Dec 18 11:16:17.929339 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:16:17.929395 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:16:17.929407 kernel: KASLR enabled Dec 18 11:16:17.929418 kernel: efi: EFI v2.7 by EDK II Dec 18 11:16:17.929426 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:16:17.929432 kernel: random: crng init done Dec 18 11:16:17.929439 kernel: secureboot: Secure boot disabled Dec 18 11:16:17.929447 kernel: ACPI: Early table checksum verification disabled Dec 18 11:16:17.929456 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:16:17.929464 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:16:17.929472 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929481 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929492 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929512 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929522 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929542 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929554 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929560 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929567 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:17.929573 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:16:17.929582 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:16:17.929589 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:17.929598 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:16:17.929604 kernel: Zone ranges: Dec 18 11:16:17.929619 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:17.929625 kernel: DMA32 empty Dec 18 11:16:17.929635 kernel: Normal empty Dec 18 11:16:17.929641 kernel: Device empty Dec 18 11:16:17.929651 kernel: Movable zone start for each node Dec 18 11:16:17.929659 kernel: Early memory node ranges Dec 18 11:16:17.929668 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:16:17.929675 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:16:17.929681 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:16:17.929690 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:16:17.929696 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:16:17.929705 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:16:17.929711 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:16:17.929721 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:16:17.929728 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:16:17.929735 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:16:17.929747 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:16:17.929754 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:16:17.929770 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:16:17.929778 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:17.929788 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:16:17.929800 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:16:17.929812 kernel: psci: probing for conduit method from ACPI. Dec 18 11:16:17.929819 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:16:17.929828 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:16:17.929835 kernel: psci: Trusted OS migration not required Dec 18 11:16:17.929843 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:16:17.929852 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:16:17.929859 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:16:17.929868 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:16:17.929875 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:16:17.929881 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:16:17.929889 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:16:17.929895 kernel: CPU features: detected: Spectre-v4 Dec 18 11:16:17.929902 kernel: CPU features: detected: Spectre-BHB Dec 18 11:16:17.929909 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:16:17.929918 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:16:17.929925 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:16:17.929933 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:16:17.929940 kernel: alternatives: applying boot alternatives Dec 18 11:16:17.929948 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:16:17.929955 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:16:17.929962 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:16:17.929968 kernel: Fallback order for Node 0: 0 Dec 18 11:16:17.929975 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:16:17.929982 kernel: Policy zone: DMA Dec 18 11:16:17.929989 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:16:17.929996 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:16:17.930003 kernel: software IO TLB: area num 4. Dec 18 11:16:17.930011 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:16:17.930018 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:16:17.930024 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:16:17.930031 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:16:17.930039 kernel: rcu: RCU event tracing is enabled. Dec 18 11:16:17.930046 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:16:17.930053 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:16:17.930060 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:16:17.930067 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:16:17.930073 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:16:17.930080 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:16:17.930089 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:16:17.930096 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:16:17.930102 kernel: GICv3: 256 SPIs implemented Dec 18 11:16:17.930109 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:16:17.930116 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:16:17.930123 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:16:17.930129 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:16:17.930136 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:16:17.930143 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:16:17.930150 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:16:17.930157 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:16:17.930166 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:16:17.930173 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:16:17.930182 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:16:17.930189 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:17.930196 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:16:17.930203 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:16:17.930210 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:16:17.930217 kernel: arm-pv: using stolen time PV Dec 18 11:16:17.930224 kernel: Console: colour dummy device 80x25 Dec 18 11:16:17.930231 kernel: ACPI: Core revision 20240827 Dec 18 11:16:17.930240 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:16:17.930247 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:16:17.930254 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:16:17.930261 kernel: landlock: Up and running. Dec 18 11:16:17.930268 kernel: SELinux: Initializing. Dec 18 11:16:17.930276 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:16:17.930283 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:16:17.930292 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:16:17.930300 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:16:17.930307 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:16:17.930314 kernel: Remapping and enabling EFI services. Dec 18 11:16:17.930323 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:16:17.930330 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:16:17.930344 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:16:17.930351 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:16:17.930359 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:17.930396 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:16:17.930406 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:16:17.930414 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:16:17.930421 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:16:17.930431 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:17.930438 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:16:17.930446 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:16:17.930454 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:16:17.930462 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:16:17.930471 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:17.930478 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:16:17.930486 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:16:17.930495 kernel: SMP: Total of 4 processors activated. Dec 18 11:16:17.930503 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:16:17.930510 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:16:17.930518 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:16:17.930525 kernel: CPU features: detected: Common not Private translations Dec 18 11:16:17.930540 kernel: CPU features: detected: CRC32 instructions Dec 18 11:16:17.930550 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:16:17.930560 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:16:17.930568 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:16:17.930577 kernel: CPU features: detected: Privileged Access Never Dec 18 11:16:17.930584 kernel: CPU features: detected: RAS Extension Support Dec 18 11:16:17.930592 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:16:17.930599 kernel: alternatives: applying system-wide alternatives Dec 18 11:16:17.930607 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:16:17.930616 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:16:17.930625 kernel: devtmpfs: initialized Dec 18 11:16:17.930633 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:16:17.930640 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:16:17.930648 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:16:17.930656 kernel: 0 pages in range for non-PLT usage Dec 18 11:16:17.930663 kernel: 515088 pages in range for PLT usage Dec 18 11:16:17.930671 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:16:17.930679 kernel: SMBIOS 3.0.0 present. Dec 18 11:16:17.930687 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:16:17.930695 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:16:17.930702 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:16:17.930710 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:16:17.930717 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:16:17.930725 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:16:17.930734 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:16:17.930742 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:16:17.930749 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:16:17.930757 kernel: cpuidle: using governor menu Dec 18 11:16:17.930764 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:16:17.930772 kernel: ASID allocator initialised with 32768 entries Dec 18 11:16:17.930780 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:16:17.930788 kernel: Serial: AMBA PL011 UART driver Dec 18 11:16:17.930796 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:16:17.930804 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:16:17.930812 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:16:17.930819 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:16:17.930827 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:16:17.930834 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:16:17.930842 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:16:17.930851 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:16:17.930858 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:16:17.930866 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:16:17.930873 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:16:17.930881 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:16:17.930888 kernel: ACPI: Interpreter enabled Dec 18 11:16:17.930896 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:16:17.930907 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:16:17.930915 kernel: ACPI: CPU0 has been hot-added Dec 18 11:16:17.930922 kernel: ACPI: CPU1 has been hot-added Dec 18 11:16:17.930930 kernel: ACPI: CPU2 has been hot-added Dec 18 11:16:17.930938 kernel: ACPI: CPU3 has been hot-added Dec 18 11:16:17.930945 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:16:17.930953 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:16:17.930961 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:16:17.931172 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:16:17.931288 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:16:17.931420 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:16:17.931549 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:16:17.931665 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:16:17.931681 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:16:17.931689 kernel: PCI host bridge to bus 0000:00 Dec 18 11:16:17.931797 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:16:17.931893 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:16:17.931985 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:16:17.932081 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:16:17.932212 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:16:17.932329 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:16:17.932460 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:16:17.932579 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:16:17.932690 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:16:17.932801 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:16:17.932913 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:16:17.933035 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:16:17.933130 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:16:17.933223 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:16:17.933317 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:16:17.933329 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:16:17.933338 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:16:17.933346 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:16:17.933353 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:16:17.933371 kernel: iommu: Default domain type: Translated Dec 18 11:16:17.933380 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:16:17.933388 kernel: efivars: Registered efivars operations Dec 18 11:16:17.933398 kernel: vgaarb: loaded Dec 18 11:16:17.933405 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:16:17.933413 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:16:17.933421 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:16:17.933428 kernel: pnp: PnP ACPI init Dec 18 11:16:17.933553 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:16:17.933566 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:16:17.933576 kernel: NET: Registered PF_INET protocol family Dec 18 11:16:17.933587 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:16:17.933604 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:16:17.933612 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:16:17.933620 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:16:17.933627 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:16:17.933636 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:16:17.933645 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:16:17.933653 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:16:17.933661 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:16:17.933669 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:16:17.933677 kernel: kvm [1]: HYP mode not available Dec 18 11:16:17.933684 kernel: Initialise system trusted keyrings Dec 18 11:16:17.933692 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:16:17.933701 kernel: Key type asymmetric registered Dec 18 11:16:17.933709 kernel: Asymmetric key parser 'x509' registered Dec 18 11:16:17.933716 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:16:17.933724 kernel: io scheduler mq-deadline registered Dec 18 11:16:17.933732 kernel: io scheduler kyber registered Dec 18 11:16:17.933739 kernel: io scheduler bfq registered Dec 18 11:16:17.933747 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:16:17.933756 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:16:17.933764 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:16:17.933864 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:16:17.933875 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:16:17.933883 kernel: thunder_xcv, ver 1.0 Dec 18 11:16:17.933891 kernel: thunder_bgx, ver 1.0 Dec 18 11:16:17.933898 kernel: nicpf, ver 1.0 Dec 18 11:16:17.933906 kernel: nicvf, ver 1.0 Dec 18 11:16:17.934015 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:16:17.934109 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:16:16 UTC (1766056576) Dec 18 11:16:17.934119 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:16:17.934127 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:16:17.934135 kernel: watchdog: NMI not fully supported Dec 18 11:16:17.934143 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:16:17.934153 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:16:17.934161 kernel: Segment Routing with IPv6 Dec 18 11:16:17.934168 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:16:17.934176 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:16:17.934183 kernel: Key type dns_resolver registered Dec 18 11:16:17.934191 kernel: registered taskstats version 1 Dec 18 11:16:17.934198 kernel: Loading compiled-in X.509 certificates Dec 18 11:16:17.934208 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:16:17.934215 kernel: Demotion targets for Node 0: null Dec 18 11:16:17.934223 kernel: Key type .fscrypt registered Dec 18 11:16:17.934230 kernel: Key type fscrypt-provisioning registered Dec 18 11:16:17.934238 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:16:17.934245 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:16:17.934253 kernel: ima: No architecture policies found Dec 18 11:16:17.934262 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:16:17.934270 kernel: clk: Disabling unused clocks Dec 18 11:16:17.934277 kernel: PM: genpd: Disabling unused power domains Dec 18 11:16:17.934285 kernel: Freeing unused kernel memory: 12736K Dec 18 11:16:17.934292 kernel: Run /init as init process Dec 18 11:16:17.934300 kernel: with arguments: Dec 18 11:16:17.934307 kernel: /init Dec 18 11:16:17.934315 kernel: with environment: Dec 18 11:16:17.934324 kernel: HOME=/ Dec 18 11:16:17.934332 kernel: TERM=linux Dec 18 11:16:17.934459 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:16:17.934580 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Dec 18 11:16:17.934687 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Dec 18 11:16:17.934790 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:16:17.934801 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Dec 18 11:16:17.934809 kernel: SCSI subsystem initialized Dec 18 11:16:17.934817 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:16:17.934824 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:16:17.934832 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:16:17.934840 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:17.934850 kernel: raid6: neonx8 gen() 15736 MB/s Dec 18 11:16:17.934858 kernel: raid6: neonx4 gen() 15713 MB/s Dec 18 11:16:17.934866 kernel: raid6: neonx2 gen() 13214 MB/s Dec 18 11:16:17.934874 kernel: raid6: neonx1 gen() 10416 MB/s Dec 18 11:16:17.934882 kernel: raid6: int64x8 gen() 6836 MB/s Dec 18 11:16:17.934890 kernel: raid6: int64x4 gen() 7349 MB/s Dec 18 11:16:17.934897 kernel: raid6: int64x2 gen() 6105 MB/s Dec 18 11:16:17.934906 kernel: raid6: int64x1 gen() 5050 MB/s Dec 18 11:16:17.934914 kernel: raid6: using algorithm neonx8 gen() 15736 MB/s Dec 18 11:16:17.934922 kernel: raid6: .... xor() 12055 MB/s, rmw enabled Dec 18 11:16:17.934929 kernel: raid6: using neon recovery algorithm Dec 18 11:16:17.934937 kernel: xor: measuring software checksum speed Dec 18 11:16:17.934945 kernel: 8regs : 21601 MB/sec Dec 18 11:16:17.934952 kernel: 32regs : 21009 MB/sec Dec 18 11:16:17.934961 kernel: arm64_neon : 28138 MB/sec Dec 18 11:16:17.934969 kernel: xor: using function: arm64_neon (28138 MB/sec) Dec 18 11:16:17.934977 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:16:17.934985 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:16:17.934993 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:16:17.935001 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:17.935009 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:16:17.935018 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:16:17.935025 kernel: loop: module loaded Dec 18 11:16:17.935033 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:16:17.935041 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:16:17.935050 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:16:17.935061 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:16:17.935071 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:16:17.935080 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:16:17.935089 systemd[1]: Detected virtualization kvm. Dec 18 11:16:17.935097 systemd[1]: Detected architecture arm64. Dec 18 11:16:17.935106 systemd[1]: Running in initrd. Dec 18 11:16:17.935114 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:16:17.935123 systemd[1]: No hostname configured, using default hostname. Dec 18 11:16:17.935131 systemd[1]: Hostname set to . Dec 18 11:16:17.935139 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:16:17.935148 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:16:17.935156 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:17.935164 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:17.935175 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:16:17.935184 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:16:17.935192 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:16:17.935201 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:16:17.935209 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:17.935217 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:17.935231 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:16:17.935241 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:16:17.935249 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:16:17.935257 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:16:17.935266 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:16:17.935274 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:16:17.935282 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:16:17.935291 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:17.935300 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:16:17.935309 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:16:17.935325 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:16:17.935335 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:17.935343 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:16:17.935353 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:16:17.935385 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:16:17.935395 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:16:17.935405 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:16:17.935414 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:16:17.935423 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:16:17.935434 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:16:17.935444 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:16:17.935452 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:16:17.935461 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:17.935472 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:16:17.935481 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:17.935490 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:16:17.935499 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:16:17.935541 systemd-journald[347]: Collecting audit messages is enabled. Dec 18 11:16:17.935566 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:16:17.935574 kernel: Bridge firewalling registered Dec 18 11:16:17.935584 systemd-journald[347]: Journal started Dec 18 11:16:17.935604 systemd-journald[347]: Runtime Journal (/run/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 6M, max 48.5M, 42.4M free. Dec 18 11:16:17.932116 systemd-modules-load[348]: Inserted module 'br_netfilter' Dec 18 11:16:17.944306 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:17.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.947388 kernel: audit: type=1130 audit(1766056577.944:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.947409 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:16:17.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.948512 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:17.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.954050 kernel: audit: type=1130 audit(1766056577.947:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.953979 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:17.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.959480 kernel: audit: type=1130 audit(1766056577.950:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.958124 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:16:17.961388 kernel: audit: type=1130 audit(1766056577.954:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:17.961666 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:16:17.963114 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:16:17.986452 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:16:17.994378 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:16:17.995861 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:17.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.000490 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:18.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.001651 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:16:18.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.008308 kernel: audit: type=1130 audit(1766056577.997:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.008253 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:18.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.012399 kernel: audit: type=1130 audit(1766056578.000:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.010841 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:16:18.014014 kernel: audit: type=1130 audit(1766056578.005:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.014032 kernel: audit: type=1130 audit(1766056578.009:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.013000 audit: BPF prog-id=5 op=LOAD Dec 18 11:16:18.014445 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:16:18.016347 kernel: audit: type=1334 audit(1766056578.013:10): prog-id=5 op=LOAD Dec 18 11:16:18.028389 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:16:18.050625 systemd-resolved[389]: Positive Trust Anchors: Dec 18 11:16:18.050700 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:16:18.050703 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:16:18.050733 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:16:18.075029 systemd-resolved[389]: Defaulting to hostname 'linux'. Dec 18 11:16:18.075920 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:16:18.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.076923 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:16:18.106398 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:16:18.114388 kernel: iscsi: registered transport (tcp) Dec 18 11:16:18.127781 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:16:18.127806 kernel: QLogic iSCSI HBA Driver Dec 18 11:16:18.147713 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:16:18.161587 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:18.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.162900 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:16:18.207589 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:16:18.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.209648 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:16:18.211089 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:16:18.240453 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:16:18.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.241000 audit: BPF prog-id=6 op=LOAD Dec 18 11:16:18.241000 audit: BPF prog-id=7 op=LOAD Dec 18 11:16:18.243496 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:18.278501 systemd-udevd[629]: Using default interface naming scheme 'v258'. Dec 18 11:16:18.296878 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:18.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.300430 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:16:18.303626 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:16:18.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.326000 audit: BPF prog-id=8 op=LOAD Dec 18 11:16:18.327695 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:16:18.339389 dracut-pre-trigger[724]: rd.md=0: removing MD RAID activation Dec 18 11:16:18.364988 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:16:18.365276 systemd-networkd[742]: lo: Link UP Dec 18 11:16:18.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.365280 systemd-networkd[742]: lo: Gained carrier Dec 18 11:16:18.366207 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:16:18.368116 systemd[1]: Reached target network.target - Network. Dec 18 11:16:18.370029 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:16:18.469817 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:18.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.472250 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:16:18.540745 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:16:18.554545 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:16:18.566749 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:16:18.568664 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:16:18.584214 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:16:18.598601 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:16:18.598716 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:18.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.605626 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:18.610853 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:18.624062 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:18.624078 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:16:18.624897 systemd-networkd[742]: eth0: Link UP Dec 18 11:16:18.626936 systemd-networkd[742]: eth0: Gained carrier Dec 18 11:16:18.626949 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:18.642462 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.82/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:16:18.648634 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:18.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.690600 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:16:18.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:18.692192 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:16:18.693538 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:18.695401 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:16:18.698215 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:16:18.729477 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:16:18.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.630267 disk-uuid[812]: Warning: The kernel is still using the old partition table. Dec 18 11:16:19.630267 disk-uuid[812]: The new table will be used at the next reboot or after you Dec 18 11:16:19.630267 disk-uuid[812]: run partprobe(8) or kpartx(8) Dec 18 11:16:19.630267 disk-uuid[812]: The operation has completed successfully. Dec 18 11:16:19.640505 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:16:19.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.640646 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:16:19.642835 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:16:19.670652 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (844) Dec 18 11:16:19.670716 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:19.672062 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:19.674802 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:16:19.674845 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:16:19.680389 kernel: BTRFS info (device vdb6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:19.681167 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:16:19.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.683306 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:16:19.785484 ignition[863]: Ignition 2.24.0 Dec 18 11:16:19.785514 ignition[863]: Stage: fetch-offline Dec 18 11:16:19.785559 ignition[863]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:19.785569 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:19.785715 ignition[863]: parsed url from cmdline: "" Dec 18 11:16:19.785718 ignition[863]: no config URL provided Dec 18 11:16:19.786204 ignition[863]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:16:19.786213 ignition[863]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:16:19.786250 ignition[863]: op(1): [started] loading QEMU firmware config module Dec 18 11:16:19.786254 ignition[863]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:16:19.792085 ignition[863]: op(1): [finished] loading QEMU firmware config module Dec 18 11:16:19.796913 ignition[863]: parsing config with SHA512: 914463c3537860d8a358104acb9072f4756e47f5a25862e3c47d07bbecd22634340e98b24813fad77499ed7db37bb9078687d1d0eb67bdcead41fedf887087f9 Dec 18 11:16:19.804243 unknown[863]: fetched base config from "system" Dec 18 11:16:19.804257 unknown[863]: fetched user config from "qemu" Dec 18 11:16:19.804500 ignition[863]: fetch-offline: fetch-offline passed Dec 18 11:16:19.804700 ignition[863]: Ignition finished successfully Dec 18 11:16:19.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.806839 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:16:19.808620 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:16:19.809465 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:16:19.847048 ignition[876]: Ignition 2.24.0 Dec 18 11:16:19.847066 ignition[876]: Stage: kargs Dec 18 11:16:19.847211 ignition[876]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:19.847221 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:19.849850 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:16:19.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:19.847879 ignition[876]: kargs: kargs passed Dec 18 11:16:19.847923 ignition[876]: Ignition finished successfully Dec 18 11:16:19.851979 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:16:19.881639 ignition[883]: Ignition 2.24.0 Dec 18 11:16:19.881652 ignition[883]: Stage: disks Dec 18 11:16:19.881795 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:19.881803 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:19.882516 ignition[883]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Dec 18 11:16:19.888096 ignition[883]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Dec 18 11:16:19.888224 ignition[883]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Dec 18 11:16:19.888231 ignition[883]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:19.888424 ignition[883]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:19.888431 ignition[883]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Dec 18 11:16:19.888469 ignition[883]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:19.888475 ignition[883]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:20.045490 systemd-networkd[742]: eth0: Gained IPv6LL Dec 18 11:16:20.904892 ignition[883]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:20.904915 ignition[883]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:20.905972 ignition[883]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:20.905995 ignition[883]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Dec 18 11:16:20.909660 ignition[883]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Dec 18 11:16:20.909687 ignition[883]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:20.909696 ignition[883]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:21.915391 kernel: vda: vda1 vda2 Dec 18 11:16:21.916464 ignition[883]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:21.916530 ignition[883]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Dec 18 11:16:21.916537 ignition[883]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Dec 18 11:16:21.963490 ignition[883]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Dec 18 11:16:21.963505 ignition[883]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Dec 18 11:16:21.963529 ignition[883]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Dec 18 11:16:21.972460 ignition[883]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Dec 18 11:16:21.972533 ignition[883]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Dec 18 11:16:21.972559 ignition[883]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Dec 18 11:16:21.972580 ignition[883]: disks: createRaids: op(8): [started] creating "rootarray" Dec 18 11:16:21.972592 ignition[883]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Dec 18 11:16:22.039374 kernel: md127: WARNING: vda2 appears to be on the same physical disk as vda1. Dec 18 11:16:22.039417 kernel: True protection against single-disk failure might be compromised. Dec 18 11:16:22.040752 kernel: md/raid1:md127: not clean -- starting background reconstruction Dec 18 11:16:22.040781 kernel: md/raid1:md127: active with 2 out of 2 mirrors Dec 18 11:16:22.042384 kernel: md127: detected capacity change from 0 to 522240 Dec 18 11:16:22.044373 kernel: md: resync of RAID array md127 Dec 18 11:16:22.076973 ignition[883]: disks: createRaids: op(8): [finished] creating "rootarray" Dec 18 11:16:22.078053 ignition[883]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] Dec 18 11:16:22.082902 ignition[883]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] Dec 18 11:16:22.082918 ignition[883]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Dec 18 11:16:22.091979 ignition[883]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Dec 18 11:16:22.093483 ignition[883]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Dec 18 11:16:22.093514 ignition[883]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Dec 18 11:16:22.093590 ignition[883]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" Dec 18 11:16:22.093651 ignition[883]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.109436 ignition[883]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.109449 ignition[883]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "6c434b81-e9ec-4224-9573-7e5e3033c27e" and label "ROOT" Dec 18 11:16:22.109614 ignition[883]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.109621 ignition[883]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.119290 ignition[883]: disks: createFilesystems: op(b): op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.119407 ignition[883]: disks: createFilesystems: op(b): op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.119415 ignition[883]: disks: createFilesystems: op(b): op(e): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.141429 ignition[883]: disks: createFilesystems: op(b): op(e): [finished] determining filesystem type of "/dev/md/rootarray" Dec 18 11:16:22.141441 ignition[883]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Dec 18 11:16:22.141479 ignition[883]: disks: createFilesystems: op(b): op(f): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.141485 ignition[883]: disks: createFilesystems: op(b): op(f): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.148423 ignition[883]: disks: createFilesystems: op(b): op(f): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Dec 18 11:16:22.148492 ignition[883]: disks: createFilesystems: op(b): op(10): [started] waiting for triggered uevent Dec 18 11:16:22.148500 ignition[883]: disks: createFilesystems: op(b): op(10): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Dec 18 11:16:22.167661 ignition[883]: disks: createFilesystems: op(b): op(10): [finished] waiting for triggered uevent Dec 18 11:16:22.171409 ignition[883]: disks: createFilesystems: op(b): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.171447 ignition[883]: disks: createFilesystems: op(11): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.171460 ignition[883]: disks: createFilesystems: op(11): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.235877 ignition[883]: disks: createFilesystems: op(11): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Dec 18 11:16:22.236483 ignition[883]: disks: createFilesystems: op(12): [started] waiting for triggered uevent Dec 18 11:16:22.236491 ignition[883]: disks: createFilesystems: op(12): executing: "udevadm" "trigger" "--settle" "/dev/md127" Dec 18 11:16:22.278584 ignition[883]: disks: createFilesystems: op(12): [finished] waiting for triggered uevent Dec 18 11:16:22.278599 ignition[883]: disks: disks passed Dec 18 11:16:22.278659 ignition[883]: Ignition finished successfully Dec 18 11:16:22.282544 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:16:22.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.286575 kernel: kauditd_printk_skb: 21 callbacks suppressed Dec 18 11:16:22.286597 kernel: audit: type=1130 audit(1766056582.282:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.288465 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:16:22.289463 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:16:22.291218 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:16:22.293393 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:16:22.295217 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:16:22.297055 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:16:22.349465 systemd-fsck[936]: ROOT: clean, 12/65280 files, 22630/261120 blocks Dec 18 11:16:22.354538 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:16:22.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.357415 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:16:22.360968 kernel: audit: type=1130 audit(1766056582.355:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.415385 kernel: EXT4-fs (md127): mounted filesystem a1688901-a256-443d-9bc9-d09a1d384bd3 r/w with ordered data mode. Quota mode: none. Dec 18 11:16:22.415809 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:16:22.416972 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:16:22.419181 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:16:22.420570 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:16:22.421423 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:16:22.421454 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:16:22.421478 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:16:22.430817 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:16:22.433253 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:16:22.437762 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (947) Dec 18 11:16:22.437782 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:22.437793 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:22.441054 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:16:22.441114 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:16:22.442486 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:16:22.530397 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:22.531392 kernel: loop1: p1 p2 p3 Dec 18 11:16:22.544386 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:16:22.566545 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:16:22.567403 kernel: loop2: p1 p2 p3 Dec 18 11:16:22.578821 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:22.578857 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:22.578876 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:22.580492 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:22.580301 (sd-merge)[1040]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:16:22.589385 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:22.614396 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:16:22.614857 (sd-merge)[1040]: Using extensions '00-flatcar-default.raw'. Dec 18 11:16:22.615691 (sd-merge)[1040]: Merged extensions into '/sysroot/etc'. Dec 18 11:16:22.621017 initrd-setup-root[1047]: /etc 00-flatcar-default Thu 2025-12-18 11:16:17 UTC Dec 18 11:16:22.623481 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:16:22.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.627550 kernel: audit: type=1130 audit(1766056582.624:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.625313 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:16:22.628870 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:16:22.649432 kernel: BTRFS info (device vdb6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:22.665661 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:16:22.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.669425 kernel: audit: type=1130 audit(1766056582.666:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.676511 ignition[1057]: INFO : Ignition 2.24.0 Dec 18 11:16:22.676511 ignition[1057]: INFO : Stage: mount Dec 18 11:16:22.677973 ignition[1057]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:22.677973 ignition[1057]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:22.677973 ignition[1057]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Dec 18 11:16:22.677973 ignition[1057]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Dec 18 11:16:22.683274 ignition[1057]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Dec 18 11:16:22.683274 ignition[1057]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Dec 18 11:16:22.683274 ignition[1057]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Dec 18 11:16:22.692971 ignition[1057]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Dec 18 11:16:22.692971 ignition[1057]: INFO : mount: mount passed Dec 18 11:16:22.696215 ignition[1057]: INFO : Ignition finished successfully Dec 18 11:16:22.696988 kernel: EXT4-fs (vdb9): mounted filesystem ff04093c-0f40-4c95-9941-3b13095b0ed4 r/w with ordered data mode. Quota mode: none. Dec 18 11:16:22.697023 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:16:22.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:22.698801 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:16:22.702013 kernel: audit: type=1130 audit(1766056582.697:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.321780 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:16:23.323473 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:16:23.349421 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1073) Dec 18 11:16:23.349484 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:23.351209 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:23.353742 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:16:23.353793 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:16:23.355396 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:16:23.386908 ignition[1090]: INFO : Ignition 2.24.0 Dec 18 11:16:23.386908 ignition[1090]: INFO : Stage: files Dec 18 11:16:23.388345 ignition[1090]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:23.388345 ignition[1090]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:23.388345 ignition[1090]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:16:23.388345 ignition[1090]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:16:23.388345 ignition[1090]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:16:23.394034 ignition[1090]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:16:23.394034 ignition[1090]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:16:23.394034 ignition[1090]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:16:23.391343 unknown[1090]: wrote ssh authorized keys file for user: core Dec 18 11:16:23.401826 ignition[1090]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:16:23.403651 ignition[1090]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:16:23.403651 ignition[1090]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 18 11:16:23.403651 ignition[1090]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:16:23.412405 kernel: md: md127: resync done. Dec 18 11:16:23.412787 ignition[1090]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:16:23.412787 ignition[1090]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 18 11:16:23.415686 ignition[1090]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:16:23.423945 ignition[1090]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:16:23.427605 ignition[1090]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:16:23.429534 ignition[1090]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:16:23.429534 ignition[1090]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:16:23.429534 ignition[1090]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:16:23.429534 ignition[1090]: INFO : files: files passed Dec 18 11:16:23.429534 ignition[1090]: INFO : Ignition finished successfully Dec 18 11:16:23.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.440100 kernel: audit: type=1130 audit(1766056583.432:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.430942 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:16:23.434594 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:16:23.437109 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:16:23.451341 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:16:23.451482 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:16:23.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.456130 initrd-setup-root-after-ignition[1119]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:16:23.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.459739 kernel: audit: type=1130 audit(1766056583.453:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.459762 initrd-setup-root-after-ignition[1122]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:23.459762 initrd-setup-root-after-ignition[1122]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:23.462429 kernel: audit: type=1131 audit(1766056583.453:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.462475 initrd-setup-root-after-ignition[1126]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:23.466400 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:16:23.466443 kernel: loop3: p1 p2 p3 Dec 18 11:16:23.473383 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:16:23.490386 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:16:23.491385 kernel: loop4: p1 p2 p3 Dec 18 11:16:23.501193 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.501247 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:23.501260 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:23.502086 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:23.502717 (sd-merge)[1130]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:16:23.507407 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.535289 (sd-merge)[1130]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:23.536838 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:16:23.546460 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:16:23.546520 kernel: loop5: p1 p2 p3 Dec 18 11:16:23.547581 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:16:23.558409 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:16:23.581418 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:16:23.582427 kernel: loop4: p1 p2 p3 Dec 18 11:16:23.591385 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:16:23.611398 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:16:23.612396 kernel: loop6: p1 p2 p3 Dec 18 11:16:23.622929 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.622975 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:23.622987 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:23.622997 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:23.623048 (sd-merge)[1141]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:16:23.628398 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.651402 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:16:23.652386 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:16:23.653384 kernel: loop7: p1 p2 p3 Dec 18 11:16:23.662072 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.662093 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:23.662112 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:23.662122 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:23.662669 (sd-merge)[1141]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:16:23.666385 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:23.690398 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:16:23.690836 (sd-merge)[1141]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:16:23.691777 (sd-merge)[1141]: Merged extensions into '/sysroot/usr'. Dec 18 11:16:23.694272 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:16:23.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.695542 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:16:23.700176 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:16:23.702173 kernel: audit: type=1130 audit(1766056583.695:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.728710 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:16:23.728843 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:16:23.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.730553 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:16:23.735070 kernel: audit: type=1130 audit(1766056583.730:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.730741 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:16:23.734237 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:16:23.736100 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:16:23.736921 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:16:23.751733 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:16:23.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.754010 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:16:23.775821 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:16:23.776922 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:23.778702 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:16:23.780156 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:16:23.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.780279 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:16:23.781797 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:16:23.783180 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:16:23.784753 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:16:23.786314 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:16:23.787836 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:16:23.789392 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:16:23.791108 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:16:23.792774 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:16:23.794461 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:16:23.796002 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:16:23.797612 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:16:23.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.798874 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:16:23.798994 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:16:23.800437 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:23.801760 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:23.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.803292 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:16:23.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.803689 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:23.805022 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:16:23.805137 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:16:23.806588 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:16:23.806690 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:16:23.808276 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:16:23.809478 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:16:23.809825 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:23.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.811496 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:16:23.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.812820 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:16:23.814121 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:16:23.814230 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:16:23.815572 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:16:23.815657 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:16:23.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.817098 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:16:23.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.817177 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:23.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.818505 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:16:23.818621 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:16:23.820266 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:16:23.820373 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:16:23.822936 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:16:23.824783 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:16:23.826283 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:16:23.826437 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:23.828236 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:16:23.828332 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:23.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.829759 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:16:23.829852 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:16:23.834554 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:16:23.837393 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:16:23.845863 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:16:23.847113 ignition[1173]: INFO : Ignition 2.24.0 Dec 18 11:16:23.847113 ignition[1173]: INFO : Stage: umount Dec 18 11:16:23.848659 ignition[1173]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:16:23.848659 ignition[1173]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:16:23.848659 ignition[1173]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Dec 18 11:16:23.848659 ignition[1173]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Dec 18 11:16:23.848659 ignition[1173]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Dec 18 11:16:23.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.857438 ignition[1173]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Dec 18 11:16:23.857438 ignition[1173]: INFO : umount: umount passed Dec 18 11:16:23.857438 ignition[1173]: INFO : Ignition finished successfully Dec 18 11:16:23.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.849929 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Dec 18 11:16:23.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.863295 kernel: EXT4-fs (vdb9): unmounting filesystem ff04093c-0f40-4c95-9941-3b13095b0ed4. Dec 18 11:16:23.850031 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Dec 18 11:16:23.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.850937 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:16:23.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.852052 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:16:23.853344 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:16:23.853452 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:16:23.857162 systemd[1]: Stopped target network.target - Network. Dec 18 11:16:23.858177 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:16:23.858224 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:16:23.859959 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:16:23.859991 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:16:23.861192 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:16:23.861229 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:16:23.862573 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:16:23.862606 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:16:23.864207 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:16:23.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.864246 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:16:23.865912 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:16:23.867248 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:16:23.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.876829 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:16:23.876957 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:16:23.880173 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:16:23.880286 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:16:23.882582 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:16:23.883917 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:16:23.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.883962 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:16:23.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.886290 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:16:23.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.887848 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:16:23.895000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:16:23.895000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:16:23.887902 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:16:23.889712 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:16:23.889751 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:23.891198 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:16:23.891236 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:23.892958 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:23.906994 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:16:23.907172 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:23.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.909166 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:16:23.909208 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:23.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.910634 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:16:23.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.910672 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:16:23.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.912212 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:16:23.912250 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:16:23.913758 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:16:23.913799 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:16:23.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.916948 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:16:23.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.918601 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:16:23.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.918649 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:23.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.920530 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:16:23.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.920570 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:23.922401 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:16:23.922437 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:23.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.924277 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:16:23.924312 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:23.926014 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:16:23.926052 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:23.928410 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:16:23.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:23.929464 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:16:23.935224 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:16:23.935328 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:16:23.937205 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:16:23.939212 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:16:23.961294 systemd[1]: Switching root. Dec 18 11:16:24.001339 systemd-journald[347]: Journal stopped Dec 18 11:16:25.479799 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Dec 18 11:16:25.479859 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:16:25.479885 kernel: SELinux: policy capability open_perms=1 Dec 18 11:16:25.479904 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:16:25.479914 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:16:25.479927 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:16:25.479937 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:16:25.479948 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:16:25.479962 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:16:25.479971 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:16:25.479982 systemd[1]: Successfully loaded SELinux policy in 56.344ms. Dec 18 11:16:25.479995 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.042ms. Dec 18 11:16:25.480009 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:16:25.480020 systemd[1]: Detected virtualization kvm. Dec 18 11:16:25.480031 systemd[1]: Detected architecture arm64. Dec 18 11:16:25.480042 systemd[1]: Detected first boot. Dec 18 11:16:25.480053 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:16:25.480065 zram_generator::config[1221]: No configuration found. Dec 18 11:16:25.480080 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:16:25.480092 systemd[1]: Applying preset policy. Dec 18 11:16:25.480103 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:16:25.480115 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:16:25.480126 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:16:25.480137 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:16:25.480148 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:16:25.480162 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:16:25.480173 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:16:25.480183 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:16:25.480194 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:16:25.480205 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:16:25.480216 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:16:25.480228 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:16:25.480240 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:16:25.480251 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:25.480264 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:25.480275 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:16:25.480287 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:16:25.480298 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:16:25.480311 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:16:25.480324 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:16:25.480337 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:25.480349 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:25.480360 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:16:25.480402 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:16:25.480414 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:16:25.480427 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:16:25.480438 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:16:25.480450 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:25.480461 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:16:25.480472 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:16:25.480487 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:16:25.480498 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:16:25.480518 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:16:25.480532 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:16:25.480543 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:25.480554 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:16:25.480565 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:16:25.480581 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:16:25.480592 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:25.480605 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:16:25.480616 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:16:25.480630 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:16:25.480641 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:16:25.480652 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:16:25.480663 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:16:25.480674 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:16:25.480686 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:25.480698 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:16:25.480709 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:16:25.480720 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:16:25.480730 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:16:25.480741 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:16:25.480753 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:16:25.480764 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:16:25.480775 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 11:16:25.480787 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:16:25.480798 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:16:25.480810 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:16:25.480821 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:25.480832 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:16:25.480844 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:16:25.480860 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:16:25.480876 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:16:25.480891 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:16:25.480902 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:16:25.480912 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:16:25.480925 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:16:25.480935 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:16:25.480948 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:16:25.480959 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:16:25.480972 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:16:25.480983 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:16:25.480994 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:16:25.481006 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:16:25.481017 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:16:25.481028 kernel: fuse: init (API version 7.41) Dec 18 11:16:25.481041 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:16:25.481051 kernel: ACPI: bus type drm_connector registered Dec 18 11:16:25.481062 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:16:25.481075 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:16:25.481086 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:16:25.481100 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:16:25.481111 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:16:25.481152 systemd-journald[1279]: Collecting audit messages is enabled. Dec 18 11:16:25.481175 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:16:25.481187 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:16:25.481199 systemd-journald[1279]: Journal started Dec 18 11:16:25.481222 systemd-journald[1279]: Runtime Journal (/run/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 6M, max 48.5M, 42.4M free. Dec 18 11:16:25.351000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:16:25.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.441000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:16:25.441000 audit: BPF prog-id=11 op=UNLOAD Dec 18 11:16:25.442000 audit: BPF prog-id=13 op=LOAD Dec 18 11:16:25.442000 audit: BPF prog-id=14 op=LOAD Dec 18 11:16:25.442000 audit: BPF prog-id=15 op=LOAD Dec 18 11:16:25.478000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:16:25.478000 audit[1279]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe655e8f0 a2=4000 a3=0 items=0 ppid=1 pid=1279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:25.478000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:16:25.257048 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:16:25.276947 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Dec 18 11:16:25.277344 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:16:25.485189 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:16:25.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.486107 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:16:25.487172 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:16:25.488241 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:16:25.489470 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:16:25.490788 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:25.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.492417 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:16:25.492617 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:16:25.493900 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:16:25.494046 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:16:25.495222 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:16:25.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.495401 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:16:25.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.496769 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:16:25.498438 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:16:25.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.499724 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:25.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.501287 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:25.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.503876 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:16:25.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.505415 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:16:25.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.509854 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:16:25.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.520723 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:16:25.522218 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:16:25.524471 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:16:25.526347 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:16:25.527329 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:16:25.527359 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:16:25.529170 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:16:25.530486 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:16:25.538485 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:16:25.540872 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:16:25.543573 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:16:25.544632 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:16:25.545596 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:16:25.547478 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:16:25.551534 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:16:25.561423 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:16:25.564178 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:16:25.566762 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:16:25.569033 systemd-journald[1279]: Time spent on flushing to /var/log/journal/a6d5e85a4efa4a6b8fd12116a0486558 is 33.025ms for 1114 entries. Dec 18 11:16:25.569033 systemd-journald[1279]: System Journal (/var/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 2.9M, max 23.3M, 20.3M free. Dec 18 11:16:25.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.619634 systemd-journald[1279]: Received client request to flush runtime journal. Dec 18 11:16:25.573790 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:25.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.621690 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:25.578189 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:16:25.621965 kernel: loop1: p1 p2 p3 Dec 18 11:16:25.579696 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:16:25.622138 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:16:25.582491 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:16:25.622319 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:25.584126 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:25.623956 kernel: loop1: p1 p2 p3 Dec 18 11:16:25.591685 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:16:25.595798 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:16:25.595809 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:16:25.599348 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:25.602095 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:16:25.618445 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:16:25.623726 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:16:25.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.630661 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:16:25.632964 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:25.633026 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:25.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.634022 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:25.634665 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:25.634000 audit: BPF prog-id=16 op=LOAD Dec 18 11:16:25.634000 audit: BPF prog-id=17 op=LOAD Dec 18 11:16:25.634000 audit: BPF prog-id=18 op=LOAD Dec 18 11:16:25.634839 (sd-merge)[1354]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:25.635419 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:16:25.636000 audit: BPF prog-id=19 op=LOAD Dec 18 11:16:25.637730 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:16:25.638000 audit: BPF prog-id=20 op=LOAD Dec 18 11:16:25.641609 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:16:25.643519 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:16:25.647201 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:16:25.647377 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:25.650000 audit: BPF prog-id=21 op=LOAD Dec 18 11:16:25.650000 audit: BPF prog-id=22 op=LOAD Dec 18 11:16:25.650000 audit: BPF prog-id=23 op=LOAD Dec 18 11:16:25.651648 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:16:25.658572 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:16:25.659210 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:16:25.661445 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:16:25.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.662000 audit: BPF prog-id=24 op=LOAD Dec 18 11:16:25.662000 audit: BPF prog-id=25 op=LOAD Dec 18 11:16:25.662000 audit: BPF prog-id=26 op=LOAD Dec 18 11:16:25.663396 systemd-tmpfiles[1365]: ACLs are not supported, ignoring. Dec 18 11:16:25.663411 systemd-tmpfiles[1365]: ACLs are not supported, ignoring. Dec 18 11:16:25.664051 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:16:25.666000 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:25.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.688626 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:16:25.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.701981 systemd-nsresourced[1372]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:16:25.702982 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:16:25.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.754601 systemd-oomd[1362]: No swap; memory pressure usage will be degraded Dec 18 11:16:25.755915 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:16:25.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.758948 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:16:25.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.760150 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:16:25.761267 systemd-resolved[1363]: Positive Trust Anchors: Dec 18 11:16:25.761427 systemd-resolved[1363]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:16:25.761431 systemd-resolved[1363]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:16:25.761462 systemd-resolved[1363]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:16:25.765060 systemd-resolved[1363]: Defaulting to hostname 'linux'. Dec 18 11:16:25.766174 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:16:25.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:25.767234 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:16:26.028406 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:16:26.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.029000 audit: BPF prog-id=27 op=LOAD Dec 18 11:16:26.029000 audit: BPF prog-id=28 op=LOAD Dec 18 11:16:26.031022 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:26.079581 systemd-udevd[1394]: Using default interface naming scheme 'v258'. Dec 18 11:16:26.111522 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:26.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.113000 audit: BPF prog-id=29 op=LOAD Dec 18 11:16:26.114718 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:16:26.120000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:16:26.120000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:16:26.165906 systemd-networkd[1397]: lo: Link UP Dec 18 11:16:26.165913 systemd-networkd[1397]: lo: Gained carrier Dec 18 11:16:26.176753 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:16:26.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.187975 systemd[1]: Reached target network.target - Network. Dec 18 11:16:26.191514 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:16:26.193399 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:16:26.215681 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:16:26.221820 systemd[1]: Started mdmonitor.service - MD array monitor. Dec 18 11:16:26.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.226230 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:16:26.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.239499 systemd-networkd[1397]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:26.239602 systemd-networkd[1397]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:16:26.240177 systemd-networkd[1397]: eth0: Link UP Dec 18 11:16:26.240543 systemd-networkd[1397]: eth0: Gained carrier Dec 18 11:16:26.240678 systemd-networkd[1397]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:26.249854 mdadm[1428]: mdadm: NewArray event detected on md device /dev/md127 Dec 18 11:16:26.249872 mdadm[1428]: NewArray event detected on md device /dev/md127 Dec 18 11:16:26.258416 systemd-networkd[1397]: eth0: DHCPv4 address 10.0.0.82/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:16:26.258947 systemd-timesyncd[1364]: Network configuration changed, trying to establish connection. Dec 18 11:16:26.259483 systemd-timesyncd[1364]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:16:26.259540 systemd-timesyncd[1364]: Initial clock synchronization to Thu 2025-12-18 11:16:26.291217 UTC. Dec 18 11:16:26.265103 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:16:26.268517 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:16:26.279566 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:16:26.294332 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:16:26.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.346574 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:26.381413 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:16:26.382898 (sd-merge)[1354]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:26.386660 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:16:26.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.389984 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:16:26.391663 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:26.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.399387 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:26.404411 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:16:26.405383 kernel: loop1: p1 p2 p3 Dec 18 11:16:26.411388 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:16:26.446615 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:16:26.446656 kernel: loop1: p1 p2 p3 Dec 18 11:16:26.453409 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:16:26.479401 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:16:26.481109 kernel: loop1: p1 p2 p3 Dec 18 11:16:26.490280 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:26.490324 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:26.490339 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:26.491693 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:26.491719 (sd-merge)[1467]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:26.495406 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:26.511398 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:16:26.513668 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:16:26.513708 kernel: loop3: p1 p2 p3 Dec 18 11:16:26.515382 kernel: loop3: p1 p2 p3 Dec 18 11:16:26.525674 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:26.525725 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:26.525739 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:26.527227 (sd-merge)[1467]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:16:26.527404 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:26.531404 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:26.553228 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:16:26.552576 (sd-merge)[1467]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:26.555315 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:16:26.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.560009 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:16:26.578523 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:26.578579 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:26.582635 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:16:26.582666 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:16:26.582836 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:16:26.583698 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Dec 18 11:16:26.583749 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Dec 18 11:16:26.586332 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:26.586346 systemd-tmpfiles[1484]: Skipping /boot Dec 18 11:16:26.591823 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:26.591839 systemd-tmpfiles[1484]: Skipping /boot Dec 18 11:16:26.603056 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:26.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.606330 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:26.608078 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:16:26.610259 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:16:26.633924 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:16:26.636334 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:16:26.645000 audit[1496]: AUDIT1127 pid=1496 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.649617 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:16:26.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.654155 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:16:26.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:26.670000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:16:26.670000 audit[1518]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffbad23d0 a2=420 a3=0 items=0 ppid=1492 pid=1518 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:26.670000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:26.671176 augenrules[1518]: No rules Dec 18 11:16:26.671890 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:16:26.675459 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:26.675746 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:26.677619 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:16:26.859457 ldconfig[1494]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:16:26.863221 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:16:26.866536 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:16:26.893343 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:16:26.894480 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:16:26.895420 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:16:26.896418 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:16:26.897545 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:16:26.898472 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:16:26.899603 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:16:26.900675 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:16:26.901572 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:16:26.902547 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:16:26.902582 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:16:26.903285 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:16:26.904767 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:16:26.906789 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:16:26.909398 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:16:26.915283 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:16:26.918483 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:16:26.919586 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:16:26.920780 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:16:26.922095 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:16:26.923720 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:16:26.924683 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:16:26.926260 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:16:26.927130 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:16:26.927974 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:16:26.928878 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:26.928906 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:26.929833 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:16:26.931541 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:16:26.933164 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:16:26.942352 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:16:26.944910 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:16:26.945761 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:16:26.946656 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:16:26.949850 jq[1537]: false Dec 18 11:16:26.950496 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:16:26.952197 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:16:26.955335 extend-filesystems[1538]: Found /dev/md127 Dec 18 11:16:26.955754 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:16:26.958401 extend-filesystems[1547]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:16:26.957227 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:16:26.959690 extend-filesystems[1538]: Found /dev/vdb6 Dec 18 11:16:26.959558 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:16:26.962247 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:16:26.966952 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:16:26.968359 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:16:26.968585 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:16:26.968797 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:16:26.968961 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:16:26.970352 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:16:26.970566 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:16:26.972744 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:16:26.972936 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:16:26.980711 jq[1554]: true Dec 18 11:16:26.982884 update_engine[1551]: I20251218 11:16:26.982812 1551 main.cc:92] Flatcar Update Engine starting Dec 18 11:16:26.995874 jq[1574]: true Dec 18 11:16:27.008664 systemd-logind[1548]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:16:27.009496 systemd-logind[1548]: New seat seat0. Dec 18 11:16:27.011215 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:16:27.025175 dbus-daemon[1535]: [system] SELinux support is enabled Dec 18 11:16:27.025525 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:16:27.030813 dbus-daemon[1535]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 18 11:16:27.031993 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:16:27.032145 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:16:27.034502 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:16:27.034630 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:16:27.035756 update_engine[1551]: I20251218 11:16:27.035583 1551 update_check_scheduler.cc:74] Next update check in 7m50s Dec 18 11:16:27.035977 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:16:27.038478 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:16:27.041559 bash[1590]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:16:27.043851 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:16:27.047481 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:16:27.077198 locksmithd[1591]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:16:27.149097 containerd[1563]: time="2025-12-18T11:16:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:16:27.149887 containerd[1563]: time="2025-12-18T11:16:27.149851693Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:16:27.161213 containerd[1563]: time="2025-12-18T11:16:27.161176614Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.448µs" Dec 18 11:16:27.161213 containerd[1563]: time="2025-12-18T11:16:27.161208525Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:16:27.161264 containerd[1563]: time="2025-12-18T11:16:27.161246443Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:16:27.161264 containerd[1563]: time="2025-12-18T11:16:27.161259376Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:16:27.161430 containerd[1563]: time="2025-12-18T11:16:27.161410366Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:16:27.161456 containerd[1563]: time="2025-12-18T11:16:27.161433829Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161500 containerd[1563]: time="2025-12-18T11:16:27.161482277Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161500 containerd[1563]: time="2025-12-18T11:16:27.161496331Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161748 containerd[1563]: time="2025-12-18T11:16:27.161726920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161748 containerd[1563]: time="2025-12-18T11:16:27.161745618Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161837 containerd[1563]: time="2025-12-18T11:16:27.161757110Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161837 containerd[1563]: time="2025-12-18T11:16:27.161765318Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161939 containerd[1563]: time="2025-12-18T11:16:27.161915947Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:16:27.161991 containerd[1563]: time="2025-12-18T11:16:27.161975527Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.162273 containerd[1563]: time="2025-12-18T11:16:27.162250640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.162300 containerd[1563]: time="2025-12-18T11:16:27.162290639Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:27.162318 containerd[1563]: time="2025-12-18T11:16:27.162301610Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:16:27.162344 containerd[1563]: time="2025-12-18T11:16:27.162328997Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:16:27.163545 containerd[1563]: time="2025-12-18T11:16:27.163400821Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:16:27.163629 containerd[1563]: time="2025-12-18T11:16:27.163610269Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:16:27.167289 containerd[1563]: time="2025-12-18T11:16:27.167260893Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:16:27.167325 containerd[1563]: time="2025-12-18T11:16:27.167308540Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:27.167426 containerd[1563]: time="2025-12-18T11:16:27.167405436Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:27.167457 containerd[1563]: time="2025-12-18T11:16:27.167424135Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:16:27.167457 containerd[1563]: time="2025-12-18T11:16:27.167439230Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:16:27.167457 containerd[1563]: time="2025-12-18T11:16:27.167450761Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:16:27.167503 containerd[1563]: time="2025-12-18T11:16:27.167468619Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:16:27.167503 containerd[1563]: time="2025-12-18T11:16:27.167479229Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:16:27.167503 containerd[1563]: time="2025-12-18T11:16:27.167489880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:16:27.167503 containerd[1563]: time="2025-12-18T11:16:27.167501491Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:16:27.167569 containerd[1563]: time="2025-12-18T11:16:27.167511822Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:16:27.167569 containerd[1563]: time="2025-12-18T11:16:27.167521872Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:16:27.167569 containerd[1563]: time="2025-12-18T11:16:27.167531401Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:16:27.167569 containerd[1563]: time="2025-12-18T11:16:27.167543013Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:16:27.167664 containerd[1563]: time="2025-12-18T11:16:27.167644794Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:16:27.167695 containerd[1563]: time="2025-12-18T11:16:27.167677066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:16:27.167718 containerd[1563]: time="2025-12-18T11:16:27.167695524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:16:27.167718 containerd[1563]: time="2025-12-18T11:16:27.167707336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:16:27.167754 containerd[1563]: time="2025-12-18T11:16:27.167717946Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:16:27.167754 containerd[1563]: time="2025-12-18T11:16:27.167734803Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:16:27.167754 containerd[1563]: time="2025-12-18T11:16:27.167749297Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:16:27.167803 containerd[1563]: time="2025-12-18T11:16:27.167763591Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:16:27.167803 containerd[1563]: time="2025-12-18T11:16:27.167774242Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:16:27.167803 containerd[1563]: time="2025-12-18T11:16:27.167784893Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:16:27.167803 containerd[1563]: time="2025-12-18T11:16:27.167799427Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:16:27.167863 containerd[1563]: time="2025-12-18T11:16:27.167822250Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:16:27.167996 containerd[1563]: time="2025-12-18T11:16:27.167974921Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:16:27.168102 containerd[1563]: time="2025-12-18T11:16:27.167998745Z" level=info msg="Start snapshots syncer" Dec 18 11:16:27.176707 containerd[1563]: time="2025-12-18T11:16:27.176606529Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:16:27.176932 containerd[1563]: time="2025-12-18T11:16:27.176879800Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:16:27.177026 containerd[1563]: time="2025-12-18T11:16:27.176931731Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:16:27.177305 containerd[1563]: time="2025-12-18T11:16:27.177265943Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:16:27.177417 containerd[1563]: time="2025-12-18T11:16:27.177399556Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:16:27.177446 containerd[1563]: time="2025-12-18T11:16:27.177430787Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:16:27.177464 containerd[1563]: time="2025-12-18T11:16:27.177443079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:16:27.177464 containerd[1563]: time="2025-12-18T11:16:27.177454610Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:16:27.177496 containerd[1563]: time="2025-12-18T11:16:27.177468064Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:16:27.177496 containerd[1563]: time="2025-12-18T11:16:27.177478554Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:16:27.177496 containerd[1563]: time="2025-12-18T11:16:27.177489365Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:16:27.177551 containerd[1563]: time="2025-12-18T11:16:27.177499575Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:16:27.177551 containerd[1563]: time="2025-12-18T11:16:27.177509825Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:16:27.177763 containerd[1563]: time="2025-12-18T11:16:27.177717912Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:27.177763 containerd[1563]: time="2025-12-18T11:16:27.177742296Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:27.177763 containerd[1563]: time="2025-12-18T11:16:27.177752506Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:27.177820 containerd[1563]: time="2025-12-18T11:16:27.177764158Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:27.177820 containerd[1563]: time="2025-12-18T11:16:27.177773287Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:16:27.177820 containerd[1563]: time="2025-12-18T11:16:27.177783056Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:16:27.177820 containerd[1563]: time="2025-12-18T11:16:27.177792746Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:16:27.177891 containerd[1563]: time="2025-12-18T11:16:27.177864577Z" level=info msg="runtime interface created" Dec 18 11:16:27.177891 containerd[1563]: time="2025-12-18T11:16:27.177870023Z" level=info msg="created NRI interface" Dec 18 11:16:27.177891 containerd[1563]: time="2025-12-18T11:16:27.177878271Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:16:27.177891 containerd[1563]: time="2025-12-18T11:16:27.177888441Z" level=info msg="Connect containerd service" Dec 18 11:16:27.177954 containerd[1563]: time="2025-12-18T11:16:27.177910783Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:16:27.178940 containerd[1563]: time="2025-12-18T11:16:27.178914339Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:16:27.190775 sshd_keygen[1564]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:16:27.212607 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:16:27.215898 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:16:27.235005 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:16:27.236553 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:16:27.239434 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:16:27.261750 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:16:27.265079 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:16:27.267011 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:16:27.267454 containerd[1563]: time="2025-12-18T11:16:27.267412378Z" level=info msg="Start subscribing containerd event" Dec 18 11:16:27.267735 containerd[1563]: time="2025-12-18T11:16:27.267718442Z" level=info msg="Start recovering state" Dec 18 11:16:27.268256 containerd[1563]: time="2025-12-18T11:16:27.268236316Z" level=info msg="Start event monitor" Dec 18 11:16:27.268256 containerd[1563]: time="2025-12-18T11:16:27.268309428Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:16:27.268256 containerd[1563]: time="2025-12-18T11:16:27.268320159Z" level=info msg="Start streaming server" Dec 18 11:16:27.268579 containerd[1563]: time="2025-12-18T11:16:27.268448606Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:16:27.268579 containerd[1563]: time="2025-12-18T11:16:27.268554391Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:16:27.268689 containerd[1563]: time="2025-12-18T11:16:27.268557594Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:16:27.268764 containerd[1563]: time="2025-12-18T11:16:27.268723519Z" level=info msg="runtime interface starting up..." Dec 18 11:16:27.268764 containerd[1563]: time="2025-12-18T11:16:27.268733409Z" level=info msg="starting plugins..." Dec 18 11:16:27.268941 containerd[1563]: time="2025-12-18T11:16:27.268862737Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:16:27.269246 containerd[1563]: time="2025-12-18T11:16:27.269230783Z" level=info msg="containerd successfully booted in 0.120410s" Dec 18 11:16:27.270576 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:16:27.272149 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:16:27.406469 systemd-networkd[1397]: eth0: Gained IPv6LL Dec 18 11:16:27.415471 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:16:27.416959 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:16:27.419174 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:16:27.421093 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:16:27.469462 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:16:27.470649 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:16:27.470860 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:16:27.472670 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:16:27.472869 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:16:27.474447 systemd[1]: Startup finished in 1.417s (kernel) + 7.072s (initrd) + 3.449s (userspace) = 11.940s. Dec 18 11:16:29.235529 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:16:29.236775 systemd[1]: Started sshd@0-1-10.0.0.82:22-10.0.0.1:55188.service - OpenSSH per-connection server daemon (10.0.0.1:55188). Dec 18 11:16:29.309645 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 55188 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:29.311477 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:29.317883 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:16:29.318804 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:16:29.322625 systemd-logind[1548]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:29.348610 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:16:29.350771 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:16:29.383578 (systemd)[1664]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:29.385357 systemd-logind[1548]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:16:29.541739 systemd[1664]: Queued start job for default target default.target. Dec 18 11:16:29.551713 systemd[1664]: Created slice app.slice - User Application Slice. Dec 18 11:16:29.551746 systemd[1664]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:16:29.551759 systemd[1664]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:29.551802 systemd[1664]: Reached target paths.target - Paths. Dec 18 11:16:29.551823 systemd[1664]: Reached target timers.target - Timers. Dec 18 11:16:29.552947 systemd[1664]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:16:29.554101 systemd[1664]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:29.554897 systemd[1664]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:16:29.562061 systemd[1664]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:16:29.562122 systemd[1664]: Reached target sockets.target - Sockets. Dec 18 11:16:29.563867 systemd[1664]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:16:29.563987 systemd[1664]: Reached target basic.target - Basic System. Dec 18 11:16:29.564044 systemd[1664]: Reached target default.target - Main User Target. Dec 18 11:16:29.564067 systemd[1664]: Startup finished in 174ms. Dec 18 11:16:29.564227 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:16:29.584572 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:16:29.594410 systemd[1]: Started sshd@1-2-10.0.0.82:22-10.0.0.1:55198.service - OpenSSH per-connection server daemon (10.0.0.1:55198). Dec 18 11:16:29.661404 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 55198 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:29.662583 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:29.666887 systemd-logind[1548]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:29.703821 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:16:29.715423 sshd[1682]: Connection closed by 10.0.0.1 port 55198 Dec 18 11:16:29.715338 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:29.729862 systemd[1]: sshd@1-2-10.0.0.82:22-10.0.0.1:55198.service: Deactivated successfully. Dec 18 11:16:29.732535 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:16:29.733163 systemd-logind[1548]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:16:29.735590 systemd[1]: Started sshd@2-3-10.0.0.82:22-10.0.0.1:55210.service - OpenSSH per-connection server daemon (10.0.0.1:55210). Dec 18 11:16:29.736171 systemd-logind[1548]: Removed session 3. Dec 18 11:16:29.798742 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 55210 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:29.799958 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:29.803332 systemd-logind[1548]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:29.816618 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:16:29.824566 sshd[1692]: Connection closed by 10.0.0.1 port 55210 Dec 18 11:16:29.824862 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:29.828267 systemd[1]: sshd@2-3-10.0.0.82:22-10.0.0.1:55210.service: Deactivated successfully. Dec 18 11:16:29.829628 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:16:29.830772 systemd-logind[1548]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:16:29.832692 systemd[1]: Started sshd@3-4-10.0.0.82:22-10.0.0.1:55214.service - OpenSSH per-connection server daemon (10.0.0.1:55214). Dec 18 11:16:29.833295 systemd-logind[1548]: Removed session 4. Dec 18 11:16:29.893163 sshd[1698]: Accepted publickey for core from 10.0.0.1 port 55214 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:29.894294 sshd-session[1698]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:29.898431 systemd-logind[1548]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:29.915222 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:16:29.925084 sshd[1703]: Connection closed by 10.0.0.1 port 55214 Dec 18 11:16:29.925502 sshd-session[1698]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:29.934062 systemd[1]: sshd@3-4-10.0.0.82:22-10.0.0.1:55214.service: Deactivated successfully. Dec 18 11:16:29.935556 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:16:29.936197 systemd-logind[1548]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:16:29.938297 systemd[1]: Started sshd@4-4097-10.0.0.82:22-10.0.0.1:55228.service - OpenSSH per-connection server daemon (10.0.0.1:55228). Dec 18 11:16:29.938774 systemd-logind[1548]: Removed session 5. Dec 18 11:16:30.003151 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 55228 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:30.004255 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:30.008130 systemd-logind[1548]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:30.015535 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:16:30.032670 sudo[1715]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:16:30.032910 sudo[1715]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:30.040652 sudo[1715]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:30.041997 sshd[1714]: Connection closed by 10.0.0.1 port 55228 Dec 18 11:16:30.042275 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:30.052248 systemd[1]: sshd@4-4097-10.0.0.82:22-10.0.0.1:55228.service: Deactivated successfully. Dec 18 11:16:30.054103 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:16:30.054887 systemd-logind[1548]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:16:30.056740 systemd[1]: Started sshd@5-8193-10.0.0.82:22-10.0.0.1:55234.service - OpenSSH per-connection server daemon (10.0.0.1:55234). Dec 18 11:16:30.057445 systemd-logind[1548]: Removed session 6. Dec 18 11:16:30.125675 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 55234 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:30.126838 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:30.130900 systemd-logind[1548]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:30.142763 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:16:30.156322 sudo[1728]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:16:30.156596 sudo[1728]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:30.159639 sudo[1728]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:30.166472 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:16:30.166724 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:30.173062 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:30.217000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:16:30.218611 kernel: kauditd_printk_skb: 127 callbacks suppressed Dec 18 11:16:30.218640 kernel: audit: type=1305 audit(1766056590.217:165): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:16:30.218861 augenrules[1752]: No rules Dec 18 11:16:30.217000 audit[1752]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8bf9d40 a2=420 a3=0 items=0 ppid=1733 pid=1752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:30.220284 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:30.221462 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:30.222817 sudo[1727]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:30.217000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:30.223109 kernel: audit: type=1300 audit(1766056590.217:165): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8bf9d40 a2=420 a3=0 items=0 ppid=1733 pid=1752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:30.223128 kernel: audit: type=1327 audit(1766056590.217:165): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:30.224457 sshd[1726]: Connection closed by 10.0.0.1 port 55234 Dec 18 11:16:30.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.224768 kernel: audit: type=1130 audit(1766056590.221:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.224875 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:30.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.228973 kernel: audit: type=1131 audit(1766056590.221:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.222000 audit[1727]: AUDIT1106 pid=1727 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.229047 kernel: audit: type=1106 audit(1766056590.222:168): pid=1727 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.222000 audit[1727]: AUDIT1104 pid=1727 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.231396 kernel: audit: type=1104 audit(1766056590.222:169): pid=1727 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.224000 audit[1722]: AUDIT1106 pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.224000 audit[1722]: AUDIT1104 pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.236802 kernel: audit: type=1106 audit(1766056590.224:170): pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.236817 kernel: audit: type=1104 audit(1766056590.224:171): pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.248854 systemd[1]: sshd@5-8193-10.0.0.82:22-10.0.0.1:55234.service: Deactivated successfully. Dec 18 11:16:30.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.82:22-10.0.0.1:55234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.250521 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:16:30.252340 systemd-logind[1548]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:16:30.252404 kernel: audit: type=1131 audit(1766056590.248:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.82:22-10.0.0.1:55234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.82:22-10.0.0.1:55238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.254772 systemd[1]: Started sshd@6-8194-10.0.0.82:22-10.0.0.1:55238.service - OpenSSH per-connection server daemon (10.0.0.1:55238). Dec 18 11:16:30.255279 systemd-logind[1548]: Removed session 7. Dec 18 11:16:30.320000 audit[1761]: AUDIT1101 pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.320738 sshd[1761]: Accepted publickey for core from 10.0.0.1 port 55238 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:30.321000 audit[1761]: AUDIT1103 pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.321000 audit[1761]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe5475a10 a2=3 a3=0 items=0 ppid=1 pid=1761 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:30.321000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:30.322168 sshd-session[1761]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:30.325855 systemd-logind[1548]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:30.337622 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:16:30.339000 audit[1761]: AUDIT1105 pid=1761 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.340000 audit[1765]: AUDIT1103 pid=1765 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.353204 sshd[1765]: Connection closed by 10.0.0.1 port 55238 Dec 18 11:16:30.353534 sshd-session[1761]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:30.353000 audit[1761]: AUDIT1106 pid=1761 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.353000 audit[1761]: AUDIT1104 pid=1761 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.369025 systemd[1]: sshd@6-8194-10.0.0.82:22-10.0.0.1:55238.service: Deactivated successfully. Dec 18 11:16:30.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.82:22-10.0.0.1:55238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.371469 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:16:30.372438 systemd-logind[1548]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:16:30.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.82:22-10.0.0.1:55248 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.374577 systemd[1]: Started sshd@7-8195-10.0.0.82:22-10.0.0.1:55248.service - OpenSSH per-connection server daemon (10.0.0.1:55248). Dec 18 11:16:30.375562 systemd-logind[1548]: Removed session 8. Dec 18 11:16:30.421000 audit[1771]: AUDIT1101 pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.422073 sshd[1771]: Accepted publickey for core from 10.0.0.1 port 55248 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:30.422000 audit[1771]: AUDIT1103 pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.422000 audit[1771]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe44399f0 a2=3 a3=0 items=0 ppid=1 pid=1771 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:30.422000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:30.423621 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:30.427432 systemd-logind[1548]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:30.440087 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:16:30.441000 audit[1771]: AUDIT1105 pid=1771 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.443000 audit[1775]: AUDIT1103 pid=1775 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.450905 sshd[1775]: Connection closed by 10.0.0.1 port 55248 Dec 18 11:16:30.451144 sshd-session[1771]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:30.451000 audit[1771]: AUDIT1106 pid=1771 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.451000 audit[1771]: AUDIT1104 pid=1771 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.473293 systemd[1]: sshd@7-8195-10.0.0.82:22-10.0.0.1:55248.service: Deactivated successfully. Dec 18 11:16:30.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.82:22-10.0.0.1:55248 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.475131 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:16:30.475904 systemd-logind[1548]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:16:30.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-5-10.0.0.82:22-10.0.0.1:55252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.479665 systemd[1]: Started sshd@8-5-10.0.0.82:22-10.0.0.1:55252.service - OpenSSH per-connection server daemon (10.0.0.1:55252). Dec 18 11:16:30.480311 systemd-logind[1548]: Removed session 9. Dec 18 11:16:30.534000 audit[1781]: AUDIT1101 pid=1781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.535389 sshd[1781]: Accepted publickey for core from 10.0.0.1 port 55252 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:30.535000 audit[1781]: AUDIT1103 pid=1781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.536000 audit[1781]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffca86550 a2=3 a3=0 items=0 ppid=1 pid=1781 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:30.536000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:30.536739 sshd-session[1781]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:30.540432 systemd-logind[1548]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:30.549509 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:16:30.550000 audit[1781]: AUDIT1105 pid=1781 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.551000 audit[1785]: AUDIT1103 pid=1785 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:30.560000 audit[1787]: AUDIT1101 pid=1787 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.560000 audit[1787]: AUDIT1110 pid=1787 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.561511 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Dec 18 11:16:30.560000 audit[1787]: AUDIT1105 pid=1787 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.561752 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:30.566947 systemd[1]: sshd.socket: Deactivated successfully. Dec 18 11:16:30.567236 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Dec 18 11:16:30.567000 audit[1787]: AUDIT1106 pid=1787 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.567000 audit[1787]: AUDIT1104 pid=1787 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.568956 sudo[1787]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:30.574000 audit[1786]: AUDIT1101 pid=1786 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.574000 audit[1786]: AUDIT1110 pid=1786 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.575908 sudo[1786]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Dec 18 11:16:30.574000 audit[1786]: AUDIT1105 pid=1786 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:30.576159 sudo[1786]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Dec 18 11:16:41.938648 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:16:41.938682 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:16:41.938692 kernel: KASLR enabled Dec 18 11:16:41.938701 kernel: efi: EFI v2.7 by EDK II Dec 18 11:16:41.938707 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:16:41.938715 kernel: random: crng init done Dec 18 11:16:41.938724 kernel: secureboot: Secure boot disabled Dec 18 11:16:41.938732 kernel: ACPI: Early table checksum verification disabled Dec 18 11:16:41.938740 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:16:41.938746 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:16:41.938753 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938760 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938768 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938775 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938784 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938792 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938799 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938807 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938814 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:16:41.938823 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:16:41.938830 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:16:41.938838 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:41.938845 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:16:41.938852 kernel: Zone ranges: Dec 18 11:16:41.938858 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:41.938864 kernel: DMA32 empty Dec 18 11:16:41.938873 kernel: Normal empty Dec 18 11:16:41.938881 kernel: Device empty Dec 18 11:16:41.938888 kernel: Movable zone start for each node Dec 18 11:16:41.938894 kernel: Early memory node ranges Dec 18 11:16:41.938900 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:16:41.938907 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:16:41.938915 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:16:41.938923 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:16:41.938930 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:16:41.938936 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:16:41.938942 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:16:41.938951 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:16:41.938959 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:16:41.938966 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:16:41.938977 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:16:41.938984 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:16:41.938992 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:16:41.938999 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:16:41.939007 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:16:41.939014 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:16:41.939021 kernel: psci: probing for conduit method from ACPI. Dec 18 11:16:41.939028 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:16:41.939035 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:16:41.939043 kernel: psci: Trusted OS migration not required Dec 18 11:16:41.939050 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:16:41.939060 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:16:41.939067 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:16:41.939074 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:16:41.939080 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:16:41.939087 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:16:41.939094 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:16:41.939101 kernel: CPU features: detected: Spectre-v4 Dec 18 11:16:41.939110 kernel: CPU features: detected: Spectre-BHB Dec 18 11:16:41.939118 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:16:41.939125 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:16:41.939132 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:16:41.939140 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:16:41.939147 kernel: alternatives: applying boot alternatives Dec 18 11:16:41.939155 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:16:41.939162 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:16:41.939169 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:16:41.939175 kernel: Fallback order for Node 0: 0 Dec 18 11:16:41.939184 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:16:41.939191 kernel: Policy zone: DMA Dec 18 11:16:41.939198 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:16:41.939222 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:16:41.939229 kernel: software IO TLB: area num 4. Dec 18 11:16:41.939237 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:16:41.939244 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:16:41.939257 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:16:41.939266 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:16:41.939273 kernel: rcu: RCU event tracing is enabled. Dec 18 11:16:41.939281 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:16:41.939287 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:16:41.939295 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:16:41.939301 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:16:41.939308 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:16:41.939315 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:16:41.939370 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:16:41.939378 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:16:41.939384 kernel: GICv3: 256 SPIs implemented Dec 18 11:16:41.939391 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:16:41.939398 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:16:41.939405 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:16:41.939412 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:16:41.939419 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:16:41.939426 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:16:41.939433 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:16:41.939443 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:16:41.939451 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:16:41.939458 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:16:41.939467 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:16:41.939486 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:41.939493 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:16:41.939500 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:16:41.939508 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:16:41.939517 kernel: arm-pv: using stolen time PV Dec 18 11:16:41.939524 kernel: Console: colour dummy device 80x25 Dec 18 11:16:41.939533 kernel: ACPI: Core revision 20240827 Dec 18 11:16:41.939542 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:16:41.939549 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:16:41.939557 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:16:41.939565 kernel: landlock: Up and running. Dec 18 11:16:41.939572 kernel: SELinux: Initializing. Dec 18 11:16:41.939580 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:16:41.939587 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:16:41.939595 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:16:41.939603 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:16:41.939610 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:16:41.939617 kernel: Remapping and enabling EFI services. Dec 18 11:16:41.939625 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:16:41.939632 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:16:41.939644 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:16:41.939653 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:16:41.939661 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:41.939668 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:16:41.939677 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:16:41.939685 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:16:41.939692 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:16:41.939701 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:41.939708 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:16:41.939716 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:16:41.939724 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:16:41.939731 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:16:41.939739 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:16:41.939746 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:16:41.939754 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:16:41.939762 kernel: SMP: Total of 4 processors activated. Dec 18 11:16:41.939770 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:16:41.939777 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:16:41.939785 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:16:41.939792 kernel: CPU features: detected: Common not Private translations Dec 18 11:16:41.939800 kernel: CPU features: detected: CRC32 instructions Dec 18 11:16:41.939807 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:16:41.939816 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:16:41.939824 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:16:41.939831 kernel: CPU features: detected: Privileged Access Never Dec 18 11:16:41.939838 kernel: CPU features: detected: RAS Extension Support Dec 18 11:16:41.939846 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:16:41.939853 kernel: alternatives: applying system-wide alternatives Dec 18 11:16:41.939861 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:16:41.939869 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:16:41.939877 kernel: devtmpfs: initialized Dec 18 11:16:41.939885 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:16:41.939892 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:16:41.939900 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:16:41.939907 kernel: 0 pages in range for non-PLT usage Dec 18 11:16:41.939915 kernel: 515088 pages in range for PLT usage Dec 18 11:16:41.939922 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:16:41.939931 kernel: SMBIOS 3.0.0 present. Dec 18 11:16:41.939938 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:16:41.939946 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:16:41.939953 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:16:41.939961 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:16:41.939969 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:16:41.939976 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:16:41.939985 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:16:41.939993 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:16:41.940000 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:16:41.940007 kernel: cpuidle: using governor menu Dec 18 11:16:41.940015 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:16:41.940023 kernel: ASID allocator initialised with 32768 entries Dec 18 11:16:41.940030 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:16:41.940039 kernel: Serial: AMBA PL011 UART driver Dec 18 11:16:41.940047 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:16:41.940054 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:16:41.940062 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:16:41.940070 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:16:41.940077 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:16:41.940085 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:16:41.940092 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:16:41.940101 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:16:41.940109 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:16:41.940117 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:16:41.940124 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:16:41.940132 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:16:41.940139 kernel: ACPI: Interpreter enabled Dec 18 11:16:41.940147 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:16:41.940156 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:16:41.940163 kernel: ACPI: CPU0 has been hot-added Dec 18 11:16:41.940171 kernel: ACPI: CPU1 has been hot-added Dec 18 11:16:41.940178 kernel: ACPI: CPU2 has been hot-added Dec 18 11:16:41.940190 kernel: ACPI: CPU3 has been hot-added Dec 18 11:16:41.940197 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:16:41.940205 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:16:41.940214 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:16:41.940421 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:16:41.940576 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:16:41.940703 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:16:41.940803 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:16:41.940899 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:16:41.940912 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:16:41.940920 kernel: PCI host bridge to bus 0000:00 Dec 18 11:16:41.941022 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:16:41.941112 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:16:41.941202 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:16:41.941305 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:16:41.941423 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:16:41.941551 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:16:41.941654 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:16:41.941752 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:16:41.941851 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:16:41.941957 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:16:41.942054 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:16:41.942149 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:16:41.942238 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:16:41.942334 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:16:41.942426 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:16:41.942440 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:16:41.942448 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:16:41.942455 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:16:41.942463 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:16:41.942471 kernel: iommu: Default domain type: Translated Dec 18 11:16:41.942488 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:16:41.942506 kernel: efivars: Registered efivars operations Dec 18 11:16:41.942517 kernel: vgaarb: loaded Dec 18 11:16:41.942524 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:16:41.942532 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:16:41.942540 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:16:41.942547 kernel: pnp: PnP ACPI init Dec 18 11:16:41.942671 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:16:41.942683 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:16:41.942693 kernel: NET: Registered PF_INET protocol family Dec 18 11:16:41.942701 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:16:41.942709 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:16:41.942716 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:16:41.942724 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:16:41.942732 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:16:41.942739 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:16:41.942748 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:16:41.942756 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:16:41.942763 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:16:41.942771 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:16:41.942778 kernel: kvm [1]: HYP mode not available Dec 18 11:16:41.942786 kernel: Initialise system trusted keyrings Dec 18 11:16:41.942793 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:16:41.942802 kernel: Key type asymmetric registered Dec 18 11:16:41.942810 kernel: Asymmetric key parser 'x509' registered Dec 18 11:16:41.942817 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:16:41.942825 kernel: io scheduler mq-deadline registered Dec 18 11:16:41.942833 kernel: io scheduler kyber registered Dec 18 11:16:41.942840 kernel: io scheduler bfq registered Dec 18 11:16:41.942848 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:16:41.942857 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:16:41.942865 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:16:41.942963 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:16:41.942974 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:16:41.942981 kernel: thunder_xcv, ver 1.0 Dec 18 11:16:41.942989 kernel: thunder_bgx, ver 1.0 Dec 18 11:16:41.942996 kernel: nicpf, ver 1.0 Dec 18 11:16:41.943006 kernel: nicvf, ver 1.0 Dec 18 11:16:41.943111 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:16:41.943202 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:16:40 UTC (1766056600) Dec 18 11:16:41.943212 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:16:41.943220 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:16:41.943227 kernel: watchdog: NMI not fully supported Dec 18 11:16:41.943237 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:16:41.943244 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:16:41.943260 kernel: Segment Routing with IPv6 Dec 18 11:16:41.943268 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:16:41.943276 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:16:41.943284 kernel: Key type dns_resolver registered Dec 18 11:16:41.943291 kernel: registered taskstats version 1 Dec 18 11:16:41.943299 kernel: Loading compiled-in X.509 certificates Dec 18 11:16:41.943308 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:16:41.943316 kernel: Demotion targets for Node 0: null Dec 18 11:16:41.943323 kernel: Key type .fscrypt registered Dec 18 11:16:41.943331 kernel: Key type fscrypt-provisioning registered Dec 18 11:16:41.943338 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:16:41.943346 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:16:41.943353 kernel: ima: No architecture policies found Dec 18 11:16:41.943362 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:16:41.943369 kernel: clk: Disabling unused clocks Dec 18 11:16:41.943377 kernel: PM: genpd: Disabling unused power domains Dec 18 11:16:41.943385 kernel: Freeing unused kernel memory: 12736K Dec 18 11:16:41.943392 kernel: Run /init as init process Dec 18 11:16:41.943400 kernel: with arguments: Dec 18 11:16:41.943407 kernel: /init Dec 18 11:16:41.943416 kernel: with environment: Dec 18 11:16:41.943423 kernel: HOME=/ Dec 18 11:16:41.943431 kernel: TERM=linux Dec 18 11:16:41.943572 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:16:41.943673 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Dec 18 11:16:41.943684 kernel: vda: vda1 vda2 Dec 18 11:16:41.943812 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Dec 18 11:16:41.943917 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:16:41.943927 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Dec 18 11:16:41.943935 kernel: SCSI subsystem initialized Dec 18 11:16:41.943943 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:16:41.943951 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:16:41.943961 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:16:41.943969 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:41.943977 kernel: raid6: neonx8 gen() 15624 MB/s Dec 18 11:16:41.943984 kernel: raid6: neonx4 gen() 15662 MB/s Dec 18 11:16:41.943992 kernel: raid6: neonx2 gen() 13092 MB/s Dec 18 11:16:41.943999 kernel: raid6: neonx1 gen() 10502 MB/s Dec 18 11:16:41.944007 kernel: raid6: int64x8 gen() 6786 MB/s Dec 18 11:16:41.944014 kernel: raid6: int64x4 gen() 7300 MB/s Dec 18 11:16:41.944023 kernel: raid6: int64x2 gen() 6077 MB/s Dec 18 11:16:41.944030 kernel: raid6: int64x1 gen() 5022 MB/s Dec 18 11:16:41.944038 kernel: raid6: using algorithm neonx4 gen() 15662 MB/s Dec 18 11:16:41.944046 kernel: raid6: .... xor() 12265 MB/s, rmw enabled Dec 18 11:16:41.944053 kernel: raid6: using neon recovery algorithm Dec 18 11:16:41.944061 kernel: xor: measuring software checksum speed Dec 18 11:16:41.944068 kernel: 8regs : 21584 MB/sec Dec 18 11:16:41.944077 kernel: 32regs : 20812 MB/sec Dec 18 11:16:41.944084 kernel: arm64_neon : 28147 MB/sec Dec 18 11:16:41.944092 kernel: xor: using function: arm64_neon (28147 MB/sec) Dec 18 11:16:41.944099 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:16:41.944107 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (203) Dec 18 11:16:41.944115 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:16:41.944123 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:41.944132 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:16:41.944139 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:16:41.944147 kernel: loop: module loaded Dec 18 11:16:41.944154 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:16:41.944162 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:16:41.944171 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:16:41.944181 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:16:41.944191 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:16:41.944200 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:16:41.944208 systemd[1]: Detected virtualization kvm. Dec 18 11:16:41.944216 systemd[1]: Detected architecture arm64. Dec 18 11:16:41.944224 systemd[1]: Running in initrd. Dec 18 11:16:41.944233 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:16:41.944241 systemd[1]: No hostname configured, using default hostname. Dec 18 11:16:41.944249 systemd[1]: Hostname set to . Dec 18 11:16:41.944266 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:16:41.944274 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:16:41.944282 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:41.944290 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:41.944301 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:16:41.944310 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:16:41.944319 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:16:41.944327 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:41.944335 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:41.944344 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:16:41.944353 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:16:41.944361 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:16:41.944369 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:16:41.944377 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:16:41.944386 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:16:41.944394 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:16:41.944402 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:16:41.944412 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:41.944443 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:16:41.944458 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:16:41.944468 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:41.944484 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:16:41.944494 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:16:41.944502 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:16:41.944518 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:16:41.944528 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:16:41.944537 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:16:41.944545 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:16:41.944555 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:16:41.944563 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:41.944573 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:16:41.944581 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:41.944591 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:16:41.944599 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:16:41.944632 systemd-journald[341]: Collecting audit messages is enabled. Dec 18 11:16:41.944655 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:16:41.944665 kernel: Bridge firewalling registered Dec 18 11:16:41.944674 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:41.944684 systemd-journald[341]: Journal started Dec 18 11:16:41.944702 systemd-journald[341]: Runtime Journal (/run/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 6M, max 48.5M, 42.4M free. Dec 18 11:16:41.944619 systemd-modules-load[344]: Inserted module 'br_netfilter' Dec 18 11:16:41.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.950506 kernel: audit: type=1130 audit(1766056601.947:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.950534 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:16:41.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.951902 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:41.954383 kernel: audit: type=1130 audit(1766056601.951:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.957492 kernel: audit: type=1130 audit(1766056601.954:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.957541 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:41.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.961683 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:16:41.963851 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:16:41.966156 kernel: audit: type=1130 audit(1766056601.958:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.965852 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:16:41.977576 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:16:41.986467 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:41.986981 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:16:41.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.992213 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:41.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.994183 kernel: audit: type=1130 audit(1766056601.988:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.994204 kernel: audit: type=1130 audit(1766056601.993:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:41.994375 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:16:41.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.000400 kernel: audit: type=1130 audit(1766056601.996:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.000399 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:42.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.003227 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:16:42.006135 kernel: audit: type=1130 audit(1766056602.001:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.031179 dracut-cmdline[380]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:16:42.104513 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:16:42.112494 kernel: iscsi: registered transport (tcp) Dec 18 11:16:42.125798 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:16:42.125818 kernel: QLogic iSCSI HBA Driver Dec 18 11:16:42.146286 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:16:42.172658 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:42.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.173999 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:16:42.178539 kernel: audit: type=1130 audit(1766056602.173:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.220668 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:16:42.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.222826 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:16:42.252320 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:16:42.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.253000 audit: BPF prog-id=5 op=LOAD Dec 18 11:16:42.253000 audit: BPF prog-id=6 op=LOAD Dec 18 11:16:42.256629 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:42.291262 systemd-udevd[583]: Using default interface naming scheme 'v258'. Dec 18 11:16:42.308209 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:42.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.310827 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:16:42.334781 dracut-pre-trigger[590]: rd.md=0: removing MD RAID activation Dec 18 11:16:42.358469 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:16:42.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.360820 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:16:42.449735 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:42.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.452155 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:16:42.547808 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:16:42.559731 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:16:42.561558 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:16:42.582520 kernel: md127: WARNING: vda1 appears to be on the same physical disk as vda2. Dec 18 11:16:42.582565 kernel: True protection against single-disk failure might be compromised. Dec 18 11:16:42.582678 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:16:42.582783 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:42.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.587096 kernel: md/raid1:md127: active with 2 out of 2 mirrors Dec 18 11:16:42.586054 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:42.588842 kernel: md127: detected capacity change from 0 to 522240 Dec 18 11:16:42.588667 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:42.589932 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:16:42.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.590090 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:16:42.596019 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:16:42.597173 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:16:42.601511 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:16:42.602746 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:16:42.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.611765 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:42.612997 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:16:42.615072 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:16:42.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.617041 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:42.620495 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:16:42.622433 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:16:42.624316 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:16:42.627061 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:16:42.659038 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:16:42.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.662387 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:16:42.694949 systemd-fsck[702]: ROOT: clean, 197/65280 files, 40461/261120 blocks Dec 18 11:16:42.699650 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:16:42.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:42.925551 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:16:42.997509 kernel: EXT4-fs (md127): mounted filesystem a1688901-a256-443d-9bc9-d09a1d384bd3 r/w with ordered data mode. Quota mode: none. Dec 18 11:16:42.998060 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:16:42.999211 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:16:43.001501 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:16:43.002996 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:16:43.019519 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:16:43.022615 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:16:43.024959 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (713) Dec 18 11:16:43.026494 kernel: BTRFS info (device vdb6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:16:43.026529 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:16:43.029499 kernel: BTRFS info (device vdb6): turning on async discard Dec 18 11:16:43.029532 kernel: BTRFS info (device vdb6): enabling free space tree Dec 18 11:16:43.030241 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:16:43.276751 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:43.276815 kernel: loop1: p1 p2 p3 Dec 18 11:16:43.291510 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:16:43.314567 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:16:43.315514 kernel: loop2: p1 p2 p3 Dec 18 11:16:43.341319 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.341345 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:43.341357 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:43.342198 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:43.342813 (sd-merge)[980]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:16:43.354513 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.380372 (sd-merge)[980]: Using extensions '00-flatcar-default.raw'. Dec 18 11:16:43.381134 (sd-merge)[980]: Merged extensions into '/sysroot/etc'. Dec 18 11:16:43.382232 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:16:43.387046 initrd-setup-root[988]: /etc 00-flatcar-default Thu 2025-12-18 11:16:41 UTC Dec 18 11:16:43.389277 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:16:43.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.391135 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:16:43.411280 initrd-setup-root-after-ignition[998]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:16:43.414558 initrd-setup-root-after-ignition[1000]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:43.416293 initrd-setup-root-after-ignition[1000]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:43.417864 initrd-setup-root-after-ignition[1004]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:16:43.423576 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:16:43.423605 kernel: loop3: p1 p2 p3 Dec 18 11:16:43.430509 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:16:43.451502 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:16:43.452502 kernel: loop4: p1 p2 p3 Dec 18 11:16:43.462005 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.462029 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:43.462040 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:43.462869 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:43.463435 (sd-merge)[1008]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:16:43.468519 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.493060 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:16:43.492620 (sd-merge)[1008]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:43.502699 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:16:43.502735 kernel: loop5: p1 p2 p3 Dec 18 11:16:43.505512 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:16:43.513502 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:16:43.526509 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:16:43.528513 kernel: loop4: p1 p2 p3 Dec 18 11:16:43.537619 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:16:43.558496 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:16:43.559498 kernel: loop6: p1 p2 p3 Dec 18 11:16:43.567925 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.567956 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:43.567975 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:43.568737 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:43.569292 (sd-merge)[1020]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:16:43.572492 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.596500 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:16:43.597495 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:16:43.598508 kernel: loop7: p1 p2 p3 Dec 18 11:16:43.605669 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.605708 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:43.605719 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:43.607093 (sd-merge)[1020]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:16:43.608941 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:43.610510 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:43.634499 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:16:43.635021 (sd-merge)[1020]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:16:43.635875 (sd-merge)[1020]: Merged extensions into '/sysroot/usr'. Dec 18 11:16:43.638421 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:16:43.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.639685 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:16:43.643340 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:16:43.667230 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:16:43.667377 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:16:43.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.669170 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:16:43.669381 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:16:43.670925 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:16:43.672714 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:16:43.673524 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:16:43.697741 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:16:43.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.700045 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:16:43.723108 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:16:43.723237 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:16:43.725215 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:43.727026 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:16:43.728518 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:16:43.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.728650 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:16:43.730301 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:16:43.731731 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:16:43.733393 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 11:16:43.735168 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 11:16:43.736808 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:16:43.738722 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:16:43.740614 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:16:43.742227 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:16:43.743921 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:16:43.745598 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:16:43.747112 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:16:43.748781 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:16:43.750292 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:16:43.751765 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:16:43.753147 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:16:43.753256 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:16:43.754699 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:16:43.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.754788 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:16:43.756077 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:16:43.756153 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:43.757600 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:16:43.757700 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:16:43.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.759308 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:43.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.760692 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:16:43.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.761068 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:43.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.762591 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:43.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.764363 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:16:43.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.764722 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:43.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.766304 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:16:43.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.766423 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:16:43.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.767968 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:16:43.768066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:16:43.769568 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:16:43.769681 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:16:43.771517 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:16:43.771619 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:16:43.773263 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:16:43.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.773365 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:43.775387 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:16:43.775505 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:43.777244 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:16:43.777353 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:43.778996 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:16:43.779094 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:43.780959 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:16:43.781064 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:16:43.782652 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:43.788216 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:16:43.788332 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:16:43.806589 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:16:43.808520 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:43.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.810207 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:16:43.810243 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:43.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.811833 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:16:43.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.811870 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:16:43.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.813558 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:16:43.813597 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:16:43.815223 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:16:43.815273 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:16:43.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.818522 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:16:43.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.820331 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:16:43.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.820383 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:43.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.822417 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:16:43.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.822453 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:43.824698 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:16:43.824736 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:43.826737 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:16:43.826777 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:43.828795 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:16:43.828834 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:43.842822 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:16:43.842944 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:16:43.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:43.844927 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:16:43.847256 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:16:43.882458 systemd[1]: Switching root. Dec 18 11:16:43.914429 systemd-journald[341]: Journal stopped Dec 18 11:16:45.209706 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Dec 18 11:16:45.209768 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:16:45.209788 kernel: SELinux: policy capability open_perms=1 Dec 18 11:16:45.209815 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:16:45.209825 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:16:45.209835 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:16:45.209845 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:16:45.209855 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:16:45.209867 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:16:45.209880 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:16:45.209891 systemd[1]: Successfully loaded SELinux policy in 55.002ms. Dec 18 11:16:45.209907 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.689ms. Dec 18 11:16:45.209922 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:16:45.209934 systemd[1]: Detected virtualization kvm. Dec 18 11:16:45.209946 systemd[1]: Detected architecture arm64. Dec 18 11:16:45.209956 kernel: kauditd_printk_skb: 45 callbacks suppressed Dec 18 11:16:45.209970 kernel: audit: type=1334 audit(1766056604.735:56): prog-id=7 op=LOAD Dec 18 11:16:45.209984 kernel: audit: type=1334 audit(1766056604.735:57): prog-id=7 op=UNLOAD Dec 18 11:16:45.209994 zram_generator::config[1081]: No configuration found. Dec 18 11:16:45.210006 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:16:45.210017 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:16:45.210027 kernel: audit: type=1334 audit(1766056604.995:58): prog-id=8 op=LOAD Dec 18 11:16:45.210039 kernel: audit: type=1334 audit(1766056604.995:59): prog-id=2 op=UNLOAD Dec 18 11:16:45.210049 kernel: audit: type=1334 audit(1766056604.995:60): prog-id=9 op=LOAD Dec 18 11:16:45.210059 kernel: audit: type=1334 audit(1766056604.996:61): prog-id=10 op=LOAD Dec 18 11:16:45.210068 kernel: audit: type=1334 audit(1766056604.996:62): prog-id=3 op=UNLOAD Dec 18 11:16:45.210078 kernel: audit: type=1334 audit(1766056604.996:63): prog-id=4 op=UNLOAD Dec 18 11:16:45.210089 kernel: audit: type=1334 audit(1766056604.997:64): prog-id=11 op=LOAD Dec 18 11:16:45.210099 kernel: audit: type=1334 audit(1766056604.997:65): prog-id=8 op=UNLOAD Dec 18 11:16:45.210111 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:16:45.210123 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:16:45.210134 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:16:45.210146 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:16:45.210157 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:16:45.210168 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:16:45.210181 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:16:45.210192 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:16:45.210204 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:16:45.210215 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:16:45.210226 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:16:45.210237 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:45.210259 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:45.210272 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:16:45.210283 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:16:45.210294 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:16:45.210306 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:16:45.210317 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:16:45.210327 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:45.210341 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:45.210352 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:16:45.210363 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:16:45.210376 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:16:45.210387 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:16:45.210398 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:16:45.210409 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:45.210421 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:16:45.210432 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:16:45.210443 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:16:45.210454 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:16:45.210465 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:16:45.210502 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:16:45.210516 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:45.210529 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:16:45.210540 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:16:45.210552 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:16:45.210563 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:45.210574 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:16:45.210585 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:16:45.210596 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:16:45.210608 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:16:45.210619 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:16:45.210631 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:16:45.210642 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:16:45.210653 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:45.210664 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:16:45.210675 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:16:45.210736 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:16:45.210751 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:16:45.210762 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:16:45.210773 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:16:45.210784 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:16:45.210795 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 11:16:45.210811 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:16:45.210822 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:16:45.210833 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:16:45.210844 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:45.210855 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:16:45.210866 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:16:45.210878 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:16:45.210891 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:16:45.210902 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:16:45.210912 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:16:45.210923 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:16:45.210934 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:16:45.210945 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:16:45.210957 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:16:45.210969 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:16:45.210979 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:16:45.210990 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:16:45.211003 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:16:45.211014 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:16:45.211025 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:16:45.211035 kernel: fuse: init (API version 7.41) Dec 18 11:16:45.211047 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:16:45.211058 kernel: ACPI: bus type drm_connector registered Dec 18 11:16:45.211069 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:16:45.211082 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:16:45.211093 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:16:45.211104 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:16:45.211115 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:16:45.211126 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:16:45.211136 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:16:45.211403 systemd-journald[1142]: Collecting audit messages is enabled. Dec 18 11:16:45.211447 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:16:45.211461 systemd-journald[1142]: Journal started Dec 18 11:16:45.211497 systemd-journald[1142]: Runtime Journal (/run/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 6M, max 48.5M, 42.4M free. Dec 18 11:16:45.078000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:16:45.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.172000 audit: BPF prog-id=13 op=UNLOAD Dec 18 11:16:45.172000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:16:45.173000 audit: BPF prog-id=14 op=LOAD Dec 18 11:16:45.173000 audit: BPF prog-id=15 op=LOAD Dec 18 11:16:45.173000 audit: BPF prog-id=16 op=LOAD Dec 18 11:16:45.208000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:16:45.208000 audit[1142]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe0c70790 a2=4000 a3=0 items=0 ppid=1 pid=1142 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:45.208000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:16:45.215856 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:16:44.976879 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:16:45.216120 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:16:45.000066 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Dec 18 11:16:45.216237 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:16:45.000437 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:16:45.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.218123 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:16:45.219357 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:45.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.220677 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:16:45.220828 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:16:45.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.222155 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:16:45.222313 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:16:45.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.223618 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:16:45.223768 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:16:45.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.225094 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:16:45.225293 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:16:45.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.226801 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:45.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.228159 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:45.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.232514 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:16:45.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.233881 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:16:45.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.236601 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:16:45.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.248177 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:16:45.249741 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:16:45.251831 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:16:45.253703 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:16:45.254690 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:16:45.254718 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:16:45.256430 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:16:45.257795 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:16:45.267076 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:16:45.269176 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:16:45.274620 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:16:45.275808 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:16:45.277613 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:16:45.280300 systemd-journald[1142]: Time spent on flushing to /var/log/journal/a6d5e85a4efa4a6b8fd12116a0486558 is 31.187ms for 842 entries. Dec 18 11:16:45.280300 systemd-journald[1142]: System Journal (/var/log/journal/a6d5e85a4efa4a6b8fd12116a0486558) is 6.1M, max 23.3M, 17.1M free. Dec 18 11:16:45.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.280422 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:16:45.344833 systemd-journald[1142]: Received client request to flush runtime journal. Dec 18 11:16:45.284191 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:16:45.344971 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:45.297728 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:16:45.345069 kernel: loop1: p1 p2 p3 Dec 18 11:16:45.300443 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:16:45.345174 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:16:45.304680 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:16:45.306210 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:45.311883 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:16:45.313394 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:16:45.313428 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:16:45.317360 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:45.322756 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. Dec 18 11:16:45.322767 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. Dec 18 11:16:45.324808 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:16:45.327339 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:45.329739 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:16:45.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.346266 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:16:45.353531 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:45.354501 kernel: loop1: p1 p2 p3 Dec 18 11:16:45.366091 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:16:45.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.367000 audit: BPF prog-id=17 op=LOAD Dec 18 11:16:45.367000 audit: BPF prog-id=18 op=LOAD Dec 18 11:16:45.367000 audit: BPF prog-id=19 op=LOAD Dec 18 11:16:45.368888 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:16:45.372197 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:45.372238 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:45.372262 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:45.372290 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:45.371000 audit: BPF prog-id=20 op=LOAD Dec 18 11:16:45.372899 (sd-merge)[1215]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:45.373669 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:16:45.374000 audit: BPF prog-id=21 op=LOAD Dec 18 11:16:45.377655 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:16:45.379384 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:16:45.383303 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:16:45.386545 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:45.388000 audit: BPF prog-id=22 op=LOAD Dec 18 11:16:45.388000 audit: BPF prog-id=23 op=LOAD Dec 18 11:16:45.388000 audit: BPF prog-id=24 op=LOAD Dec 18 11:16:45.389643 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:16:45.397548 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:16:45.396449 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:16:45.396653 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:16:45.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.400000 audit: BPF prog-id=25 op=LOAD Dec 18 11:16:45.400000 audit: BPF prog-id=26 op=LOAD Dec 18 11:16:45.400000 audit: BPF prog-id=27 op=LOAD Dec 18 11:16:45.403619 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:16:45.405142 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Dec 18 11:16:45.405520 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Dec 18 11:16:45.418466 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:45.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.425713 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:16:45.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.441771 systemd-nsresourced[1228]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:16:45.442701 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:16:45.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.495912 systemd-oomd[1217]: No swap; memory pressure usage will be degraded Dec 18 11:16:45.496817 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:16:45.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.506508 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:16:45.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.509065 systemd-resolved[1219]: Positive Trust Anchors: Dec 18 11:16:45.509301 systemd-resolved[1219]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:16:45.509304 systemd-resolved[1219]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:16:45.509338 systemd-resolved[1219]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:16:45.510116 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:16:45.513137 systemd-resolved[1219]: Defaulting to hostname 'linux'. Dec 18 11:16:45.514237 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:16:45.515521 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:16:45.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.735421 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:16:45.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.736000 audit: BPF prog-id=28 op=LOAD Dec 18 11:16:45.736000 audit: BPF prog-id=29 op=LOAD Dec 18 11:16:45.738273 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:45.783224 systemd-udevd[1248]: Using default interface naming scheme 'v258'. Dec 18 11:16:45.816259 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:45.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.818000 audit: BPF prog-id=30 op=LOAD Dec 18 11:16:45.819647 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:16:45.832000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:16:45.832000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:16:45.875543 systemd-networkd[1251]: lo: Link UP Dec 18 11:16:45.875551 systemd-networkd[1251]: lo: Gained carrier Dec 18 11:16:45.885438 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:16:45.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.901205 systemd[1]: Reached target network.target - Network. Dec 18 11:16:45.903639 systemd[1]: Started mdmonitor.service - MD array monitor. Dec 18 11:16:45.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.906153 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:16:45.906932 systemd-networkd[1251]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:45.906936 systemd-networkd[1251]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:16:45.907699 systemd-networkd[1251]: eth0: Link UP Dec 18 11:16:45.907820 systemd-networkd[1251]: eth0: Gained carrier Dec 18 11:16:45.907834 systemd-networkd[1251]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:45.908578 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:16:45.917537 systemd-networkd[1251]: eth0: DHCPv4 address 10.0.0.82/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:16:45.917963 systemd-timesyncd[1220]: Network configuration changed, trying to establish connection. Dec 18 11:16:45.918366 systemd-timesyncd[1220]: Network configuration changed, trying to establish connection. Dec 18 11:16:45.922432 mdadm[1279]: mdadm: NewArray event detected on md device /dev/md127 Dec 18 11:16:45.922444 mdadm[1279]: NewArray event detected on md device /dev/md127 Dec 18 11:16:45.935128 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:16:45.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:45.949724 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:16:45.965224 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:16:45.968643 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:16:45.989112 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:16:45.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.067712 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:46.089232 (sd-merge)[1215]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:46.089499 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:16:46.092783 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:16:46.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.099886 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:16:46.110503 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:46.116525 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:16:46.117494 kernel: loop3: p1 p2 p3 Dec 18 11:16:46.124557 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:46.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.127554 kernel: erofs: (device loop3p1): mounted with root inode @ nid 39. Dec 18 11:16:46.158594 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:16:46.158638 kernel: loop1: p1 p2 p3 Dec 18 11:16:46.165494 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:16:46.200508 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:16:46.201514 kernel: loop1: p1 p2 p3 Dec 18 11:16:46.204504 kernel: loop1: p1 p2 p3 Dec 18 11:16:46.212912 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:46.212956 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:46.213860 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:46.214464 (sd-merge)[1320]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:46.214782 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:46.219494 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:46.243537 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:16:46.245520 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:16:46.246502 kernel: loop3: p1 p2 p3 Dec 18 11:16:46.247493 kernel: loop3: p1 p2 p3 Dec 18 11:16:46.256224 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:46.256251 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:46.256285 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:46.256298 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:46.257067 (sd-merge)[1320]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:16:46.259559 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:46.284609 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:16:46.285084 (sd-merge)[1320]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:46.287690 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:16:46.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.292362 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:16:46.309505 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:46.311989 systemd-tmpfiles[1336]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:16:46.312027 systemd-tmpfiles[1336]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:16:46.312214 systemd-tmpfiles[1336]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:16:46.313041 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:16:46.313090 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:16:46.316993 systemd-tmpfiles[1336]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:46.317009 systemd-tmpfiles[1336]: Skipping /boot Dec 18 11:16:46.322930 systemd-tmpfiles[1336]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:46.322948 systemd-tmpfiles[1336]: Skipping /boot Dec 18 11:16:46.330587 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:46.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.334330 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:46.336094 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:16:46.338069 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:16:46.354389 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:16:46.358624 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:16:46.372000 audit[1346]: AUDIT1127 pid=1346 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.374866 augenrules[1342]: /sbin/augenrules: No change Dec 18 11:16:46.379066 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:16:46.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.385314 augenrules[1363]: No rules Dec 18 11:16:46.386432 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:46.388546 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:46.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.393278 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:16:46.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.395706 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:16:46.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.397750 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:16:46.582645 ldconfig[1344]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:16:46.587735 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:16:46.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.590028 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:16:46.622009 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:16:46.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.623177 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:16:46.624208 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:16:46.625309 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:16:46.626643 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:16:46.627610 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:16:46.628673 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:16:46.629773 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:16:46.630719 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:16:46.631768 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:16:46.631803 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:16:46.632559 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:16:46.633959 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:16:46.636318 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:16:46.638895 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:16:46.645464 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:16:46.648407 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:16:46.649662 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:16:46.650960 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:16:46.652369 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:16:46.654102 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:16:46.655306 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:16:46.657169 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:16:46.658071 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:16:46.659067 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:16:46.660211 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:46.660260 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:46.661168 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:16:46.663032 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:16:46.664802 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:16:46.687007 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:16:46.689328 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:16:46.690280 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:16:46.691180 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:16:46.694319 jq[1381]: false Dec 18 11:16:46.694605 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:16:46.696566 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:16:46.698000 audit: BPF prog-id=31 op=LOAD Dec 18 11:16:46.698000 audit: BPF prog-id=32 op=LOAD Dec 18 11:16:46.698000 audit: BPF prog-id=33 op=LOAD Dec 18 11:16:46.701351 extend-filesystems[1382]: Found /dev/md127 Dec 18 11:16:46.701626 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:16:46.703612 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:16:46.704510 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:16:46.704655 extend-filesystems[1392]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Dec 18 11:16:46.708460 extend-filesystems[1382]: Found /dev/vdb6 Dec 18 11:16:46.707592 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:16:46.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.711822 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:16:46.713212 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:16:46.713796 jq[1398]: true Dec 18 11:16:46.713410 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:16:46.713638 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:16:46.713798 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:16:46.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.715540 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:16:46.718551 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:16:46.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.719920 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:16:46.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.721577 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:16:46.729517 update_engine[1396]: I20251218 11:16:46.727917 1396 main.cc:92] Flatcar Update Engine starting Dec 18 11:16:46.739508 jq[1404]: false Dec 18 11:16:46.740167 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 11:16:46.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.741513 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 11:16:46.741959 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:16:46.753513 dbus-daemon[1379]: [system] SELinux support is enabled Dec 18 11:16:46.753791 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:16:46.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.755196 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:16:46.757640 update_engine[1396]: I20251218 11:16:46.757513 1396 update_check_scheduler.cc:74] Next update check in 10m59s Dec 18 11:16:46.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.759746 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:16:46.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.761924 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:16:46.762767 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:16:46.762795 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:16:46.763951 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:16:46.763968 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:16:46.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.767643 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:16:46.777634 systemd-logind[1390]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:16:46.778098 systemd-logind[1390]: New seat seat0. Dec 18 11:16:46.778967 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:16:46.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.791861 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:16:46.792107 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:16:46.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.795817 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:16:46.808198 locksmithd[1429]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:16:46.813461 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:16:46.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.817867 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:16:46.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.820722 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:16:46.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.822153 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:16:46.887434 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:16:46.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.82:22-10.0.0.1:49514 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:46.890871 systemd[1]: Started sshd@0-1-10.0.0.82:22-10.0.0.1:49514.service - OpenSSH per-connection server daemon (10.0.0.1:49514). Dec 18 11:16:46.895439 containerd[1410]: time="2025-12-18T11:16:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:16:46.896506 containerd[1410]: time="2025-12-18T11:16:46.896453360Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:16:46.907078 containerd[1410]: time="2025-12-18T11:16:46.907037720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.64µs" Dec 18 11:16:46.907078 containerd[1410]: time="2025-12-18T11:16:46.907068120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:16:46.907161 containerd[1410]: time="2025-12-18T11:16:46.907104440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:16:46.907161 containerd[1410]: time="2025-12-18T11:16:46.907115840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:16:46.907375 containerd[1410]: time="2025-12-18T11:16:46.907345800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:16:46.907375 containerd[1410]: time="2025-12-18T11:16:46.907370320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907514320Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907532640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907766440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907780520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907791560Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907799680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.907979840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.908099920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.908287720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.908314120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:46.908520 containerd[1410]: time="2025-12-18T11:16:46.908323840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:16:46.908776 containerd[1410]: time="2025-12-18T11:16:46.908528720Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:16:46.909342 containerd[1410]: time="2025-12-18T11:16:46.909301560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:16:46.909370 containerd[1410]: time="2025-12-18T11:16:46.909362680Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:16:46.910608 containerd[1410]: time="2025-12-18T11:16:46.910578560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:16:46.910646 containerd[1410]: time="2025-12-18T11:16:46.910619040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:46.910792 containerd[1410]: time="2025-12-18T11:16:46.910771120Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:46.910792 containerd[1410]: time="2025-12-18T11:16:46.910789880Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:16:46.910834 containerd[1410]: time="2025-12-18T11:16:46.910802720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:16:46.910834 containerd[1410]: time="2025-12-18T11:16:46.910813680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:16:46.910834 containerd[1410]: time="2025-12-18T11:16:46.910824680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:16:46.910888 containerd[1410]: time="2025-12-18T11:16:46.910834480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:16:46.910888 containerd[1410]: time="2025-12-18T11:16:46.910844920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:16:46.910888 containerd[1410]: time="2025-12-18T11:16:46.910855360Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:16:46.910888 containerd[1410]: time="2025-12-18T11:16:46.910865280Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:16:46.910947 containerd[1410]: time="2025-12-18T11:16:46.910894520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:16:46.910947 containerd[1410]: time="2025-12-18T11:16:46.910904080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:16:46.910947 containerd[1410]: time="2025-12-18T11:16:46.910914840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:16:46.910994 containerd[1410]: time="2025-12-18T11:16:46.910974440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:16:46.911011 containerd[1410]: time="2025-12-18T11:16:46.910992440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:16:46.911028 containerd[1410]: time="2025-12-18T11:16:46.911009800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:16:46.911028 containerd[1410]: time="2025-12-18T11:16:46.911019840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:16:46.911063 containerd[1410]: time="2025-12-18T11:16:46.911029640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:16:46.911063 containerd[1410]: time="2025-12-18T11:16:46.911039280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:16:46.911063 containerd[1410]: time="2025-12-18T11:16:46.911051360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:16:46.911112 containerd[1410]: time="2025-12-18T11:16:46.911064040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:16:46.911112 containerd[1410]: time="2025-12-18T11:16:46.911077640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:16:46.911112 containerd[1410]: time="2025-12-18T11:16:46.911088360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:16:46.911112 containerd[1410]: time="2025-12-18T11:16:46.911103720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:16:46.911184 containerd[1410]: time="2025-12-18T11:16:46.911126920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:16:46.911404 containerd[1410]: time="2025-12-18T11:16:46.911289760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:16:46.911434 containerd[1410]: time="2025-12-18T11:16:46.911426600Z" level=info msg="Start snapshots syncer" Dec 18 11:16:46.911630 containerd[1410]: time="2025-12-18T11:16:46.911612640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:16:46.911879 containerd[1410]: time="2025-12-18T11:16:46.911845640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:16:46.911972 containerd[1410]: time="2025-12-18T11:16:46.911891720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:16:46.912255 containerd[1410]: time="2025-12-18T11:16:46.912221400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:16:46.912331 containerd[1410]: time="2025-12-18T11:16:46.912312960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:16:46.912356 containerd[1410]: time="2025-12-18T11:16:46.912339560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:16:46.912374 containerd[1410]: time="2025-12-18T11:16:46.912359880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:16:46.912374 containerd[1410]: time="2025-12-18T11:16:46.912370680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:16:46.912405 containerd[1410]: time="2025-12-18T11:16:46.912382160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:16:46.912405 containerd[1410]: time="2025-12-18T11:16:46.912392000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:16:46.912405 containerd[1410]: time="2025-12-18T11:16:46.912401280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:16:46.912459 containerd[1410]: time="2025-12-18T11:16:46.912410680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:16:46.912459 containerd[1410]: time="2025-12-18T11:16:46.912420840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:16:46.912651 containerd[1410]: time="2025-12-18T11:16:46.912628120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:46.912673 containerd[1410]: time="2025-12-18T11:16:46.912656240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:46.912673 containerd[1410]: time="2025-12-18T11:16:46.912665520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:46.912719 containerd[1410]: time="2025-12-18T11:16:46.912675560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:46.912719 containerd[1410]: time="2025-12-18T11:16:46.912684200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:16:46.912719 containerd[1410]: time="2025-12-18T11:16:46.912695760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:16:46.912719 containerd[1410]: time="2025-12-18T11:16:46.912706560Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:16:46.912819 containerd[1410]: time="2025-12-18T11:16:46.912807280Z" level=info msg="runtime interface created" Dec 18 11:16:46.912819 containerd[1410]: time="2025-12-18T11:16:46.912816000Z" level=info msg="created NRI interface" Dec 18 11:16:46.912858 containerd[1410]: time="2025-12-18T11:16:46.912824320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:16:46.912858 containerd[1410]: time="2025-12-18T11:16:46.912835680Z" level=info msg="Connect containerd service" Dec 18 11:16:46.912890 containerd[1410]: time="2025-12-18T11:16:46.912861240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:16:46.913783 containerd[1410]: time="2025-12-18T11:16:46.913745560Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:16:46.978000 audit[1451]: AUDIT1101 pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:46.979368 sshd[1451]: Accepted publickey for core from 10.0.0.1 port 49514 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:46.979000 audit[1451]: AUDIT1103 pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:46.979000 audit[1451]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcbf53870 a2=3 a3=0 items=0 ppid=1 pid=1451 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:46.979000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:46.980635 sshd-session[1451]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:46.988570 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:16:46.990693 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:16:46.995447 containerd[1410]: time="2025-12-18T11:16:46.995346280Z" level=info msg="Start subscribing containerd event" Dec 18 11:16:46.995577 containerd[1410]: time="2025-12-18T11:16:46.995556400Z" level=info msg="Start recovering state" Dec 18 11:16:46.995918 containerd[1410]: time="2025-12-18T11:16:46.995897000Z" level=info msg="Start event monitor" Dec 18 11:16:46.995956 containerd[1410]: time="2025-12-18T11:16:46.995929960Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:16:46.995956 containerd[1410]: time="2025-12-18T11:16:46.995940920Z" level=info msg="Start streaming server" Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996065000Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996081400Z" level=info msg="runtime interface starting up..." Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996087800Z" level=info msg="starting plugins..." Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996103280Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996318480Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:16:46.996613 containerd[1410]: time="2025-12-18T11:16:46.996366440Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:16:46.996928 systemd-logind[1390]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:46.997763 containerd[1410]: time="2025-12-18T11:16:46.997714600Z" level=info msg="containerd successfully booted in 0.102520s" Dec 18 11:16:46.997857 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:16:46.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.024015 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:16:47.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.027445 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:16:47.049000 audit[1475]: AUDIT1101 pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.049000 audit[1475]: AUDIT1103 pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:16:47.049000 audit[1475]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffcd26daa0 a2=3 a3=0 items=0 ppid=1 pid=1475 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:47.049000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:16:47.050772 (systemd)[1475]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:47.052551 systemd-logind[1390]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:16:47.052000 audit[1475]: AUDIT1105 pid=1475 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.217144 systemd[1475]: Queued start job for default target default.target. Dec 18 11:16:47.227307 systemd[1475]: Created slice app.slice - User Application Slice. Dec 18 11:16:47.227341 systemd[1475]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:16:47.227353 systemd[1475]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:47.227396 systemd[1475]: Reached target paths.target - Paths. Dec 18 11:16:47.227421 systemd[1475]: Reached target timers.target - Timers. Dec 18 11:16:47.228542 systemd[1475]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:16:47.229681 systemd[1475]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:47.230494 systemd[1475]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:16:47.238131 systemd[1475]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:16:47.238180 systemd[1475]: Reached target sockets.target - Sockets. Dec 18 11:16:47.240032 systemd[1475]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:16:47.240123 systemd[1475]: Reached target basic.target - Basic System. Dec 18 11:16:47.240168 systemd[1475]: Reached target default.target - Main User Target. Dec 18 11:16:47.240191 systemd[1475]: Startup finished in 183ms. Dec 18 11:16:47.240362 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:16:47.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.243769 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:16:47.246000 audit[1451]: AUDIT1105 pid=1451 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.247000 audit[1486]: AUDIT1103 pid=1486 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.257639 systemd[1]: Started sshd@1-4097-10.0.0.82:22-10.0.0.1:49520.service - OpenSSH per-connection server daemon (10.0.0.1:49520). Dec 18 11:16:47.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.82:22-10.0.0.1:49520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.314000 audit[1489]: AUDIT1101 pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.315197 sshd[1489]: Accepted publickey for core from 10.0.0.1 port 49520 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:47.315000 audit[1489]: AUDIT1103 pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.315000 audit[1489]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3145da0 a2=3 a3=0 items=0 ppid=1 pid=1489 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:47.315000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:47.316344 sshd-session[1489]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:47.320559 systemd-logind[1390]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:47.333045 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:16:47.336000 audit[1489]: AUDIT1105 pid=1489 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.338000 audit[1493]: AUDIT1103 pid=1493 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.345922 sshd[1493]: Connection closed by 10.0.0.1 port 49520 Dec 18 11:16:47.346199 sshd-session[1489]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:47.346000 audit[1489]: AUDIT1106 pid=1489 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.346000 audit[1489]: AUDIT1104 pid=1489 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.82:22-10.0.0.1:49520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.363951 systemd[1]: sshd@1-4097-10.0.0.82:22-10.0.0.1:49520.service: Deactivated successfully. Dec 18 11:16:47.365365 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:16:47.366137 systemd-logind[1390]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:16:47.368357 systemd[1]: Started sshd@2-4098-10.0.0.82:22-10.0.0.1:49534.service - OpenSSH per-connection server daemon (10.0.0.1:49534). Dec 18 11:16:47.370036 systemd-logind[1390]: Removed session 3. Dec 18 11:16:47.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4098-10.0.0.82:22-10.0.0.1:49534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.421000 audit[1499]: AUDIT1101 pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.421899 sshd[1499]: Accepted publickey for core from 10.0.0.1 port 49534 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:47.422000 audit[1499]: AUDIT1103 pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.422000 audit[1499]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd616e480 a2=3 a3=0 items=0 ppid=1 pid=1499 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:47.422000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:47.423072 sshd-session[1499]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:47.426427 systemd-logind[1390]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:47.440642 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:16:47.442000 audit[1499]: AUDIT1105 pid=1499 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.444000 audit[1503]: AUDIT1103 pid=1503 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.451439 sshd[1503]: Connection closed by 10.0.0.1 port 49534 Dec 18 11:16:47.452000 sshd-session[1499]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:47.451000 audit[1499]: AUDIT1106 pid=1499 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.452000 audit[1499]: AUDIT1104 pid=1499 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:47.454931 systemd[1]: sshd@2-4098-10.0.0.82:22-10.0.0.1:49534.service: Deactivated successfully. Dec 18 11:16:47.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4098-10.0.0.82:22-10.0.0.1:49534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.456458 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:16:47.458464 systemd-logind[1390]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:16:47.459380 systemd-logind[1390]: Removed session 4. Dec 18 11:16:47.513395 systemd-networkd[1251]: eth0: Gained IPv6LL Dec 18 11:16:47.514330 systemd-timesyncd[1220]: Network configuration changed, trying to establish connection. Dec 18 11:16:47.516944 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:16:47.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.519916 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:16:47.522384 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:16:47.524434 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:16:47.553192 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:16:47.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.554618 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:16:47.554837 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:16:47.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:47.556631 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:16:47.556847 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:16:47.557943 systemd[1]: Startup finished in 1.402s (kernel) + 3.008s (initrd) + 3.604s (userspace) = 8.014s. Dec 18 11:16:49.014638 systemd-timesyncd[1220]: Network configuration changed, trying to establish connection. Dec 18 11:16:50.584046 systemd-timesyncd[1220]: Network configuration changed, trying to establish connection. Dec 18 11:16:57.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.82:22-10.0.0.1:42782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.470874 systemd[1]: Started sshd@3-2-10.0.0.82:22-10.0.0.1:42782.service - OpenSSH per-connection server daemon (10.0.0.1:42782). Dec 18 11:16:57.471569 kernel: kauditd_printk_skb: 150 callbacks suppressed Dec 18 11:16:57.471607 kernel: audit: type=1130 audit(1766056617.470:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.82:22-10.0.0.1:42782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.516000 audit[1528]: AUDIT1101 pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.517259 sshd[1528]: Accepted publickey for core from 10.0.0.1 port 42782 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:57.519335 sshd-session[1528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:57.518000 audit[1528]: AUDIT1103 pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.522481 kernel: audit: type=1101 audit(1766056617.516:207): pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.522514 kernel: audit: type=1103 audit(1766056617.518:208): pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.522528 kernel: audit: type=1006 audit(1766056617.518:209): pid=1528 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=5 res=1 Dec 18 11:16:57.518000 audit[1528]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9e5bca0 a2=3 a3=0 items=0 ppid=1 pid=1528 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.523783 systemd-logind[1390]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:57.524327 kernel: audit: type=1300 audit(1766056617.518:209): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9e5bca0 a2=3 a3=0 items=0 ppid=1 pid=1528 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.518000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:57.527908 kernel: audit: type=1327 audit(1766056617.518:209): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:57.544730 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:16:57.547000 audit[1528]: AUDIT1105 pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.548000 audit[1532]: AUDIT1103 pid=1532 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.553563 kernel: audit: type=1105 audit(1766056617.547:210): pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.553606 kernel: audit: type=1103 audit(1766056617.548:211): pid=1532 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.555305 sshd[1532]: Connection closed by 10.0.0.1 port 42782 Dec 18 11:16:57.555677 sshd-session[1528]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:57.555000 audit[1528]: AUDIT1106 pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.555000 audit[1528]: AUDIT1104 pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.561845 kernel: audit: type=1106 audit(1766056617.555:212): pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.561871 kernel: audit: type=1104 audit(1766056617.555:213): pid=1528 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.567929 systemd[1]: sshd@3-2-10.0.0.82:22-10.0.0.1:42782.service: Deactivated successfully. Dec 18 11:16:57.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.82:22-10.0.0.1:42782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.570670 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:16:57.571313 systemd-logind[1390]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:16:57.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-8193-10.0.0.82:22-10.0.0.1:42796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.573847 systemd[1]: Started sshd@4-8193-10.0.0.82:22-10.0.0.1:42796.service - OpenSSH per-connection server daemon (10.0.0.1:42796). Dec 18 11:16:57.575731 systemd-logind[1390]: Removed session 5. Dec 18 11:16:57.637749 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 42796 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:57.637000 audit[1538]: AUDIT1101 pid=1538 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.638000 audit[1538]: AUDIT1103 pid=1538 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.638000 audit[1538]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb2788e0 a2=3 a3=0 items=0 ppid=1 pid=1538 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.638000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:57.639016 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:57.643287 systemd-logind[1390]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:57.662683 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:16:57.666000 audit[1538]: AUDIT1105 pid=1538 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.668000 audit[1542]: AUDIT1103 pid=1542 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.671970 sshd[1542]: Connection closed by 10.0.0.1 port 42796 Dec 18 11:16:57.672640 sshd-session[1538]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:57.672000 audit[1538]: AUDIT1106 pid=1538 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.672000 audit[1538]: AUDIT1104 pid=1538 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.689006 systemd[1]: sshd@4-8193-10.0.0.82:22-10.0.0.1:42796.service: Deactivated successfully. Dec 18 11:16:57.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-8193-10.0.0.82:22-10.0.0.1:42796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.691035 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:16:57.691762 systemd-logind[1390]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:16:57.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-3-10.0.0.82:22-10.0.0.1:42810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.693728 systemd[1]: Started sshd@5-3-10.0.0.82:22-10.0.0.1:42810.service - OpenSSH per-connection server daemon (10.0.0.1:42810). Dec 18 11:16:57.694670 systemd-logind[1390]: Removed session 6. Dec 18 11:16:57.749000 audit[1548]: AUDIT1101 pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.749999 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 42810 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:57.750000 audit[1548]: AUDIT1103 pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.750000 audit[1548]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd87e9dc0 a2=3 a3=0 items=0 ppid=1 pid=1548 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.750000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:57.751959 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:57.755485 systemd-logind[1390]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:57.769694 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:16:57.771000 audit[1548]: AUDIT1105 pid=1548 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.773000 audit[1552]: AUDIT1103 pid=1552 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.780275 sshd[1552]: Connection closed by 10.0.0.1 port 42810 Dec 18 11:16:57.780537 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:57.780000 audit[1548]: AUDIT1106 pid=1548 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.780000 audit[1548]: AUDIT1104 pid=1548 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.795414 systemd[1]: sshd@5-3-10.0.0.82:22-10.0.0.1:42810.service: Deactivated successfully. Dec 18 11:16:57.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-3-10.0.0.82:22-10.0.0.1:42810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.798619 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:16:57.799212 systemd-logind[1390]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:16:57.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4-10.0.0.82:22-10.0.0.1:42822 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.801137 systemd[1]: Started sshd@6-4-10.0.0.82:22-10.0.0.1:42822.service - OpenSSH per-connection server daemon (10.0.0.1:42822). Dec 18 11:16:57.802003 systemd-logind[1390]: Removed session 7. Dec 18 11:16:57.875000 audit[1558]: AUDIT1101 pid=1558 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.876616 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 42822 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:57.876000 audit[1558]: AUDIT1103 pid=1558 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.876000 audit[1558]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff3b499c0 a2=3 a3=0 items=0 ppid=1 pid=1558 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.876000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:57.877746 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:57.881600 systemd-logind[1390]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:57.903987 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:16:57.906000 audit[1558]: AUDIT1105 pid=1558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.908000 audit[1562]: AUDIT1103 pid=1562 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.922360 sudo[1563]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:16:57.921000 audit[1563]: AUDIT1101 pid=1563 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.922000 audit[1563]: AUDIT1110 pid=1563 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.922000 audit[1563]: AUDIT1105 pid=1563 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.922632 sudo[1563]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:57.923000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=8 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:16:57.936000 audit[1379]: AUDIT2313 pid=1379 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:16:57.923000 audit[1565]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe14920e0 a2=1 a3=0 items=0 ppid=1563 pid=1565 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:57.923000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:16:57.938232 sudo[1563]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:57.937000 audit[1563]: AUDIT1106 pid=1563 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.937000 audit[1563]: AUDIT1104 pid=1563 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.939603 sshd[1562]: Connection closed by 10.0.0.1 port 42822 Dec 18 11:16:57.939905 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:57.939000 audit[1558]: AUDIT1106 pid=1558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.940000 audit[1558]: AUDIT1104 pid=1558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:57.953441 systemd[1]: sshd@6-4-10.0.0.82:22-10.0.0.1:42822.service: Deactivated successfully. Dec 18 11:16:57.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4-10.0.0.82:22-10.0.0.1:42822 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.954764 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:16:57.955401 systemd-logind[1390]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:16:57.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-5-10.0.0.82:22-10.0.0.1:42828 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:57.957330 systemd[1]: Started sshd@7-5-10.0.0.82:22-10.0.0.1:42828.service - OpenSSH per-connection server daemon (10.0.0.1:42828). Dec 18 11:16:57.957838 systemd-logind[1390]: Removed session 8. Dec 18 11:16:58.024000 audit[1570]: AUDIT1101 pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.025316 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 42828 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:58.025000 audit[1570]: AUDIT1103 pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.025000 audit[1570]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2952fc0 a2=3 a3=0 items=0 ppid=1 pid=1570 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:58.025000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:58.027215 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:58.030719 systemd-logind[1390]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:58.060750 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:16:58.063000 audit[1570]: AUDIT1105 pid=1570 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.064000 audit[1574]: AUDIT1103 pid=1574 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.073000 audit[1576]: AUDIT1101 pid=1576 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.073000 audit[1576]: AUDIT1110 pid=1576 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.074265 sudo[1576]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:16:58.074000 audit[1576]: AUDIT1105 pid=1576 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.074526 sudo[1576]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:58.075622 sudo[1576]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:58.075000 audit[1576]: AUDIT1106 pid=1576 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.075000 audit[1576]: AUDIT1104 pid=1576 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.081000 audit[1575]: AUDIT1101 pid=1575 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.082394 sudo[1575]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:16:58.082000 audit[1575]: AUDIT1110 pid=1575 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.082000 audit[1575]: AUDIT1105 pid=1575 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.082664 sudo[1575]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:58.088939 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:58.119339 augenrules[1581]: /sbin/augenrules: No change Dec 18 11:16:58.124286 augenrules[1596]: No rules Dec 18 11:16:58.125221 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:58.125441 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:58.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.126418 sudo[1575]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:58.125000 audit[1575]: AUDIT1106 pid=1575 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.126000 audit[1575]: AUDIT1104 pid=1575 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.127448 sshd[1574]: Connection closed by 10.0.0.1 port 42828 Dec 18 11:16:58.128385 sshd-session[1570]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:58.128000 audit[1570]: AUDIT1106 pid=1570 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.128000 audit[1570]: AUDIT1104 pid=1570 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.143178 systemd[1]: sshd@7-5-10.0.0.82:22-10.0.0.1:42828.service: Deactivated successfully. Dec 18 11:16:58.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-5-10.0.0.82:22-10.0.0.1:42828 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.144550 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:16:58.145280 systemd-logind[1390]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:16:58.147543 systemd-logind[1390]: Removed session 9. Dec 18 11:16:58.149862 systemd[1]: Started sshd@8-12289-10.0.0.82:22-10.0.0.1:42834.service - OpenSSH per-connection server daemon (10.0.0.1:42834). Dec 18 11:16:58.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.82:22-10.0.0.1:42834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.226000 audit[1605]: AUDIT1101 pid=1605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.227514 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 42834 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:58.227000 audit[1605]: AUDIT1103 pid=1605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.227000 audit[1605]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe674c450 a2=3 a3=0 items=0 ppid=1 pid=1605 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:58.227000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:58.228578 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:58.232432 systemd-logind[1390]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:58.253349 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:16:58.256000 audit[1605]: AUDIT1105 pid=1605 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.257000 audit[1609]: AUDIT1103 pid=1609 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.270513 sshd[1609]: Connection closed by 10.0.0.1 port 42834 Dec 18 11:16:58.270913 sshd-session[1605]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:58.270000 audit[1605]: AUDIT1106 pid=1605 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.270000 audit[1605]: AUDIT1104 pid=1605 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.279249 systemd[1]: sshd@8-12289-10.0.0.82:22-10.0.0.1:42834.service: Deactivated successfully. Dec 18 11:16:58.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-12289-10.0.0.82:22-10.0.0.1:42834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.281953 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:16:58.283977 systemd-logind[1390]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:16:58.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-6-10.0.0.82:22-10.0.0.1:42844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.286002 systemd[1]: Started sshd@9-6-10.0.0.82:22-10.0.0.1:42844.service - OpenSSH per-connection server daemon (10.0.0.1:42844). Dec 18 11:16:58.286634 systemd-logind[1390]: Removed session 10. Dec 18 11:16:58.356000 audit[1615]: AUDIT1101 pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.356878 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 42844 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:58.357000 audit[1615]: AUDIT1103 pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.357000 audit[1615]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe554bb0 a2=3 a3=0 items=0 ppid=1 pid=1615 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:58.357000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:58.358144 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:58.361535 systemd-logind[1390]: New session '11' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:58.379400 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 18 11:16:58.381000 audit[1615]: AUDIT1105 pid=1615 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.382000 audit[1619]: AUDIT1103 pid=1619 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.390401 sshd[1619]: Connection closed by 10.0.0.1 port 42844 Dec 18 11:16:58.390674 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:58.390000 audit[1615]: AUDIT1106 pid=1615 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.390000 audit[1615]: AUDIT1104 pid=1615 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:58.393745 systemd[1]: sshd@9-6-10.0.0.82:22-10.0.0.1:42844.service: Deactivated successfully. Dec 18 11:16:58.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-6-10.0.0.82:22-10.0.0.1:42844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:58.395130 systemd[1]: session-11.scope: Deactivated successfully. Dec 18 11:16:58.395802 systemd-logind[1390]: Session 11 logged out. Waiting for processes to exit. Dec 18 11:16:58.396643 systemd-logind[1390]: Removed session 11.