14:20.222000 audit[1748]: AUDIT1101 pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.223336 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 33648 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:20.223000 audit[1748]: AUDIT1103 pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.223000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc53cf180 a2=3 a3=0 items=0 ppid=1 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:20.223000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:20.224732 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:20.229071 systemd-logind[1486]: New session '11' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:20.244217 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 18 11:14:20.245000 audit[1748]: AUDIT1105 pid=1748 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.247000 audit[1752]: AUDIT1103 pid=1752 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.257000 audit[1753]: AUDIT1101 pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.257000 audit[1753]: AUDIT1110 pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.257000 audit[1753]: AUDIT1105 pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.258407 sudo[1753]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Dec 18 11:14:20.258688 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.261977 sudo[1753]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:20.261000 audit[1753]: AUDIT1106 pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.261000 audit[1753]: AUDIT1104 pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.263218 sshd[1752]: Connection closed by 10.0.0.1 port 33648 Dec 18 11:14:20.263599 sshd-session[1748]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.263000 audit[1748]: AUDIT1106 pid=1748 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.263000 audit[1748]: AUDIT1104 pid=1748 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-4101-10.0.0.73:22-10.0.0.1:33648 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.277146 systemd[1]: sshd@9-4101-10.0.0.73:22-10.0.0.1:33648.service: Deactivated successfully. Dec 18 11:14:20.279334 systemd[1]: session-11.scope: Deactivated successfully. Dec 18 11:14:20.281640 systemd-logind[1486]: Session 11 logged out. Waiting for processes to exit. Dec 18 11:14:20.284051 systemd[1]: Started sshd@10-12290-10.0.0.73:22-10.0.0.1:33650.service - OpenSSH per-connection server daemon (10.0.0.1:33650). Dec 18 11:14:20.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-12290-10.0.0.73:22-10.0.0.1:33650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.284783 systemd-logind[1486]: Removed session 11. Dec 18 11:14:20.352000 audit[1760]: AUDIT1101 pid=1760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.354135 sshd[1760]: Accepted publickey for core from 10.0.0.1 port 33650 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:20.353000 audit[1760]: AUDIT1103 pid=1760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.354000 audit[1760]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff3c6bd80 a2=3 a3=0 items=0 ppid=1 pid=1760 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:20.354000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:20.355458 sshd-session[1760]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:20.359859 systemd-logind[1486]: New session '12' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:20.370296 systemd[1]: Started session-12.scope - Session 12 of User core. Dec 18 11:14:20.371000 audit[1760]: AUDIT1105 pid=1760 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.373000 audit[1764]: AUDIT1103 pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.382000 audit[1765]: AUDIT1101 pid=1765 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.382000 audit[1765]: AUDIT1110 pid=1765 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.383728 sudo[1765]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Dec 18 11:14:20.383996 sudo[1765]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.383000 audit[1765]: AUDIT1105 pid=1765 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.385246 sudo[1765]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:20.384000 audit[1765]: AUDIT1106 pid=1765 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.384000 audit[1765]: AUDIT1104 pid=1765 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.387258 sshd[1764]: Connection closed by 10.0.0.1 port 33650 Dec 18 11:14:20.387170 sshd-session[1760]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.386000 audit[1760]: AUDIT1106 pid=1760 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.386000 audit[1760]: AUDIT1104 pid=1760 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.396835 systemd[1]: sshd@10-12290-10.0.0.73:22-10.0.0.1:33650.service: Deactivated successfully. Dec 18 11:14:20.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-12290-10.0.0.73:22-10.0.0.1:33650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.398210 systemd[1]: session-12.scope: Deactivated successfully. Dec 18 11:14:20.398935 systemd-logind[1486]: Session 12 logged out. Waiting for processes to exit. Dec 18 11:14:20.401017 systemd[1]: Started sshd@11-4102-10.0.0.73:22-10.0.0.1:33658.service - OpenSSH per-connection server daemon (10.0.0.1:33658). Dec 18 11:14:20.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-4102-10.0.0.73:22-10.0.0.1:33658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.401487 systemd-logind[1486]: Removed session 12. Dec 18 11:14:20.467000 audit[1772]: AUDIT1101 pid=1772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.468678 sshd[1772]: Accepted publickey for core from 10.0.0.1 port 33658 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:20.468000 audit[1772]: AUDIT1103 pid=1772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.468000 audit[1772]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb1b8350 a2=3 a3=0 items=0 ppid=1 pid=1772 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:20.468000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:20.469753 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:20.473154 systemd-logind[1486]: New session '13' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:20.486154 systemd[1]: Started session-13.scope - Session 13 of User core. Dec 18 11:14:20.486000 audit[1772]: AUDIT1105 pid=1772 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.488000 audit[1776]: AUDIT1103 pid=1776 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.496000 audit[1777]: AUDIT1101 pid=1777 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.496000 audit[1777]: AUDIT1110 pid=1777 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.497788 sudo[1777]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Dec 18 11:14:20.497000 audit[1777]: AUDIT1105 pid=1777 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.498053 sudo[1777]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.501065 sudo[1777]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:20.500000 audit[1777]: AUDIT1106 pid=1777 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.500000 audit[1777]: AUDIT1104 pid=1777 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.502079 sshd[1776]: Connection closed by 10.0.0.1 port 33658 Dec 18 11:14:20.502422 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.501000 audit[1772]: AUDIT1106 pid=1772 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.501000 audit[1772]: AUDIT1104 pid=1772 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.505385 systemd[1]: sshd@11-4102-10.0.0.73:22-10.0.0.1:33658.service: Deactivated successfully. Dec 18 11:14:20.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-4102-10.0.0.73:22-10.0.0.1:33658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.508187 systemd[1]: session-13.scope: Deactivated successfully. Dec 18 11:14:20.508822 systemd-logind[1486]: Session 13 logged out. Waiting for processes to exit. Dec 18 11:14:20.509756 systemd-logind[1486]: Removed session 13. Dec 18 11:14:20.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-4103-10.0.0.73:22-10.0.0.1:33660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.751167 systemd[1]: Started sshd@12-4103-10.0.0.73:22-10.0.0.1:33660.service - OpenSSH per-connection server daemon (10.0.0.1:33660). Dec 18 11:14:20.820000 audit[1784]: AUDIT1101 pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.821855 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 33660 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:20.821000 audit[1784]: AUDIT1103 pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.821000 audit[1784]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcdaca90 a2=3 a3=0 items=0 ppid=1 pid=1784 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:20.821000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:20.823172 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:20.826927 systemd-logind[1486]: New session '14' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:20.846192 systemd[1]: Started session-14.scope - Session 14 of User core. Dec 18 11:14:20.847000 audit[1784]: AUDIT1105 pid=1784 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.849000 audit[1788]: AUDIT1103 pid=1788 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.858000 audit[1789]: AUDIT1101 pid=1789 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.858000 audit[1789]: AUDIT1110 pid=1789 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.858000 audit[1789]: AUDIT1105 pid=1789 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.859572 sudo[1789]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Dec 18 11:14:20.859833 sudo[1789]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:20.861035 sudo[1789]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:20.860000 audit[1789]: AUDIT1106 pid=1789 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.860000 audit[1789]: AUDIT1104 pid=1789 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.862092 sshd[1788]: Connection closed by 10.0.0.1 port 33660 Dec 18 11:14:20.862385 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:20.861000 audit[1784]: AUDIT1106 pid=1784 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.861000 audit[1784]: AUDIT1104 pid=1784 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:20.865711 systemd[1]: sshd@12-4103-10.0.0.73:22-10.0.0.1:33660.service: Deactivated successfully. Dec 18 11:14:20.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-4103-10.0.0.73:22-10.0.0.1:33660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.867219 systemd[1]: session-14.scope: Deactivated successfully. Dec 18 11:14:20.868776 systemd-logind[1486]: Session 14 logged out. Waiting for processes to exit. Dec 18 11:14:20.870198 systemd-logind[1486]: Removed session 14. Dec 18 11:14:20.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-3-10.0.0.73:22-10.0.0.1:35318 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:20.994614 systemd[1]: Started sshd@13-3-10.0.0.73:22-10.0.0.1:35318.service - OpenSSH per-connection server daemon (10.0.0.1:35318). Dec 18 11:14:21.047000 audit[1796]: AUDIT1101 pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.048715 sshd[1796]: Accepted publickey for core from 10.0.0.1 port 35318 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:21.048000 audit[1796]: AUDIT1103 pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.048000 audit[1796]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdfcb2190 a2=3 a3=0 items=0 ppid=1 pid=1796 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:21.048000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:21.050214 sshd-session[1796]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:21.054822 systemd-logind[1486]: New session '15' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:21.068334 systemd[1]: Started session-15.scope - Session 15 of User core. Dec 18 11:14:21.070000 audit[1796]: AUDIT1105 pid=1796 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.071000 audit[1800]: AUDIT1103 pid=1800 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.081000 audit[1801]: AUDIT1101 pid=1801 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.082375 sudo[1801]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Dec 18 11:14:21.081000 audit[1801]: AUDIT1110 pid=1801 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.081000 audit[1801]: AUDIT1105 pid=1801 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.082644 sudo[1801]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:21.089000 audit[1804]: AUDIT1101 pid=1804 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.091147 sudo[1804]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Dec 18 11:14:21.090000 audit[1804]: AUDIT1110 pid=1804 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.090000 audit[1804]: AUDIT1105 pid=1804 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.091689 sudo[1804]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Dec 18 11:14:21.099906 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Dec 18 11:14:21.127838 systemd[1]: iscsi-init.service: Deactivated successfully. Dec 18 11:14:21.128139 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Dec 18 11:14:21.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.129924 systemd[1]: Starting iscsid.service - Open-iSCSI... Dec 18 11:14:21.156442 systemd[1]: Started iscsid.service - Open-iSCSI. Dec 18 11:14:21.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.157252 sudo[1804]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:21.156000 audit[1804]: AUDIT1106 pid=1804 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.156000 audit[1804]: AUDIT1104 pid=1804 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.157551 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:21.160639 sudo[1801]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:21.159000 audit[1801]: AUDIT1106 pid=1801 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.159000 audit[1801]: AUDIT1104 pid=1801 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.161767 sshd[1800]: Connection closed by 10.0.0.1 port 35318 Dec 18 11:14:21.162197 sshd-session[1796]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:21.161000 audit[1796]: AUDIT1106 pid=1796 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.161000 audit[1796]: AUDIT1104 pid=1796 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:21.165344 systemd[1]: sshd@13-3-10.0.0.73:22-10.0.0.1:35318.service: Deactivated successfully. Dec 18 11:14:21.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-3-10.0.0.73:22-10.0.0.1:35318 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:21.166791 systemd[1]: session-15.scope: Deactivated successfully. Dec 18 11:14:21.168630 systemd-logind[1486]: Session 15 logged out. Waiting for processes to exit. Dec 18 11:14:21.169529 systemd-logind[1486]: Removed session 15. Dec 18 11:14:25.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-8195-10.0.0.73:22-10.0.0.1:35334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.655213 systemd[1]: Started sshd@14-8195-10.0.0.73:22-10.0.0.1:35334.service - OpenSSH per-connection server daemon (10.0.0.1:35334). Dec 18 11:14:25.658418 kernel: kauditd_printk_skb: 136 callbacks suppressed Dec 18 11:14:25.658459 kernel: audit: type=1130 audit(1766056465.654:299): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-8195-10.0.0.73:22-10.0.0.1:35334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.704000 audit[1820]: AUDIT1101 pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.705823 sshd[1820]: Accepted publickey for core from 10.0.0.1 port 35334 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:25.707647 sshd-session[1820]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:25.706000 audit[1820]: AUDIT1103 pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.711337 kernel: audit: type=1101 audit(1766056465.704:300): pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.711391 kernel: audit: type=1103 audit(1766056465.706:301): pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.711437 kernel: audit: type=1006 audit(1766056465.706:302): pid=1820 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 Dec 18 11:14:25.706000 audit[1820]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2f73310 a2=3 a3=0 items=0 ppid=1 pid=1820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:25.712946 kernel: audit: type=1300 audit(1766056465.706:302): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2f73310 a2=3 a3=0 items=0 ppid=1 pid=1820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:25.712920 systemd-logind[1486]: New session '16' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:25.706000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:25.717050 kernel: audit: type=1327 audit(1766056465.706:302): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:25.730232 systemd[1]: Started session-16.scope - Session 16 of User core. Dec 18 11:14:25.732000 audit[1820]: AUDIT1105 pid=1820 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.733000 audit[1824]: AUDIT1103 pid=1824 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.739385 kernel: audit: type=1105 audit(1766056465.732:303): pid=1820 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.739424 kernel: audit: type=1103 audit(1766056465.733:304): pid=1824 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:25.743000 audit[1825]: AUDIT1101 pid=1825 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.744810 sudo[1825]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.72 Dec 18 11:14:25.745095 sudo[1825]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:25.743000 audit[1825]: AUDIT1110 pid=1825 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.747140 kernel: audit: type=1101 audit(1766056465.743:305): pid=1825 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.747187 kernel: audit: type=1110 audit(1766056465.743:306): pid=1825 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.744000 audit[1825]: AUDIT1105 pid=1825 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:25.759154 kernel: scsi host0: iSCSI Initiator over TCP/IP Dec 18 11:14:25.760874 iscsid[1812]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.72,3260] through [iface: default] is operational now Dec 18 11:14:25.763055 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Dec 18 11:14:25.770056 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Dec 18 11:14:25.770409 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 18 11:14:25.771804 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 18 11:14:25.774052 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 18 11:14:25.776287 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Dec 18 11:14:25.776522 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Dec 18 11:14:25.793051 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 18 11:14:26.841067 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Dec 18 11:14:26.845127 kernel: EXT4-fs (sda): mounted filesystem 5f888f0c-fcda-4842-bfea-649fadb63b4b r/w without journal. Quota mode: none. Dec 18 11:14:26.850320 systemd[1]: drive.mount: Deactivated successfully. Dec 18 11:14:26.854052 kernel: EXT4-fs (sda): unmounting filesystem 5f888f0c-fcda-4842-bfea-649fadb63b4b. Dec 18 11:14:26.861118 systemd[1]: Reload requested from client PID 1855 ('systemctl') (unit session-16.scope)... Dec 18 11:14:26.861131 systemd[1]: Reloading... Dec 18 11:14:26.937054 zram_generator::config[1911]: No configuration found. Dec 18 11:14:27.064887 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:14:27.138131 systemd[1]: Reloading finished in 276 ms. -- Reboot -- Dec 18 11:14:37.919437 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:14:37.919475 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:14:37.919486 kernel: KASLR enabled Dec 18 11:14:37.919495 kernel: efi: EFI v2.7 by EDK II Dec 18 11:14:37.919502 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:14:37.919510 kernel: random: crng init done Dec 18 11:14:37.919517 kernel: secureboot: Secure boot disabled Dec 18 11:14:37.919525 kernel: ACPI: Early table checksum verification disabled Dec 18 11:14:37.919531 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:14:37.919537 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:14:37.919545 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919552 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919558 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919564 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919574 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919582 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919588 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919604 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919611 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:14:37.919617 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:14:37.919623 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:14:37.919632 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:37.919639 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:14:37.919647 kernel: Zone ranges: Dec 18 11:14:37.919655 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:37.919663 kernel: DMA32 empty Dec 18 11:14:37.919671 kernel: Normal empty Dec 18 11:14:37.919677 kernel: Device empty Dec 18 11:14:37.919683 kernel: Movable zone start for each node Dec 18 11:14:37.919692 kernel: Early memory node ranges Dec 18 11:14:37.919700 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:14:37.919709 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:14:37.919715 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:14:37.919722 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:14:37.919730 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:14:37.919738 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:14:37.919746 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:14:37.919754 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:14:37.919762 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:14:37.919768 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:14:37.919777 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:14:37.919784 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:14:37.919793 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:14:37.919800 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:14:37.919807 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:14:37.919816 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:14:37.919823 kernel: psci: probing for conduit method from ACPI. Dec 18 11:14:37.919829 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:14:37.919836 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:14:37.919843 kernel: psci: Trusted OS migration not required Dec 18 11:14:37.919850 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:14:37.919858 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:14:37.919865 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:14:37.919871 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:14:37.919882 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:14:37.919888 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:14:37.919897 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:14:37.919904 kernel: CPU features: detected: Spectre-v4 Dec 18 11:14:37.919911 kernel: CPU features: detected: Spectre-BHB Dec 18 11:14:37.919917 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:14:37.919924 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:14:37.919933 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:14:37.919940 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:14:37.919949 kernel: alternatives: applying boot alternatives Dec 18 11:14:37.919957 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:37.919964 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:14:37.919973 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:14:37.919980 kernel: Fallback order for Node 0: 0 Dec 18 11:14:37.919988 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:14:37.919995 kernel: Policy zone: DMA Dec 18 11:14:37.920002 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:14:37.920008 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:14:37.920015 kernel: software IO TLB: area num 4. Dec 18 11:14:37.920023 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:14:37.920030 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:14:37.920037 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:14:37.920044 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:14:37.920051 kernel: rcu: RCU event tracing is enabled. Dec 18 11:14:37.920058 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:14:37.920065 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:14:37.920072 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:14:37.920079 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:14:37.920086 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:14:37.920093 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:37.920101 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:14:37.920108 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:14:37.920115 kernel: GICv3: 256 SPIs implemented Dec 18 11:14:37.920121 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:14:37.920128 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:14:37.920135 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:14:37.920142 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:14:37.920149 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:14:37.920157 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:14:37.920164 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:14:37.920171 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:14:37.920179 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:14:37.920186 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:14:37.920193 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:14:37.920200 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:37.920207 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:14:37.920214 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:14:37.920221 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:14:37.920228 kernel: arm-pv: using stolen time PV Dec 18 11:14:37.920235 kernel: Console: colour dummy device 80x25 Dec 18 11:14:37.920244 kernel: ACPI: Core revision 20240827 Dec 18 11:14:37.920306 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:14:37.920314 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:14:37.920321 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:14:37.920328 kernel: landlock: Up and running. Dec 18 11:14:37.920335 kernel: SELinux: Initializing. Dec 18 11:14:37.920343 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:37.920353 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:14:37.920362 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:14:37.920369 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:14:37.920377 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:14:37.920384 kernel: Remapping and enabling EFI services. Dec 18 11:14:37.920391 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:14:37.920398 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:14:37.920411 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:14:37.920418 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:14:37.920426 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:37.920434 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:14:37.920442 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:14:37.920450 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:14:37.920457 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:14:37.920466 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:37.920473 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:14:37.920481 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:14:37.920489 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:14:37.920496 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:14:37.920504 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:14:37.920511 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:14:37.920519 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:14:37.920527 kernel: SMP: Total of 4 processors activated. Dec 18 11:14:37.920535 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:14:37.920542 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:14:37.920550 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:14:37.920557 kernel: CPU features: detected: Common not Private translations Dec 18 11:14:37.920565 kernel: CPU features: detected: CRC32 instructions Dec 18 11:14:37.920572 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:14:37.920581 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:14:37.920589 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:14:37.920603 kernel: CPU features: detected: Privileged Access Never Dec 18 11:14:37.920610 kernel: CPU features: detected: RAS Extension Support Dec 18 11:14:37.920618 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:14:37.920625 kernel: alternatives: applying system-wide alternatives Dec 18 11:14:37.920633 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:14:37.920641 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:14:37.920651 kernel: devtmpfs: initialized Dec 18 11:14:37.920658 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:14:37.920666 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:14:37.920673 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:14:37.920681 kernel: 0 pages in range for non-PLT usage Dec 18 11:14:37.920688 kernel: 515088 pages in range for PLT usage Dec 18 11:14:37.920696 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:14:37.920704 kernel: SMBIOS 3.0.0 present. Dec 18 11:14:37.920712 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:14:37.920720 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:14:37.920727 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:14:37.920734 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:14:37.920742 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:14:37.920750 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:14:37.920758 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:14:37.920766 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:14:37.920774 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:14:37.920782 kernel: cpuidle: using governor menu Dec 18 11:14:37.920789 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:14:37.920797 kernel: ASID allocator initialised with 32768 entries Dec 18 11:14:37.920804 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:14:37.920812 kernel: Serial: AMBA PL011 UART driver Dec 18 11:14:37.920820 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:14:37.920828 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:14:37.920835 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:14:37.920843 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:14:37.920850 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:14:37.920858 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:14:37.920865 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:14:37.920873 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:14:37.920881 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:14:37.920888 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:14:37.920895 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:14:37.920903 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:14:37.920910 kernel: ACPI: Interpreter enabled Dec 18 11:14:37.920918 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:14:37.920926 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:14:37.920934 kernel: ACPI: CPU0 has been hot-added Dec 18 11:14:37.920941 kernel: ACPI: CPU1 has been hot-added Dec 18 11:14:37.920948 kernel: ACPI: CPU2 has been hot-added Dec 18 11:14:37.920956 kernel: ACPI: CPU3 has been hot-added Dec 18 11:14:37.920963 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:14:37.920971 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:14:37.920978 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:14:37.921173 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:14:37.921299 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:14:37.921405 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:14:37.921507 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:14:37.921634 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:14:37.921649 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:14:37.921657 kernel: PCI host bridge to bus 0000:00 Dec 18 11:14:37.921779 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:14:37.921874 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:14:37.921964 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:37.922053 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:14:37.922178 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:14:37.922298 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:14:37.922402 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:14:37.922501 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:14:37.922615 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:14:37.922719 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:14:37.922820 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:14:37.922927 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:14:37.923020 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:14:37.923110 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:14:37.923200 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:14:37.923212 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:14:37.923220 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:14:37.923227 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:14:37.923235 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:14:37.923243 kernel: iommu: Default domain type: Translated Dec 18 11:14:37.923263 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:14:37.923271 kernel: efivars: Registered efivars operations Dec 18 11:14:37.923280 kernel: vgaarb: loaded Dec 18 11:14:37.923290 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:14:37.923299 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:14:37.923306 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:14:37.923314 kernel: pnp: PnP ACPI init Dec 18 11:14:37.923427 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:14:37.923438 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:14:37.923448 kernel: NET: Registered PF_INET protocol family Dec 18 11:14:37.923456 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:14:37.923464 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:14:37.923471 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:14:37.923479 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:14:37.923487 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:14:37.923495 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:14:37.923503 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:37.923511 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:14:37.923519 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:14:37.923526 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:14:37.923534 kernel: kvm [1]: HYP mode not available Dec 18 11:14:37.923542 kernel: Initialise system trusted keyrings Dec 18 11:14:37.923549 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:14:37.923558 kernel: Key type asymmetric registered Dec 18 11:14:37.923565 kernel: Asymmetric key parser 'x509' registered Dec 18 11:14:37.923573 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:14:37.923581 kernel: io scheduler mq-deadline registered Dec 18 11:14:37.923588 kernel: io scheduler kyber registered Dec 18 11:14:37.923603 kernel: io scheduler bfq registered Dec 18 11:14:37.923611 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:14:37.923620 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:14:37.923628 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:14:37.923734 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:14:37.923744 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:14:37.923752 kernel: thunder_xcv, ver 1.0 Dec 18 11:14:37.923760 kernel: thunder_bgx, ver 1.0 Dec 18 11:14:37.923767 kernel: nicpf, ver 1.0 Dec 18 11:14:37.923775 kernel: nicvf, ver 1.0 Dec 18 11:14:37.923888 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:14:37.923986 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:14:36 UTC (1766056476) Dec 18 11:14:37.923996 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:14:37.924004 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:14:37.924011 kernel: watchdog: NMI not fully supported Dec 18 11:14:37.924019 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:14:37.924028 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:14:37.924035 kernel: Segment Routing with IPv6 Dec 18 11:14:37.924043 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:14:37.924050 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:14:37.924058 kernel: Key type dns_resolver registered Dec 18 11:14:37.924065 kernel: registered taskstats version 1 Dec 18 11:14:37.924073 kernel: Loading compiled-in X.509 certificates Dec 18 11:14:37.924082 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:14:37.924089 kernel: Demotion targets for Node 0: null Dec 18 11:14:37.924097 kernel: Key type .fscrypt registered Dec 18 11:14:37.924104 kernel: Key type fscrypt-provisioning registered Dec 18 11:14:37.924111 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:14:37.924119 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:14:37.924126 kernel: ima: No architecture policies found Dec 18 11:14:37.924135 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:14:37.924143 kernel: clk: Disabling unused clocks Dec 18 11:14:37.924150 kernel: PM: genpd: Disabling unused power domains Dec 18 11:14:37.924157 kernel: Freeing unused kernel memory: 12736K Dec 18 11:14:37.924165 kernel: Run /init as init process Dec 18 11:14:37.924173 kernel: with arguments: Dec 18 11:14:37.924180 kernel: /init Dec 18 11:14:37.924187 kernel: with environment: Dec 18 11:14:37.924196 kernel: HOME=/ Dec 18 11:14:37.924203 kernel: TERM=linux Dec 18 11:14:37.924390 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:14:37.924501 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:14:37.924512 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:14:37.924523 kernel: SCSI subsystem initialized Dec 18 11:14:37.924531 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:14:37.924539 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:14:37.924547 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:14:37.924555 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:37.924562 kernel: raid6: neonx8 gen() 15657 MB/s Dec 18 11:14:37.924570 kernel: raid6: neonx4 gen() 15676 MB/s Dec 18 11:14:37.924578 kernel: raid6: neonx2 gen() 13129 MB/s Dec 18 11:14:37.924586 kernel: raid6: neonx1 gen() 10390 MB/s Dec 18 11:14:37.924602 kernel: raid6: int64x8 gen() 6802 MB/s Dec 18 11:14:37.924610 kernel: raid6: int64x4 gen() 7315 MB/s Dec 18 11:14:37.924617 kernel: raid6: int64x2 gen() 6079 MB/s Dec 18 11:14:37.924625 kernel: raid6: int64x1 gen() 5022 MB/s Dec 18 11:14:37.924632 kernel: raid6: using algorithm neonx4 gen() 15676 MB/s Dec 18 11:14:37.924640 kernel: raid6: .... xor() 12287 MB/s, rmw enabled Dec 18 11:14:37.924649 kernel: raid6: using neon recovery algorithm Dec 18 11:14:37.924657 kernel: xor: measuring software checksum speed Dec 18 11:14:37.924664 kernel: 8regs : 21670 MB/sec Dec 18 11:14:37.924672 kernel: 32regs : 21687 MB/sec Dec 18 11:14:37.924679 kernel: arm64_neon : 26892 MB/sec Dec 18 11:14:37.924687 kernel: xor: using function: arm64_neon (26892 MB/sec) Dec 18 11:14:37.924694 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:14:37.924703 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Dec 18 11:14:37.924711 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:14:37.924719 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:37.924726 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:14:37.924734 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:14:37.924741 kernel: loop: module loaded Dec 18 11:14:37.924749 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:14:37.924757 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:14:37.924766 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:14:37.924775 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:14:37.924784 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:14:37.924793 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:37.924802 systemd[1]: Detected virtualization kvm. Dec 18 11:14:37.924810 systemd[1]: Detected architecture arm64. Dec 18 11:14:37.924818 systemd[1]: Running in initrd. Dec 18 11:14:37.924826 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:14:37.924834 systemd[1]: No hostname configured, using default hostname. Dec 18 11:14:37.924842 systemd[1]: Hostname set to . Dec 18 11:14:37.924850 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:14:37.924860 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:14:37.924868 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:37.924876 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:37.924885 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:37.924893 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:14:37.924902 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:14:37.924911 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:37.924920 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:37.924928 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:14:37.924936 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:37.924944 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:37.924952 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:37.924961 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:37.924969 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:37.924977 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:37.924985 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:37.924993 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:37.925001 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:14:37.925009 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:14:37.925018 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:37.925027 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:14:37.925040 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:37.925049 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:14:37.925058 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:37.925067 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:14:37.925076 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:14:37.925084 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:37.925092 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:37.925100 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:37.925111 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:37.925119 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:37.925128 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:14:37.925136 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:37.925165 systemd-journald[341]: Collecting audit messages is enabled. Dec 18 11:14:37.925186 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:14:37.925194 kernel: Bridge firewalling registered Dec 18 11:14:37.925202 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:37.925211 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:37.925221 systemd-journald[341]: Journal started Dec 18 11:14:37.925239 systemd-journald[341]: Runtime Journal (/run/log/journal/569c295daab84bb89fe34ed70eac550c) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:37.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.921672 systemd-modules-load[342]: Inserted module 'br_netfilter' Dec 18 11:14:37.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.931475 kernel: audit: type=1130 audit(1766056477.923:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.931577 kernel: audit: type=1130 audit(1766056477.927:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.931658 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:37.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.932263 kernel: audit: type=1130 audit(1766056477.931:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.934277 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:37.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.937879 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:14:37.939928 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:37.942017 kernel: audit: type=1130 audit(1766056477.934:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.941699 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:37.969366 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:37.977067 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:37.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.978312 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:37.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.984817 kernel: audit: type=1130 audit(1766056477.977:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.978810 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:14:37.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.989061 kernel: audit: type=1130 audit(1766056477.981:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.984767 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:37.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.993228 kernel: audit: type=1130 audit(1766056477.985:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.989041 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:37.994976 kernel: audit: type=1130 audit(1766056477.989:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:37.991476 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:14:38.014567 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:14:38.084275 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:14:38.092267 kernel: iscsi: registered transport (tcp) Dec 18 11:14:38.105279 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:14:38.105299 kernel: QLogic iSCSI HBA Driver Dec 18 11:14:38.124581 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:38.149173 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:38.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.150690 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:38.155286 kernel: audit: type=1130 audit(1766056478.150:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.197360 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:38.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.201371 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:14:38.230387 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:38.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.231000 audit: BPF prog-id=5 op=LOAD Dec 18 11:14:38.231000 audit: BPF prog-id=6 op=LOAD Dec 18 11:14:38.232678 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:38.275878 systemd-udevd[585]: Using default interface naming scheme 'v258'. Dec 18 11:14:38.292670 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:38.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.294671 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:14:38.329999 dracut-pre-trigger[590]: rd.md=0: removing MD RAID activation Dec 18 11:14:38.353907 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:38.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.356043 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:38.448445 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:38.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.450635 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:14:38.521672 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:14:38.534049 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:38.540722 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:14:38.541761 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:38.545551 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:14:38.560130 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:14:38.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.560820 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:14:38.566652 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:14:38.567767 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:38.569434 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:38.570911 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:38.573599 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:38.573702 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:38.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.575294 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:38.577512 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:38.595415 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:38.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.596844 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:38.598060 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:38.599904 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:38.602275 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:14:38.614824 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:38.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.623522 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:38.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.625537 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:14:38.665123 systemd-fsck[694]: ROOT: clean, 208/489360 files, 45820/474107 blocks Dec 18 11:14:38.667639 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:14:38.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:38.902679 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:14:38.976288 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:14:38.976750 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:14:38.977839 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:38.980050 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:14:38.981656 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:14:39.002232 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:14:39.004655 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:14:39.009157 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (702) Dec 18 11:14:39.009178 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:14:39.009188 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:14:39.013239 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:14:39.013322 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:14:39.013656 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:14:39.269318 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:39.270285 kernel: loop1: p1 p2 p3 Dec 18 11:14:39.283269 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:39.307609 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:14:39.307658 kernel: loop2: p1 p2 p3 Dec 18 11:14:39.334669 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.334713 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:39.334725 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:39.335451 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:39.335987 (sd-merge)[982]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:14:39.344277 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.371786 (sd-merge)[982]: Using extensions '00-flatcar-default.raw'. Dec 18 11:14:39.372584 (sd-merge)[982]: Merged extensions into '/sysroot/etc'. Dec 18 11:14:39.373343 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:14:39.377649 initrd-setup-root[989]: /etc 00-flatcar-default Thu 2025-12-18 11:14:37 UTC Dec 18 11:14:39.378783 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:39.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.380624 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:14:39.400735 initrd-setup-root-after-ignition[999]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:14:39.404099 initrd-setup-root-after-ignition[1001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:39.404099 initrd-setup-root-after-ignition[1001]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:39.406955 initrd-setup-root-after-ignition[1005]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:14:39.411542 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:14:39.411570 kernel: loop3: p1 p2 p3 Dec 18 11:14:39.418272 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:14:39.458311 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:14:39.459286 kernel: loop4: p1 p2 p3 Dec 18 11:14:39.468560 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.468600 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:39.468617 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:39.469323 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:39.469859 (sd-merge)[1009]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:14:39.473279 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.497929 (sd-merge)[1009]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:39.499680 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:14:39.506283 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:14:39.508272 kernel: loop5: p1 p2 p3 Dec 18 11:14:39.510269 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:14:39.528304 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:14:39.555309 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:14:39.557290 kernel: loop4: p1 p2 p3 Dec 18 11:14:39.567274 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:14:39.601308 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:14:39.601350 kernel: loop6: p1 p2 p3 Dec 18 11:14:39.611918 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.611946 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:39.611957 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:39.611967 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:39.612500 (sd-merge)[1021]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:14:39.616280 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.637285 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:14:39.638343 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:14:39.639278 kernel: loop7: p1 p2 p3 Dec 18 11:14:39.647060 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.647081 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:39.647092 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:39.647889 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:39.648465 (sd-merge)[1021]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:14:39.652279 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:39.675284 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:14:39.675378 (sd-merge)[1021]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:14:39.676173 (sd-merge)[1021]: Merged extensions into '/sysroot/usr'. Dec 18 11:14:39.678564 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:39.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.679756 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:14:39.682920 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:14:39.753456 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:14:39.753638 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:14:39.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.755710 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:14:39.755935 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:14:39.757518 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:14:39.759242 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:14:39.760116 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:14:39.799008 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:39.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.801315 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:14:39.830635 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:14:39.830761 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:14:39.832711 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:39.834299 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:14:39.835768 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:14:39.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.835873 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:14:39.837351 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:14:39.838791 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:14:39.840239 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:14:39.841882 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:14:39.843354 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:14:39.845203 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:14:39.847129 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:14:39.848578 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:14:39.850116 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:39.851660 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:14:39.853047 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:14:39.854636 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:14:39.856018 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:14:39.857358 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:14:39.858670 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:14:39.858762 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:39.860193 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:14:39.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.860287 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:14:39.861515 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:14:39.861598 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:39.862927 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:14:39.863019 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:14:39.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.864400 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:39.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.865782 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:14:39.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.866087 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:39.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.867431 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:39.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.868944 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:14:39.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.869284 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:39.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.870693 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:14:39.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.870808 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:14:39.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.872238 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:14:39.872354 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:14:39.873820 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:14:39.873926 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:14:39.875466 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:14:39.875564 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:14:39.877047 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:14:39.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.877142 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:39.878919 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:14:39.879012 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:39.880710 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:14:39.880806 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:39.882343 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:14:39.882437 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:39.884292 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:14:39.884391 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:14:39.885958 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:39.892363 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:14:39.893330 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:14:39.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.907745 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:14:39.907911 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:39.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.909330 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:14:39.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.909372 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:39.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.910798 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:14:39.910833 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:14:39.912212 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:14:39.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.912247 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:14:39.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.914047 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:14:39.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.914084 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:14:39.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.917325 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:14:39.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.918244 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:14:39.918310 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:39.920140 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:14:39.920175 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:39.921838 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:14:39.921874 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:39.923493 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:14:39.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:39.923533 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:39.925206 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:14:39.925243 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:39.933927 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:14:39.934061 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:14:39.935529 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:14:39.939474 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:14:39.958983 systemd[1]: Switching root. Dec 18 11:14:39.988137 systemd-journald[341]: Journal stopped Dec 18 11:14:41.293168 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Dec 18 11:14:41.293222 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:14:41.293238 kernel: SELinux: policy capability open_perms=1 Dec 18 11:14:41.293319 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:14:41.293335 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:14:41.293346 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:14:41.293361 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:14:41.293377 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:14:41.293387 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:14:41.293398 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:14:41.293408 systemd[1]: Successfully loaded SELinux policy in 64.758ms. Dec 18 11:14:41.293422 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.017ms. Dec 18 11:14:41.293434 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:14:41.293449 systemd[1]: Detected virtualization kvm. Dec 18 11:14:41.293463 systemd[1]: Detected architecture arm64. Dec 18 11:14:41.293473 kernel: kauditd_printk_skb: 45 callbacks suppressed Dec 18 11:14:41.293484 kernel: audit: type=1334 audit(1766056480.819:56): prog-id=7 op=LOAD Dec 18 11:14:41.293494 kernel: audit: type=1334 audit(1766056480.819:57): prog-id=7 op=UNLOAD Dec 18 11:14:41.293505 zram_generator::config[1083]: No configuration found. Dec 18 11:14:41.293516 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:14:41.293529 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:14:41.293540 kernel: audit: type=1334 audit(1766056481.076:58): prog-id=8 op=LOAD Dec 18 11:14:41.293550 kernel: audit: type=1334 audit(1766056481.076:59): prog-id=2 op=UNLOAD Dec 18 11:14:41.293560 kernel: audit: type=1334 audit(1766056481.077:60): prog-id=9 op=LOAD Dec 18 11:14:41.293570 kernel: audit: type=1334 audit(1766056481.077:61): prog-id=10 op=LOAD Dec 18 11:14:41.293587 kernel: audit: type=1334 audit(1766056481.077:62): prog-id=3 op=UNLOAD Dec 18 11:14:41.293600 kernel: audit: type=1334 audit(1766056481.077:63): prog-id=4 op=UNLOAD Dec 18 11:14:41.293613 kernel: audit: type=1334 audit(1766056481.078:64): prog-id=11 op=LOAD Dec 18 11:14:41.293623 kernel: audit: type=1334 audit(1766056481.078:65): prog-id=8 op=UNLOAD Dec 18 11:14:41.293633 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:14:41.293644 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:14:41.293655 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:14:41.293667 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:14:41.293679 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:14:41.293692 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:14:41.293703 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:14:41.293714 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:14:41.293725 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:14:41.293736 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:14:41.293747 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:14:41.293759 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:14:41.293770 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:14:41.293782 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:14:41.293793 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:14:41.293804 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:14:41.293815 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:14:41.293827 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:14:41.293838 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:14:41.293849 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:14:41.293860 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:14:41.293871 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:14:41.293882 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:14:41.293893 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:14:41.293906 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:14:41.293917 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:14:41.293929 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:14:41.293940 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:14:41.293950 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:14:41.293961 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:14:41.293972 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:14:41.293985 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:41.293996 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:14:41.294007 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:14:41.294018 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:14:41.294029 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:14:41.294040 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:14:41.294051 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:14:41.294064 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:14:41.294074 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:14:41.294087 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:14:41.294098 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:14:41.294109 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:14:41.294120 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:14:41.294131 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:14:41.294143 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:14:41.294157 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:14:41.294168 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:14:41.294179 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:14:41.294190 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:14:41.294201 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:14:41.294213 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:14:41.294225 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:14:41.294236 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:14:41.294247 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:41.294272 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:14:41.294283 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:14:41.294294 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:14:41.294307 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:14:41.294319 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:14:41.294330 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:14:41.294341 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:14:41.294352 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:14:41.294363 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:14:41.294374 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:14:41.294386 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:14:41.294397 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:14:41.294408 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:14:41.294422 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:14:41.294433 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:14:41.294445 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:14:41.294456 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:14:41.294467 kernel: ACPI: bus type drm_connector registered Dec 18 11:14:41.294477 kernel: fuse: init (API version 7.41) Dec 18 11:14:41.294488 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:14:41.294500 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:14:41.294512 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:14:41.294523 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:14:41.294534 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:14:41.294545 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:14:41.294555 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:14:41.294566 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:14:41.294578 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:14:41.294594 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:14:41.294605 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:14:41.294638 systemd-journald[1151]: Collecting audit messages is enabled. Dec 18 11:14:41.294660 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:14:41.294671 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:14:41.294685 systemd-journald[1151]: Journal started Dec 18 11:14:41.294707 systemd-journald[1151]: Runtime Journal (/run/log/journal/569c295daab84bb89fe34ed70eac550c) is 6M, max 48.5M, 42.4M free. Dec 18 11:14:41.154000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:14:41.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.245000 audit: BPF prog-id=13 op=UNLOAD Dec 18 11:14:41.245000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:14:41.245000 audit: BPF prog-id=14 op=LOAD Dec 18 11:14:41.245000 audit: BPF prog-id=15 op=LOAD Dec 18 11:14:41.245000 audit: BPF prog-id=16 op=LOAD Dec 18 11:14:41.291000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:14:41.291000 audit[1151]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe9be6550 a2=4000 a3=0 items=0 ppid=1 pid=1151 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:41.291000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:14:41.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.054781 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:14:41.080448 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:14:41.081646 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:14:41.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.298266 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:14:41.298960 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:14:41.299131 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:14:41.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.301482 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:14:41.302292 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:14:41.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.303412 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:14:41.303566 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:14:41.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.304897 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:14:41.305048 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:14:41.306339 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:14:41.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.307771 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:14:41.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.310056 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:14:41.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.311773 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:14:41.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.323218 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:14:41.324773 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:14:41.326935 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:14:41.328948 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:14:41.329957 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:14:41.329984 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:14:41.331808 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:14:41.333107 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:14:41.348405 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:14:41.350505 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:14:41.356384 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:14:41.357361 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:14:41.360420 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:14:41.362203 systemd-journald[1151]: Time spent on flushing to /var/log/journal/569c295daab84bb89fe34ed70eac550c is 25.339ms for 833 entries. Dec 18 11:14:41.362203 systemd-journald[1151]: System Journal (/var/log/journal/569c295daab84bb89fe34ed70eac550c) is 8M, max 169.5M, 161.5M free. Dec 18 11:14:41.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.404696 systemd-journald[1151]: Received client request to flush runtime journal. Dec 18 11:14:41.362420 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:14:41.367410 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:14:41.370566 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:14:41.374310 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:14:41.376847 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:14:41.378229 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:14:41.382308 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:14:41.383668 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:14:41.389047 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:14:41.389107 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:14:41.389594 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Dec 18 11:14:41.389605 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Dec 18 11:14:41.396556 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:14:41.400060 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:14:41.402398 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:14:41.407747 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:14:41.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.411271 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:41.411328 kernel: loop1: p1 p2 p3 Dec 18 11:14:41.418326 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:14:41.434934 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:14:41.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.436000 audit: BPF prog-id=17 op=LOAD Dec 18 11:14:41.436000 audit: BPF prog-id=18 op=LOAD Dec 18 11:14:41.436000 audit: BPF prog-id=19 op=LOAD Dec 18 11:14:41.437775 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:14:41.439000 audit: BPF prog-id=20 op=LOAD Dec 18 11:14:41.441328 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:14:41.441599 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:14:41.443268 kernel: loop1: p1 p2 p3 Dec 18 11:14:41.443000 audit: BPF prog-id=21 op=LOAD Dec 18 11:14:41.445408 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:14:41.450479 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:14:41.453510 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:14:41.454000 audit: BPF prog-id=22 op=LOAD Dec 18 11:14:41.458153 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:41.458215 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:41.458239 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:41.458848 (sd-merge)[1221]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:14:41.459000 audit: BPF prog-id=23 op=LOAD Dec 18 11:14:41.459000 audit: BPF prog-id=24 op=LOAD Dec 18 11:14:41.460350 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:41.460507 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:14:41.467520 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:14:41.467450 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:14:41.467707 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:41.467688 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:14:41.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.469000 audit: BPF prog-id=25 op=LOAD Dec 18 11:14:41.469000 audit: BPF prog-id=26 op=LOAD Dec 18 11:14:41.469000 audit: BPF prog-id=27 op=LOAD Dec 18 11:14:41.470417 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:14:41.478502 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Dec 18 11:14:41.478519 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Dec 18 11:14:41.484452 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:14:41.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.497340 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:14:41.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.506335 systemd-nsresourced[1232]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:14:41.507543 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:14:41.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.552382 systemd-oomd[1220]: No swap; memory pressure usage will be degraded Dec 18 11:14:41.553321 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:14:41.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.557354 systemd-resolved[1222]: Positive Trust Anchors: Dec 18 11:14:41.557436 systemd-resolved[1222]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:14:41.557439 systemd-resolved[1222]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:14:41.557471 systemd-resolved[1222]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:14:41.559603 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:14:41.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.560816 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:14:41.561222 systemd-resolved[1222]: Defaulting to hostname 'linux'. Dec 18 11:14:41.562371 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:14:41.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.563373 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:14:41.803030 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:14:41.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.804000 audit: BPF prog-id=28 op=LOAD Dec 18 11:14:41.804000 audit: BPF prog-id=29 op=LOAD Dec 18 11:14:41.805837 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:14:41.848103 systemd-udevd[1253]: Using default interface naming scheme 'v258'. Dec 18 11:14:41.880727 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:14:41.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.883000 audit: BPF prog-id=30 op=LOAD Dec 18 11:14:41.884225 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:14:41.908000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:14:41.908000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:14:41.951121 systemd-networkd[1256]: lo: Link UP Dec 18 11:14:41.951134 systemd-networkd[1256]: lo: Gained carrier Dec 18 11:14:41.954929 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:14:41.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:41.956181 systemd[1]: Reached target network.target - Network. Dec 18 11:14:41.959159 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:14:41.961261 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:14:41.974189 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:14:41.991944 systemd-networkd[1256]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:41.991958 systemd-networkd[1256]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:14:41.992773 systemd-networkd[1256]: eth0: Link UP Dec 18 11:14:41.992878 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:14:41.992896 systemd-networkd[1256]: eth0: Gained carrier Dec 18 11:14:41.992912 systemd-networkd[1256]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:14:41.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.005322 systemd-networkd[1256]: eth0: DHCPv4 address 10.0.0.73/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:14:42.006295 systemd-timesyncd[1223]: Network configuration changed, trying to establish connection. Dec 18 11:14:42.063177 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:14:42.065515 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:14:42.109455 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:14:42.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.125344 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:14:42.144076 (sd-merge)[1221]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:42.144270 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:14:42.149291 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:14:42.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.154506 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:14:42.158270 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:42.171284 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:42.171382 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:14:42.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.173291 kernel: loop1: p1 p2 p3 Dec 18 11:14:42.180500 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:42.212292 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:14:42.213274 kernel: loop1: p1 p2 p3 Dec 18 11:14:42.220275 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:14:42.241288 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:14:42.242290 kernel: loop1: p1 p2 p3 Dec 18 11:14:42.244285 kernel: loop1: p1 p2 p3 Dec 18 11:14:42.255102 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:42.255164 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:42.255179 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:42.256270 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:42.256816 (sd-merge)[1319]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:14:42.264268 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:42.279279 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:14:42.281774 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:14:42.283299 kernel: loop3: p1 p2 p3 Dec 18 11:14:42.292987 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:42.293026 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:14:42.293061 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:14:42.293076 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:14:42.293656 (sd-merge)[1319]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:14:42.295278 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:14:42.319318 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:14:42.319639 (sd-merge)[1319]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:14:42.321349 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:14:42.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.324087 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:14:42.351810 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:42.351867 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:14:42.356722 systemd-tmpfiles[1337]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:14:42.356764 systemd-tmpfiles[1337]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:14:42.356952 systemd-tmpfiles[1337]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:14:42.357793 systemd-tmpfiles[1337]: ACLs are not supported, ignoring. Dec 18 11:14:42.357846 systemd-tmpfiles[1337]: ACLs are not supported, ignoring. Dec 18 11:14:42.361663 systemd-tmpfiles[1337]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:42.361676 systemd-tmpfiles[1337]: Skipping /boot Dec 18 11:14:42.367471 systemd-tmpfiles[1337]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:14:42.367490 systemd-tmpfiles[1337]: Skipping /boot Dec 18 11:14:42.375127 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:14:42.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.377631 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:42.379426 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:14:42.380415 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Dec 18 11:14:42.381405 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:14:42.391197 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:14:42.395399 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:14:42.404000 audit[1348]: AUDIT1127 pid=1348 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.408223 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:14:42.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.414591 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:14:42.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.417461 augenrules[1344]: /sbin/augenrules: No change Dec 18 11:14:42.423315 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:14:42.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.425108 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:14:42.426012 augenrules[1366]: No rules Dec 18 11:14:42.426995 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:42.427229 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:42.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.634742 ldconfig[1346]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:14:42.639302 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:14:42.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.642081 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:14:42.662173 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:14:42.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.663391 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:14:42.665398 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:14:42.666431 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:14:42.667649 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:14:42.668599 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:14:42.669655 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:14:42.670748 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:14:42.671668 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:14:42.672675 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:14:42.672712 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:14:42.673447 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:14:42.674805 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:14:42.676888 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:14:42.678051 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:14:42.680654 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:14:42.682941 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:14:42.685725 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:14:42.686819 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:14:42.688101 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:14:42.689513 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:14:42.691105 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:14:42.692143 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:14:42.693735 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:14:42.694571 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:14:42.695358 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:14:42.696194 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:42.696224 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:14:42.697184 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:14:42.699054 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:14:42.700827 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:14:42.708116 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:14:42.709924 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:14:42.711731 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:14:42.712682 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:14:42.714422 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:14:42.715889 jq[1384]: false Dec 18 11:14:42.716198 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:14:42.718000 audit: BPF prog-id=31 op=LOAD Dec 18 11:14:42.718000 audit: BPF prog-id=32 op=LOAD Dec 18 11:14:42.718000 audit: BPF prog-id=33 op=LOAD Dec 18 11:14:42.719697 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:14:42.720649 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:14:42.721859 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:14:42.727460 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:14:42.727768 extend-filesystems[1385]: Found /dev/vda6 Dec 18 11:14:42.731294 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:14:42.732528 extend-filesystems[1385]: Found /dev/vda9 Dec 18 11:14:42.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.732754 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:14:42.732959 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:14:42.733707 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:14:42.733882 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:14:42.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.735326 jq[1396]: true Dec 18 11:14:42.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.735633 extend-filesystems[1385]: Checking size of /dev/vda9 Dec 18 11:14:42.745458 extend-filesystems[1385]: Old size kept for /dev/vda9 Dec 18 11:14:42.748806 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:14:42.749452 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:14:42.752750 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:14:42.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.754861 jq[1411]: false Dec 18 11:14:42.752945 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:14:42.754276 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 11:14:42.754501 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 11:14:42.756889 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:14:42.771268 update_engine[1392]: I20251218 11:14:42.770908 1392 main.cc:92] Flatcar Update Engine starting Dec 18 11:14:42.784834 dbus-daemon[1382]: [system] SELinux support is enabled Dec 18 11:14:42.785167 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:14:42.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.793239 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:14:42.794729 update_engine[1392]: I20251218 11:14:42.792423 1392 update_check_scheduler.cc:74] Next update check in 2m54s Dec 18 11:14:42.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.797470 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:14:42.797496 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:14:42.799911 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:14:42.799926 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:14:42.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.803512 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:14:42.813198 systemd-logind[1389]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:14:42.814092 systemd-logind[1389]: New seat seat0. Dec 18 11:14:42.818850 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:14:42.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.821127 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:14:42.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.826944 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:14:42.849334 locksmithd[1437]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:14:42.849756 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:14:42.850487 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:14:42.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.909041 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:14:42.911510 systemd[1]: Started sshd@0-1-10.0.0.73:22-10.0.0.1:48532.service - OpenSSH per-connection server daemon (10.0.0.1:48532). Dec 18 11:14:42.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.73:22-10.0.0.1:48532 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:42.918393 containerd[1417]: time="2025-12-18T11:14:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:14:42.919396 containerd[1417]: time="2025-12-18T11:14:42.919321560Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:14:42.930095 containerd[1417]: time="2025-12-18T11:14:42.930052720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.4µs" Dec 18 11:14:42.930095 containerd[1417]: time="2025-12-18T11:14:42.930088480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:14:42.930174 containerd[1417]: time="2025-12-18T11:14:42.930133880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:14:42.930174 containerd[1417]: time="2025-12-18T11:14:42.930145280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:14:42.930393 containerd[1417]: time="2025-12-18T11:14:42.930320760Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:14:42.930393 containerd[1417]: time="2025-12-18T11:14:42.930343680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930635 containerd[1417]: time="2025-12-18T11:14:42.930459280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930635 containerd[1417]: time="2025-12-18T11:14:42.930476720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930789 containerd[1417]: time="2025-12-18T11:14:42.930738320Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930789 containerd[1417]: time="2025-12-18T11:14:42.930765600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930789 containerd[1417]: time="2025-12-18T11:14:42.930776480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:14:42.930789 containerd[1417]: time="2025-12-18T11:14:42.930785080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.931005 containerd[1417]: time="2025-12-18T11:14:42.930973880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:14:42.931120 containerd[1417]: time="2025-12-18T11:14:42.931097840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.931312 containerd[1417]: time="2025-12-18T11:14:42.931295800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.931347 containerd[1417]: time="2025-12-18T11:14:42.931333280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:14:42.931369 containerd[1417]: time="2025-12-18T11:14:42.931346840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:14:42.931722 containerd[1417]: time="2025-12-18T11:14:42.931698120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:14:42.932367 containerd[1417]: time="2025-12-18T11:14:42.932257920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:14:42.932367 containerd[1417]: time="2025-12-18T11:14:42.932317240Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:14:42.933512 containerd[1417]: time="2025-12-18T11:14:42.933487160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:14:42.933626 containerd[1417]: time="2025-12-18T11:14:42.933610520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:42.933893 containerd[1417]: time="2025-12-18T11:14:42.933869280Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:14:42.933976 containerd[1417]: time="2025-12-18T11:14:42.933959160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:14:42.934029 containerd[1417]: time="2025-12-18T11:14:42.934017560Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:14:42.934085 containerd[1417]: time="2025-12-18T11:14:42.934073280Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:14:42.934137 containerd[1417]: time="2025-12-18T11:14:42.934125760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:14:42.934198 containerd[1417]: time="2025-12-18T11:14:42.934185240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:14:42.934281 containerd[1417]: time="2025-12-18T11:14:42.934242080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:14:42.934338 containerd[1417]: time="2025-12-18T11:14:42.934324720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:14:42.934387 containerd[1417]: time="2025-12-18T11:14:42.934376360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:14:42.934450 containerd[1417]: time="2025-12-18T11:14:42.934437400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:14:42.934500 containerd[1417]: time="2025-12-18T11:14:42.934487800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:14:42.934551 containerd[1417]: time="2025-12-18T11:14:42.934539200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:14:42.934790 containerd[1417]: time="2025-12-18T11:14:42.934768560Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:14:42.934863 containerd[1417]: time="2025-12-18T11:14:42.934849400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:14:42.934917 containerd[1417]: time="2025-12-18T11:14:42.934904760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:14:42.934970 containerd[1417]: time="2025-12-18T11:14:42.934957880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:14:42.935036 containerd[1417]: time="2025-12-18T11:14:42.935022600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:14:42.935090 containerd[1417]: time="2025-12-18T11:14:42.935078880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:14:42.935139 containerd[1417]: time="2025-12-18T11:14:42.935128040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:14:42.935225 containerd[1417]: time="2025-12-18T11:14:42.935211680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:14:42.935305 containerd[1417]: time="2025-12-18T11:14:42.935292560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:14:42.935359 containerd[1417]: time="2025-12-18T11:14:42.935346240Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:14:42.935408 containerd[1417]: time="2025-12-18T11:14:42.935396640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:14:42.935477 containerd[1417]: time="2025-12-18T11:14:42.935464840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:14:42.935795 containerd[1417]: time="2025-12-18T11:14:42.935694680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:14:42.935888 containerd[1417]: time="2025-12-18T11:14:42.935873920Z" level=info msg="Start snapshots syncer" Dec 18 11:14:42.940708 containerd[1417]: time="2025-12-18T11:14:42.940403360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:14:42.940988 containerd[1417]: time="2025-12-18T11:14:42.940943840Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:14:42.941200 containerd[1417]: time="2025-12-18T11:14:42.941005320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:14:42.941433 containerd[1417]: time="2025-12-18T11:14:42.941408760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:14:42.941531 containerd[1417]: time="2025-12-18T11:14:42.941508160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:14:42.941584 containerd[1417]: time="2025-12-18T11:14:42.941534520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:14:42.941584 containerd[1417]: time="2025-12-18T11:14:42.941546840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:14:42.941584 containerd[1417]: time="2025-12-18T11:14:42.941560760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:14:42.941584 containerd[1417]: time="2025-12-18T11:14:42.941573240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:14:42.941658 containerd[1417]: time="2025-12-18T11:14:42.941595360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:14:42.941658 containerd[1417]: time="2025-12-18T11:14:42.941606080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:14:42.941658 containerd[1417]: time="2025-12-18T11:14:42.941615960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:14:42.941658 containerd[1417]: time="2025-12-18T11:14:42.941634560Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941889200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941916840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941927320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941936640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941944320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941954200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:14:42.941962 containerd[1417]: time="2025-12-18T11:14:42.941964680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:14:42.942115 containerd[1417]: time="2025-12-18T11:14:42.942078720Z" level=info msg="runtime interface created" Dec 18 11:14:42.942115 containerd[1417]: time="2025-12-18T11:14:42.942084160Z" level=info msg="created NRI interface" Dec 18 11:14:42.942115 containerd[1417]: time="2025-12-18T11:14:42.942092480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:14:42.942115 containerd[1417]: time="2025-12-18T11:14:42.942103520Z" level=info msg="Connect containerd service" Dec 18 11:14:42.942185 containerd[1417]: time="2025-12-18T11:14:42.942127920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:14:42.943202 containerd[1417]: time="2025-12-18T11:14:42.943165760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:14:43.010000 audit[1456]: AUDIT1101 pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=? acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Dec 18 11:14:43.011238 sshd[1456]: Access denied for user core by PAM account configuration [preauth] Dec 18 11:14:43.013212 systemd[1]: sshd@0-1-10.0.0.73:22-10.0.0.1:48532.service: Deactivated successfully. Dec 18 11:14:43.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.73:22-10.0.0.1:48532 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.025894 containerd[1417]: time="2025-12-18T11:14:43.025821440Z" level=info msg="Start subscribing containerd event" Dec 18 11:14:43.025894 containerd[1417]: time="2025-12-18T11:14:43.025895200Z" level=info msg="Start recovering state" Dec 18 11:14:43.026217 containerd[1417]: time="2025-12-18T11:14:43.026178960Z" level=info msg="Start event monitor" Dec 18 11:14:43.026217 containerd[1417]: time="2025-12-18T11:14:43.026208400Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:14:43.026276 containerd[1417]: time="2025-12-18T11:14:43.026218720Z" level=info msg="Start streaming server" Dec 18 11:14:43.026372 containerd[1417]: time="2025-12-18T11:14:43.026340960Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:14:43.026372 containerd[1417]: time="2025-12-18T11:14:43.026358200Z" level=info msg="runtime interface starting up..." Dec 18 11:14:43.026372 containerd[1417]: time="2025-12-18T11:14:43.026364920Z" level=info msg="starting plugins..." Dec 18 11:14:43.026433 containerd[1417]: time="2025-12-18T11:14:43.026383040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:14:43.026452 containerd[1417]: time="2025-12-18T11:14:43.026422800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:14:43.026491 containerd[1417]: time="2025-12-18T11:14:43.026469640Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:14:43.027109 containerd[1417]: time="2025-12-18T11:14:43.027086920Z" level=info msg="containerd successfully booted in 0.108965s" Dec 18 11:14:43.027211 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:14:43.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.257405 systemd-networkd[1256]: eth0: Gained IPv6LL Dec 18 11:14:43.258427 systemd-timesyncd[1223]: Network configuration changed, trying to establish connection. Dec 18 11:14:43.260035 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:14:43.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.261631 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:14:43.263918 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:14:43.265874 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Dec 18 11:14:43.267873 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:14:43.281069 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Dec 18 11:14:43.282305 systemd[1]: Starting iscsid.service - Open-iSCSI... Dec 18 11:14:43.283488 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Dec 18 11:14:43.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.291630 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:14:43.291871 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:14:43.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.295015 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:14:43.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.296644 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:14:43.299424 systemd[1]: Started iscsid.service - Open-iSCSI. Dec 18 11:14:43.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.300583 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:14:43.302243 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:14:43.302345 kernel: scsi host0: iSCSI Initiator over TCP/IP Dec 18 11:14:43.304741 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:14:43.316167 iscsid[1487]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.72,3260] through [iface: default] is operational now Dec 18 11:14:43.318294 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Dec 18 11:14:43.323403 iscsid[1502]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Dec 18 11:14:43.325019 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Dec 18 11:14:43.325214 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 18 11:14:43.325375 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 18 11:14:43.325519 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 18 11:14:43.328435 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Dec 18 11:14:43.328641 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Dec 18 11:14:43.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.330363 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:14:43.333206 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:14:43.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:43.335215 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:14:43.336540 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:14:43.337388 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:14:43.338293 systemd[1]: Startup finished in 1.399s (kernel) + 3.083s (initrd) + 3.310s (userspace) = 7.793s. Dec 18 11:14:43.339278 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 18 11:14:44.758767 systemd-timesyncd[1223]: Network configuration changed, trying to establish connection. Dec 18 11:14:46.265841 systemd-timesyncd[1223]: Network configuration changed, trying to establish connection. Dec 18 11:14:53.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.73:22-10.0.0.1:39926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.034809 kernel: kauditd_printk_skb: 116 callbacks suppressed Dec 18 11:14:53.033727 systemd[1]: Started sshd@1-4097-10.0.0.73:22-10.0.0.1:39926.service - OpenSSH per-connection server daemon (10.0.0.1:39926). Dec 18 11:14:53.035094 kernel: audit: type=1130 audit(1766056493.033:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.73:22-10.0.0.1:39926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.081000 audit[1514]: AUDIT1101 pid=1514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.082115 sshd[1514]: Accepted publickey for core from 10.0.0.1 port 39926 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.083000 audit[1514]: AUDIT1103 pid=1514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.084321 sshd-session[1514]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.087533 kernel: audit: type=1101 audit(1766056493.081:181): pid=1514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.087594 kernel: audit: type=1103 audit(1766056493.083:182): pid=1514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.089376 kernel: audit: type=1006 audit(1766056493.083:183): pid=1514 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Dec 18 11:14:53.083000 audit[1514]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0a321f0 a2=3 a3=0 items=0 ppid=1 pid=1514 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.092465 kernel: audit: type=1300 audit(1766056493.083:183): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0a321f0 a2=3 a3=0 items=0 ppid=1 pid=1514 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.083000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.093634 kernel: audit: type=1327 audit(1766056493.083:183): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.096746 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:14:53.097621 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:14:53.101486 systemd-logind[1389]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.118134 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:14:53.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.120412 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:14:53.121292 kernel: audit: type=1130 audit(1766056493.117:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.147000 audit[1520]: AUDIT1101 pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.148535 (systemd)[1520]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.150279 systemd-logind[1389]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:14:53.147000 audit[1520]: AUDIT1103 pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:14:53.152924 kernel: audit: type=1101 audit(1766056493.147:185): pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.152974 kernel: audit: type=1103 audit(1766056493.147:186): pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:14:53.152997 kernel: audit: type=1006 audit(1766056493.147:187): pid=1520 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Dec 18 11:14:53.147000 audit[1520]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffc0ef0e50 a2=3 a3=0 items=0 ppid=1 pid=1520 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.147000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:14:53.150000 audit[1520]: AUDIT1105 pid=1520 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.315832 systemd[1520]: Queued start job for default target default.target. Dec 18 11:14:53.342071 systemd[1520]: Created slice app.slice - User Application Slice. Dec 18 11:14:53.342125 systemd[1520]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:14:53.342148 systemd[1520]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:14:53.342210 systemd[1520]: Reached target paths.target - Paths. Dec 18 11:14:53.342246 systemd[1520]: Reached target timers.target - Timers. Dec 18 11:14:53.343779 systemd[1520]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:14:53.345201 systemd[1520]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:14:53.346214 systemd[1520]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:14:53.353643 systemd[1520]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:14:53.353700 systemd[1520]: Reached target sockets.target - Sockets. Dec 18 11:14:53.356444 systemd[1520]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:14:53.356565 systemd[1520]: Reached target basic.target - Basic System. Dec 18 11:14:53.356620 systemd[1520]: Reached target default.target - Main User Target. Dec 18 11:14:53.356643 systemd[1520]: Startup finished in 202ms. Dec 18 11:14:53.356798 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:14:53.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.377053 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:14:53.380000 audit[1514]: AUDIT1105 pid=1514 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.382000 audit[1531]: AUDIT1103 pid=1531 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.398266 systemd[1]: Started sshd@2-8193-10.0.0.73:22-10.0.0.1:39930.service - OpenSSH per-connection server daemon (10.0.0.1:39930). Dec 18 11:14:53.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-8193-10.0.0.73:22-10.0.0.1:39930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.468000 audit[1534]: AUDIT1101 pid=1534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.468690 sshd[1534]: Accepted publickey for core from 10.0.0.1 port 39930 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.469000 audit[1534]: AUDIT1103 pid=1534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.469000 audit[1534]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec4d7be0 a2=3 a3=0 items=0 ppid=1 pid=1534 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.469000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.470158 sshd-session[1534]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.473799 systemd-logind[1389]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.489446 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:14:53.491000 audit[1534]: AUDIT1105 pid=1534 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.492000 audit[1538]: AUDIT1103 pid=1538 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.499600 sshd[1538]: Connection closed by 10.0.0.1 port 39930 Dec 18 11:14:53.500195 sshd-session[1534]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:53.501000 audit[1534]: AUDIT1106 pid=1534 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.501000 audit[1534]: AUDIT1104 pid=1534 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.512132 systemd[1]: sshd@2-8193-10.0.0.73:22-10.0.0.1:39930.service: Deactivated successfully. Dec 18 11:14:53.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-8193-10.0.0.73:22-10.0.0.1:39930 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.513582 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:14:53.514262 systemd-logind[1389]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:14:53.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-12289-10.0.0.73:22-10.0.0.1:39942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.516361 systemd[1]: Started sshd@3-12289-10.0.0.73:22-10.0.0.1:39942.service - OpenSSH per-connection server daemon (10.0.0.1:39942). Dec 18 11:14:53.516958 systemd-logind[1389]: Removed session 3. Dec 18 11:14:53.572000 audit[1544]: AUDIT1101 pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.572871 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 39942 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.573000 audit[1544]: AUDIT1103 pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.573000 audit[1544]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeaf5b6c0 a2=3 a3=0 items=0 ppid=1 pid=1544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.573000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.573972 sshd-session[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.577556 systemd-logind[1389]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.585870 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:14:53.588000 audit[1544]: AUDIT1105 pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.589000 audit[1548]: AUDIT1103 pid=1548 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.593062 sshd[1548]: Connection closed by 10.0.0.1 port 39942 Dec 18 11:14:53.593301 sshd-session[1544]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:53.593000 audit[1544]: AUDIT1106 pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.593000 audit[1544]: AUDIT1104 pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.596712 systemd[1]: sshd@3-12289-10.0.0.73:22-10.0.0.1:39942.service: Deactivated successfully. Dec 18 11:14:53.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-12289-10.0.0.73:22-10.0.0.1:39942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.599411 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:14:53.600508 systemd-logind[1389]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:14:53.602076 systemd[1]: Started sshd@4-12290-10.0.0.73:22-10.0.0.1:39948.service - OpenSSH per-connection server daemon (10.0.0.1:39948). Dec 18 11:14:53.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-12290-10.0.0.73:22-10.0.0.1:39948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.602834 systemd-logind[1389]: Removed session 4. Dec 18 11:14:53.661000 audit[1554]: AUDIT1101 pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.661499 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 39948 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.662000 audit[1554]: AUDIT1103 pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.662000 audit[1554]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc6f72710 a2=3 a3=0 items=0 ppid=1 pid=1554 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.662000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.662895 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.666787 systemd-logind[1389]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.680770 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:14:53.682000 audit[1554]: AUDIT1105 pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.684000 audit[1558]: AUDIT1103 pid=1558 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.691838 sshd[1558]: Connection closed by 10.0.0.1 port 39948 Dec 18 11:14:53.691759 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:53.692000 audit[1554]: AUDIT1106 pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.692000 audit[1554]: AUDIT1104 pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.700047 systemd[1]: sshd@4-12290-10.0.0.73:22-10.0.0.1:39948.service: Deactivated successfully. Dec 18 11:14:53.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-12290-10.0.0.73:22-10.0.0.1:39948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.702677 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:14:53.703412 systemd-logind[1389]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:14:53.706964 systemd[1]: Started sshd@5-8194-10.0.0.73:22-10.0.0.1:39962.service - OpenSSH per-connection server daemon (10.0.0.1:39962). Dec 18 11:14:53.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8194-10.0.0.73:22-10.0.0.1:39962 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.707981 systemd-logind[1389]: Removed session 5. Dec 18 11:14:53.770000 audit[1564]: AUDIT1101 pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.770903 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 39962 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.771000 audit[1564]: AUDIT1103 pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.771000 audit[1564]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0948ab0 a2=3 a3=0 items=0 ppid=1 pid=1564 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.771000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.771919 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.775190 systemd-logind[1389]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.800062 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:14:53.802000 audit[1564]: AUDIT1105 pid=1564 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.803000 audit[1568]: AUDIT1103 pid=1568 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.817000 audit[1569]: AUDIT1101 pid=1569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.818000 audit[1569]: AUDIT1110 pid=1569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.818000 audit[1569]: AUDIT1105 pid=1569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.818220 sudo[1569]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:14:53.818485 sudo[1569]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:53.819000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=6 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:14:53.826000 audit[1382]: AUDIT2313 pid=1382 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:14:53.819000 audit[1571]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe54071a0 a2=1 a3=0 items=0 ppid=1569 pid=1571 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.819000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:14:53.827857 sudo[1569]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:53.827000 audit[1569]: AUDIT1106 pid=1569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.827000 audit[1569]: AUDIT1104 pid=1569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.829082 sshd[1568]: Connection closed by 10.0.0.1 port 39962 Dec 18 11:14:53.829403 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:53.829000 audit[1564]: AUDIT1106 pid=1564 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.829000 audit[1564]: AUDIT1104 pid=1564 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.841380 systemd[1]: sshd@5-8194-10.0.0.73:22-10.0.0.1:39962.service: Deactivated successfully. Dec 18 11:14:53.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8194-10.0.0.73:22-10.0.0.1:39962 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.842716 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:14:53.843390 systemd-logind[1389]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:14:53.845518 systemd[1]: Started sshd@6-2-10.0.0.73:22-10.0.0.1:39978.service - OpenSSH per-connection server daemon (10.0.0.1:39978). Dec 18 11:14:53.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-2-10.0.0.73:22-10.0.0.1:39978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.846149 systemd-logind[1389]: Removed session 6. Dec 18 11:14:53.909000 audit[1576]: AUDIT1101 pid=1576 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.910181 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 39978 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:53.910000 audit[1576]: AUDIT1103 pid=1576 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.910000 audit[1576]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf3c3f00 a2=3 a3=0 items=0 ppid=1 pid=1576 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:53.910000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:53.911405 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:53.915164 systemd-logind[1389]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:53.939198 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:14:53.942000 audit[1576]: AUDIT1105 pid=1576 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.943000 audit[1580]: AUDIT1103 pid=1580 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:53.952000 audit[1582]: AUDIT1101 pid=1582 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.952000 audit[1582]: AUDIT1110 pid=1582 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.953024 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:14:53.953000 audit[1582]: AUDIT1105 pid=1582 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.953294 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:53.954398 sudo[1582]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:53.954000 audit[1582]: AUDIT1106 pid=1582 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.954000 audit[1582]: AUDIT1104 pid=1582 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.960000 audit[1581]: AUDIT1101 pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.961044 sudo[1581]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:14:53.960000 audit[1581]: AUDIT1110 pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.961000 audit[1581]: AUDIT1105 pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:53.961313 sudo[1581]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:53.968519 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:14:53.997986 augenrules[1587]: /sbin/augenrules: No change Dec 18 11:14:54.002906 augenrules[1602]: No rules Dec 18 11:14:54.003838 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:14:54.005293 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:14:54.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.006148 sudo[1581]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:54.005000 audit[1581]: AUDIT1106 pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.006000 audit[1581]: AUDIT1104 pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.007217 sshd[1580]: Connection closed by 10.0.0.1 port 39978 Dec 18 11:14:54.007697 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:54.007000 audit[1576]: AUDIT1106 pid=1576 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.008000 audit[1576]: AUDIT1104 pid=1576 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.015030 systemd[1]: sshd@6-2-10.0.0.73:22-10.0.0.1:39978.service: Deactivated successfully. Dec 18 11:14:54.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-2-10.0.0.73:22-10.0.0.1:39978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.017460 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:14:54.018131 systemd-logind[1389]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:14:54.020211 systemd[1]: Started sshd@7-12291-10.0.0.73:22-10.0.0.1:39990.service - OpenSSH per-connection server daemon (10.0.0.1:39990). Dec 18 11:14:54.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12291-10.0.0.73:22-10.0.0.1:39990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.020749 systemd-logind[1389]: Removed session 7. Dec 18 11:14:54.085000 audit[1611]: AUDIT1101 pid=1611 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.085947 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 39990 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:14:54.086000 audit[1611]: AUDIT1103 pid=1611 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.087000 audit[1611]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcfd6c260 a2=3 a3=0 items=0 ppid=1 pid=1611 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:14:54.087000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:14:54.088020 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:14:54.092209 systemd-logind[1389]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:14:54.107649 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:14:54.109000 audit[1611]: AUDIT1105 pid=1611 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.111000 audit[1615]: AUDIT1103 pid=1615 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.119000 audit[1616]: AUDIT1101 pid=1616 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.120163 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/check Dec 18 11:14:54.120000 audit[1616]: AUDIT1110 pid=1616 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.120000 audit[1616]: AUDIT1105 pid=1616 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.120432 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:14:54.126279 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Dec 18 11:14:54.129278 kernel: EXT4-fs (sda): mounted filesystem 5f888f0c-fcda-4842-bfea-649fadb63b4b r/w without journal. Quota mode: none. Dec 18 11:14:54.135207 systemd[1]: drive.mount: Deactivated successfully. Dec 18 11:14:54.137300 kernel: EXT4-fs (sda): unmounting filesystem 5f888f0c-fcda-4842-bfea-649fadb63b4b. Dec 18 11:14:54.138330 sudo[1616]: pam_unix(sudo:session): session closed for user root Dec 18 11:14:54.138000 audit[1616]: AUDIT1106 pid=1616 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.138000 audit[1616]: AUDIT1104 pid=1616 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.139000 audit[1611]: AUDIT1106 pid=1611 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.139000 audit[1611]: AUDIT1104 pid=1611 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:14:54.140992 sshd[1615]: Connection closed by 10.0.0.1 port 39990 Dec 18 11:14:54.139603 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Dec 18 11:14:54.142962 systemd[1]: sshd@7-12291-10.0.0.73:22-10.0.0.1:39990.service: Deactivated successfully. Dec 18 11:14:54.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-12291-10.0.0.73:22-10.0.0.1:39990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:14:54.144432 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:14:54.145061 systemd-logind[1389]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:14:54.146269 systemd-logind[1389]: Removed session 8.