Dec 18 11:09:41.905498 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:09:41.905536 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:09:41.905546 kernel: KASLR enabled Dec 18 11:09:41.905555 kernel: efi: EFI v2.7 by EDK II Dec 18 11:09:41.905562 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:09:41.905569 kernel: random: crng init done Dec 18 11:09:41.905577 kernel: secureboot: Secure boot disabled Dec 18 11:09:41.905584 kernel: ACPI: Early table checksum verification disabled Dec 18 11:09:41.905592 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:09:41.905600 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:09:41.905606 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905613 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905619 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905625 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905633 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905642 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905651 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905657 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905664 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:09:41.905672 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:09:41.905680 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:09:41.905687 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:09:41.905695 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:09:41.905701 kernel: Zone ranges: Dec 18 11:09:41.905708 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:09:41.905716 kernel: DMA32 empty Dec 18 11:09:41.905725 kernel: Normal empty Dec 18 11:09:41.905731 kernel: Device empty Dec 18 11:09:41.905739 kernel: Movable zone start for each node Dec 18 11:09:41.905747 kernel: Early memory node ranges Dec 18 11:09:41.905754 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:09:41.905760 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:09:41.905767 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:09:41.905773 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:09:41.905780 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:09:41.905798 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:09:41.905806 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:09:41.905816 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:09:41.905822 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:09:41.905829 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:09:41.905838 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:09:41.905845 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:09:41.905855 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:09:41.905862 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:09:41.905868 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:09:41.905883 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:09:41.905891 kernel: psci: probing for conduit method from ACPI. Dec 18 11:09:41.905898 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:09:41.905904 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:09:41.905914 kernel: psci: Trusted OS migration not required Dec 18 11:09:41.905922 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:09:41.905931 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:09:41.905938 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:09:41.905945 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:09:41.905955 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:09:41.905962 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:09:41.905971 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:09:41.905977 kernel: CPU features: detected: Spectre-v4 Dec 18 11:09:41.905984 kernel: CPU features: detected: Spectre-BHB Dec 18 11:09:41.905991 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:09:41.906000 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:09:41.906006 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:09:41.906014 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:09:41.906021 kernel: alternatives: applying boot alternatives Dec 18 11:09:41.906029 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:09:41.906036 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:09:41.906043 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:09:41.906052 kernel: Fallback order for Node 0: 0 Dec 18 11:09:41.906059 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:09:41.906066 kernel: Policy zone: DMA Dec 18 11:09:41.906072 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:09:41.906079 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:09:41.906086 kernel: software IO TLB: area num 4. Dec 18 11:09:41.906094 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:09:41.906101 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:09:41.906108 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:09:41.906115 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:09:41.906122 kernel: rcu: RCU event tracing is enabled. Dec 18 11:09:41.906129 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:09:41.906136 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:09:41.906143 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:09:41.906150 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:09:41.906157 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:09:41.906164 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:09:41.906172 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:09:41.906179 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:09:41.906186 kernel: GICv3: 256 SPIs implemented Dec 18 11:09:41.906193 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:09:41.906199 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:09:41.906206 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:09:41.906215 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:09:41.906222 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:09:41.906228 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:09:41.906235 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:09:41.906242 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:09:41.906250 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:09:41.906257 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:09:41.906264 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:09:41.906271 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:09:41.906278 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:09:41.906285 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:09:41.906292 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:09:41.906299 kernel: arm-pv: using stolen time PV Dec 18 11:09:41.906306 kernel: Console: colour dummy device 80x25 Dec 18 11:09:41.906314 kernel: ACPI: Core revision 20240827 Dec 18 11:09:41.906322 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:09:41.906329 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:09:41.906336 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:09:41.906343 kernel: landlock: Up and running. Dec 18 11:09:41.906350 kernel: SELinux: Initializing. Dec 18 11:09:41.906357 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:09:41.906365 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:09:41.906373 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:09:41.906382 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:09:41.906389 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:09:41.906397 kernel: Remapping and enabling EFI services. Dec 18 11:09:41.906404 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:09:41.906411 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:09:41.906423 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:09:41.906431 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:09:41.906438 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:09:41.906446 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:09:41.906455 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:09:41.906462 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:09:41.906470 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:09:41.906477 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:09:41.906486 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:09:41.906495 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:09:41.906503 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:09:41.906511 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:09:41.906518 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:09:41.906525 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:09:41.906533 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:09:41.906543 kernel: SMP: Total of 4 processors activated. Dec 18 11:09:41.906551 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:09:41.906558 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:09:41.906566 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:09:41.906573 kernel: CPU features: detected: Common not Private translations Dec 18 11:09:41.906580 kernel: CPU features: detected: CRC32 instructions Dec 18 11:09:41.906588 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:09:41.906595 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:09:41.906604 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:09:41.906611 kernel: CPU features: detected: Privileged Access Never Dec 18 11:09:41.906618 kernel: CPU features: detected: RAS Extension Support Dec 18 11:09:41.906626 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:09:41.906633 kernel: alternatives: applying system-wide alternatives Dec 18 11:09:41.906641 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:09:41.906649 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:09:41.906658 kernel: devtmpfs: initialized Dec 18 11:09:41.906665 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:09:41.906673 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:09:41.906680 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:09:41.906688 kernel: 0 pages in range for non-PLT usage Dec 18 11:09:41.906695 kernel: 515088 pages in range for PLT usage Dec 18 11:09:41.906703 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:09:41.906711 kernel: SMBIOS 3.0.0 present. Dec 18 11:09:41.906719 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:09:41.906728 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:09:41.906736 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:09:41.906743 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:09:41.906751 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:09:41.906758 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:09:41.906767 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:09:41.906775 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:09:41.906782 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:09:41.906797 kernel: cpuidle: using governor menu Dec 18 11:09:41.906805 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:09:41.906812 kernel: ASID allocator initialised with 32768 entries Dec 18 11:09:41.906820 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:09:41.906827 kernel: Serial: AMBA PL011 UART driver Dec 18 11:09:41.906837 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:09:41.906844 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:09:41.906851 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:09:41.906859 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:09:41.906866 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:09:41.906878 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:09:41.906887 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:09:41.906896 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:09:41.906904 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:09:41.906911 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:09:41.906918 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:09:41.906926 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:09:41.906934 kernel: ACPI: Interpreter enabled Dec 18 11:09:41.906941 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:09:41.906950 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:09:41.906957 kernel: ACPI: CPU0 has been hot-added Dec 18 11:09:41.906965 kernel: ACPI: CPU1 has been hot-added Dec 18 11:09:41.906972 kernel: ACPI: CPU2 has been hot-added Dec 18 11:09:41.906980 kernel: ACPI: CPU3 has been hot-added Dec 18 11:09:41.906987 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:09:41.906995 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:09:41.907002 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:09:41.907181 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:09:41.907293 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:09:41.907394 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:09:41.907493 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:09:41.907591 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:09:41.907602 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:09:41.907610 kernel: PCI host bridge to bus 0000:00 Dec 18 11:09:41.907713 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:09:41.907818 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:09:41.907921 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:09:41.908011 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:09:41.908126 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:09:41.908233 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:09:41.908338 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:09:41.908436 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:09:41.908534 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:09:41.908636 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:09:41.908734 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:09:41.908866 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:09:41.908974 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:09:41.909069 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:09:41.909162 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:09:41.909176 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:09:41.909184 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:09:41.909192 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:09:41.909200 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:09:41.909208 kernel: iommu: Default domain type: Translated Dec 18 11:09:41.909215 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:09:41.909223 kernel: efivars: Registered efivars operations Dec 18 11:09:41.909232 kernel: vgaarb: loaded Dec 18 11:09:41.909240 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:09:41.909247 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:09:41.909260 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:09:41.909268 kernel: pnp: PnP ACPI init Dec 18 11:09:41.909391 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:09:41.909403 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:09:41.909414 kernel: NET: Registered PF_INET protocol family Dec 18 11:09:41.909422 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:09:41.909433 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:09:41.909441 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:09:41.909449 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:09:41.909457 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:09:41.909465 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:09:41.909474 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:09:41.909483 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:09:41.909492 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:09:41.909500 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:09:41.909508 kernel: kvm [1]: HYP mode not available Dec 18 11:09:41.909516 kernel: Initialise system trusted keyrings Dec 18 11:09:41.909530 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:09:41.909539 kernel: Key type asymmetric registered Dec 18 11:09:41.909546 kernel: Asymmetric key parser 'x509' registered Dec 18 11:09:41.909554 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:09:41.909562 kernel: io scheduler mq-deadline registered Dec 18 11:09:41.909569 kernel: io scheduler kyber registered Dec 18 11:09:41.909576 kernel: io scheduler bfq registered Dec 18 11:09:41.909584 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:09:41.909593 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:09:41.909601 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:09:41.909727 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:09:41.909739 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:09:41.909746 kernel: thunder_xcv, ver 1.0 Dec 18 11:09:41.909754 kernel: thunder_bgx, ver 1.0 Dec 18 11:09:41.909761 kernel: nicpf, ver 1.0 Dec 18 11:09:41.909771 kernel: nicvf, ver 1.0 Dec 18 11:09:41.909908 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:09:41.910008 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:09:40 UTC (1766056180) Dec 18 11:09:41.910018 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:09:41.910026 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:09:41.910034 kernel: watchdog: NMI not fully supported Dec 18 11:09:41.910042 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:09:41.910053 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:09:41.910060 kernel: Segment Routing with IPv6 Dec 18 11:09:41.910067 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:09:41.910075 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:09:41.910082 kernel: Key type dns_resolver registered Dec 18 11:09:41.910090 kernel: registered taskstats version 1 Dec 18 11:09:41.910097 kernel: Loading compiled-in X.509 certificates Dec 18 11:09:41.910106 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:09:41.910114 kernel: Demotion targets for Node 0: null Dec 18 11:09:41.910121 kernel: Key type .fscrypt registered Dec 18 11:09:41.910129 kernel: Key type fscrypt-provisioning registered Dec 18 11:09:41.910137 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:09:41.910149 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:09:41.910156 kernel: ima: No architecture policies found Dec 18 11:09:41.910165 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:09:41.910173 kernel: clk: Disabling unused clocks Dec 18 11:09:41.910180 kernel: PM: genpd: Disabling unused power domains Dec 18 11:09:41.910188 kernel: Freeing unused kernel memory: 12736K Dec 18 11:09:41.910195 kernel: Run /init as init process Dec 18 11:09:41.910203 kernel: with arguments: Dec 18 11:09:41.910210 kernel: /init Dec 18 11:09:41.910219 kernel: with environment: Dec 18 11:09:41.910226 kernel: HOME=/ Dec 18 11:09:41.910233 kernel: TERM=linux Dec 18 11:09:41.910343 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:09:41.910440 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:09:41.910450 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:09:41.910459 kernel: SCSI subsystem initialized Dec 18 11:09:41.910467 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:09:41.910475 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:09:41.910483 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:09:41.910490 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:41.910498 kernel: raid6: neonx8 gen() 15795 MB/s Dec 18 11:09:41.910505 kernel: raid6: neonx4 gen() 15742 MB/s Dec 18 11:09:41.910514 kernel: raid6: neonx2 gen() 13287 MB/s Dec 18 11:09:41.910521 kernel: raid6: neonx1 gen() 10560 MB/s Dec 18 11:09:41.910529 kernel: raid6: int64x8 gen() 6840 MB/s Dec 18 11:09:41.910536 kernel: raid6: int64x4 gen() 7349 MB/s Dec 18 11:09:41.910543 kernel: raid6: int64x2 gen() 6102 MB/s Dec 18 11:09:41.910551 kernel: raid6: int64x1 gen() 5052 MB/s Dec 18 11:09:41.910558 kernel: raid6: using algorithm neonx8 gen() 15795 MB/s Dec 18 11:09:41.910566 kernel: raid6: .... xor() 12030 MB/s, rmw enabled Dec 18 11:09:41.910575 kernel: raid6: using neon recovery algorithm Dec 18 11:09:41.910582 kernel: xor: measuring software checksum speed Dec 18 11:09:41.910590 kernel: 8regs : 20337 MB/sec Dec 18 11:09:41.910597 kernel: 32regs : 21704 MB/sec Dec 18 11:09:41.910604 kernel: arm64_neon : 28186 MB/sec Dec 18 11:09:41.910612 kernel: xor: using function: arm64_neon (28186 MB/sec) Dec 18 11:09:41.910620 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:09:41.910629 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:09:41.910637 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:09:41.910644 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:09:41.910652 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:09:41.910659 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:09:41.910667 kernel: loop: module loaded Dec 18 11:09:41.910674 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:09:41.910683 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:09:41.910692 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:09:41.910702 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:09:41.910710 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:09:41.910719 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:09:41.910729 systemd[1]: Detected virtualization kvm. Dec 18 11:09:41.910736 systemd[1]: Detected architecture arm64. Dec 18 11:09:41.910745 systemd[1]: Running in initrd. Dec 18 11:09:41.910753 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:09:41.910761 systemd[1]: No hostname configured, using default hostname. Dec 18 11:09:41.910769 systemd[1]: Hostname set to . Dec 18 11:09:41.910777 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:09:41.910797 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:09:41.910807 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:09:41.910815 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:09:41.910824 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:09:41.910833 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:09:41.910841 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:09:41.910851 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:09:41.910859 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:09:41.910868 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:09:41.910881 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:09:41.910890 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:09:41.910898 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:09:41.910908 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:09:41.910916 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:09:41.910925 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:09:41.910933 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:09:41.910941 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:09:41.910949 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:09:41.910958 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:09:41.910967 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:09:41.910976 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:09:41.910990 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:09:41.910999 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:09:41.911008 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:09:41.911018 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:09:41.911027 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:09:41.911035 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:09:41.911044 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:09:41.911052 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:09:41.911062 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:09:41.911071 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:09:41.911085 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:09:41.911095 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:09:41.911103 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:09:41.911113 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:09:41.911122 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:09:41.911154 systemd-journald[347]: Collecting audit messages is enabled. Dec 18 11:09:41.911173 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:09:41.911184 systemd-journald[347]: Journal started Dec 18 11:09:41.911202 systemd-journald[347]: Runtime Journal (/run/log/journal/28188bb1fbf24263be59c2426fe78877) is 6M, max 48.5M, 42.4M free. Dec 18 11:09:41.913850 kernel: Bridge firewalling registered Dec 18 11:09:41.913483 systemd-modules-load[348]: Inserted module 'br_netfilter' Dec 18 11:09:41.915838 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:09:41.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.920811 kernel: audit: type=1130 audit(1766056181.916:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.920844 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:09:41.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.922833 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:09:41.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.924982 kernel: audit: type=1130 audit(1766056181.920:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.924999 kernel: audit: type=1130 audit(1766056181.923:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.926892 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:09:41.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.931071 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:09:41.933069 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:09:41.935094 kernel: audit: type=1130 audit(1766056181.927:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.934845 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:09:41.944709 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:09:41.954042 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:09:41.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.954496 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:09:41.958451 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:09:41.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.964091 kernel: audit: type=1130 audit(1766056181.954:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.964093 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:09:41.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.968349 kernel: audit: type=1130 audit(1766056181.959:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.966895 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:09:41.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.972640 kernel: audit: type=1130 audit(1766056181.964:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.970827 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:09:41.973000 audit: BPF prog-id=5 op=LOAD Dec 18 11:09:41.975900 kernel: audit: type=1130 audit(1766056181.969:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:41.974622 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:09:41.977551 kernel: audit: type=1334 audit(1766056181.973:10): prog-id=5 op=LOAD Dec 18 11:09:41.995088 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:09:42.016627 systemd-resolved[386]: Positive Trust Anchors: Dec 18 11:09:42.016767 systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:09:42.016771 systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:09:42.016816 systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:09:42.043503 systemd-resolved[386]: Defaulting to hostname 'linux'. Dec 18 11:09:42.044852 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:09:42.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.045755 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:09:42.070818 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:09:42.078829 kernel: iscsi: registered transport (tcp) Dec 18 11:09:42.091809 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:09:42.091838 kernel: QLogic iSCSI HBA Driver Dec 18 11:09:42.110761 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:09:42.124910 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:09:42.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.126703 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:09:42.168774 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:09:42.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.170701 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:09:42.172139 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:09:42.200848 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:09:42.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.201000 audit: BPF prog-id=6 op=LOAD Dec 18 11:09:42.201000 audit: BPF prog-id=7 op=LOAD Dec 18 11:09:42.202840 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:09:42.236277 systemd-udevd[625]: Using default interface naming scheme 'v258'. Dec 18 11:09:42.254700 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:09:42.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.258087 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:09:42.264947 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:09:42.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.265000 audit: BPF prog-id=8 op=LOAD Dec 18 11:09:42.267250 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:09:42.275450 dracut-pre-trigger[723]: rd.md=0: removing MD RAID activation Dec 18 11:09:42.300869 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:09:42.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.303564 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:09:42.310095 systemd-networkd[739]: lo: Link UP Dec 18 11:09:42.310103 systemd-networkd[739]: lo: Gained carrier Dec 18 11:09:42.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.310665 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:09:42.311678 systemd[1]: Reached target network.target - Network. Dec 18 11:09:42.394309 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:09:42.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.396214 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:09:42.451584 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:09:42.460372 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:09:42.479267 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:09:42.487921 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:09:42.491004 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:09:42.506201 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:09:42.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.506304 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:09:42.508267 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:09:42.512520 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:09:42.514405 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:09:42.514408 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:09:42.514823 systemd-networkd[739]: eth0: Link UP Dec 18 11:09:42.515156 systemd-networkd[739]: eth0: Gained carrier Dec 18 11:09:42.515166 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:09:42.534850 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:09:42.544487 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:09:42.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.593840 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:09:42.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:42.595152 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:09:42.596578 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:09:42.598396 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:09:42.600932 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:09:42.634606 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:09:42.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.546371 disk-uuid[814]: Warning: The kernel is still using the old partition table. Dec 18 11:09:43.546371 disk-uuid[814]: The new table will be used at the next reboot or after you Dec 18 11:09:43.546371 disk-uuid[814]: run partprobe(8) or kpartx(8) Dec 18 11:09:43.546371 disk-uuid[814]: The operation has completed successfully. Dec 18 11:09:43.551811 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:09:43.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.551944 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:09:43.553777 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:09:43.591146 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (843) Dec 18 11:09:43.591185 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:43.591196 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:09:43.594813 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:09:43.594855 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:09:43.599955 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:43.602838 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:09:43.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.638770 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:09:43.727292 ignition[862]: Ignition 2.24.0 Dec 18 11:09:43.727306 ignition[862]: Stage: fetch-offline Dec 18 11:09:43.727344 ignition[862]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:43.727354 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:43.727497 ignition[862]: parsed url from cmdline: "" Dec 18 11:09:43.727500 ignition[862]: no config URL provided Dec 18 11:09:43.727504 ignition[862]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:09:43.727513 ignition[862]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:09:43.727548 ignition[862]: op(1): [started] loading QEMU firmware config module Dec 18 11:09:43.727552 ignition[862]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:09:43.733208 ignition[862]: op(1): [finished] loading QEMU firmware config module Dec 18 11:09:43.738080 ignition[862]: parsing config with SHA512: 36a4f541cd748dec0747030f018d85962dde622074b797a8dba9f421ae7a0bd00f0d02a020cabe05386541efd62b6eacf6d448af8ca7ec0814bb587b727f57b9 Dec 18 11:09:43.741727 unknown[862]: fetched base config from "system" Dec 18 11:09:43.741948 ignition[862]: fetch-offline: fetch-offline passed Dec 18 11:09:43.741739 unknown[862]: fetched user config from "qemu" Dec 18 11:09:43.742027 ignition[862]: Ignition finished successfully Dec 18 11:09:43.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.743741 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:09:43.745237 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:09:43.745976 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:09:43.780691 ignition[875]: Ignition 2.24.0 Dec 18 11:09:43.780710 ignition[875]: Stage: kargs Dec 18 11:09:43.780884 ignition[875]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:43.780893 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:43.781415 ignition[875]: kargs: kargs passed Dec 18 11:09:43.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.782994 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:09:43.781451 ignition[875]: Ignition finished successfully Dec 18 11:09:43.785621 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:09:43.819729 ignition[882]: Ignition 2.24.0 Dec 18 11:09:43.819748 ignition[882]: Stage: disks Dec 18 11:09:43.819960 ignition[882]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:43.819969 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:43.820491 ignition[882]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Dec 18 11:09:43.825225 ignition[882]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Dec 18 11:09:43.827036 ignition[882]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Dec 18 11:09:43.828760 ignition[882]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Dec 18 11:09:43.836678 ignition[882]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Dec 18 11:09:43.836688 ignition[882]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "57a51d9f-a97d-47b0-9cc4-34fac8959ce9" and label "OEM" Dec 18 11:09:43.836693 ignition[882]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Dec 18 11:09:43.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.839236 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:09:43.836712 ignition[882]: disks: disks passed Dec 18 11:09:43.842386 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:09:43.836765 ignition[882]: Ignition finished successfully Dec 18 11:09:43.843777 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:09:43.845301 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:09:43.846924 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:09:43.848300 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:09:43.850717 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:09:43.891392 systemd-fsck[892]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:09:43.896812 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:09:43.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:43.900972 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:09:43.972814 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:09:43.972569 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:09:43.973700 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:09:43.975855 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:09:43.977320 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:09:43.978202 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:09:43.978244 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:09:43.978269 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:09:43.994677 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:09:43.997572 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:09:44.001135 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (900) Dec 18 11:09:44.001155 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:44.001166 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:09:44.003823 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:09:44.003853 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:09:44.004498 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:09:44.092833 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:09:44.092862 kernel: loop1: p1 p2 p3 Dec 18 11:09:44.104817 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:09:44.131852 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:09:44.132812 kernel: loop2: p1 p2 p3 Dec 18 11:09:44.142656 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:44.142697 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:44.143597 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:44.144214 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:44.144268 (sd-merge)[993]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:09:44.153804 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:44.179823 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:09:44.180102 (sd-merge)[993]: Using extensions '00-flatcar-default.raw'. Dec 18 11:09:44.180835 (sd-merge)[993]: Merged extensions into '/sysroot/etc'. Dec 18 11:09:44.185556 initrd-setup-root[1001]: /etc 00-flatcar-default Thu 2025-12-18 11:09:41 UTC Dec 18 11:09:44.187839 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:09:44.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.189541 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:09:44.190983 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:09:44.211819 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:44.225971 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:09:44.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.237156 ignition[1011]: INFO : Ignition 2.24.0 Dec 18 11:09:44.237156 ignition[1011]: INFO : Stage: mount Dec 18 11:09:44.238615 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:44.238615 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:44.238615 ignition[1011]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Dec 18 11:09:44.238615 ignition[1011]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Dec 18 11:09:44.258509 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1021) Dec 18 11:09:44.258543 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:44.258554 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:09:44.261815 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:09:44.261834 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:09:44.262360 ignition[1011]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Dec 18 11:09:44.262360 ignition[1011]: INFO : mount: mount passed Dec 18 11:09:44.262360 ignition[1011]: INFO : Ignition finished successfully Dec 18 11:09:44.265513 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:09:44.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.267644 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:09:44.440941 systemd-networkd[739]: eth0: Gained IPv6LL Dec 18 11:09:44.901161 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:09:44.925852 ignition[1039]: INFO : Ignition 2.24.0 Dec 18 11:09:44.925852 ignition[1039]: INFO : Stage: files Dec 18 11:09:44.927396 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:44.927396 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:44.927396 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:09:44.927396 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:09:44.927396 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:09:44.933064 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:09:44.933064 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:09:44.933064 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:09:44.933064 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Dec 18 11:09:44.933064 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Dec 18 11:09:44.930236 unknown[1039]: wrote ssh authorized keys file for user: core Dec 18 11:09:44.941602 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Dec 18 11:09:44.941602 ignition[1039]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:09:44.952435 ignition[1039]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:09:44.954601 ignition[1039]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:09:44.954601 ignition[1039]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:09:44.954601 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:09:44.954601 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:09:44.954601 ignition[1039]: INFO : files: files passed Dec 18 11:09:44.954601 ignition[1039]: INFO : Ignition finished successfully Dec 18 11:09:44.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.965282 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:09:44.955943 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:09:44.966174 kernel: audit: type=1130 audit(1766056184.956:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.958584 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:09:44.970160 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:09:44.973933 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:09:44.974050 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:09:44.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.980660 kernel: audit: type=1130 audit(1766056184.975:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.980687 kernel: audit: type=1131 audit(1766056184.975:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:44.983172 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:09:44.985892 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:09:44.985892 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:09:44.988698 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:09:44.993999 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:09:44.994025 kernel: loop3: p1 p2 p3 Dec 18 11:09:45.002871 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:09:45.039818 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:09:45.040812 kernel: loop4: p1 p2 p3 Dec 18 11:09:45.053508 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.053538 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:45.053551 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:45.053568 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:45.054134 (sd-merge)[1079]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:09:45.063035 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.087465 (sd-merge)[1079]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:09:45.089875 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:09:45.096821 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:09:45.098809 kernel: loop5: p1 p2 p3 Dec 18 11:09:45.101807 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:09:45.110824 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:09:45.136823 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:09:45.137812 kernel: loop4: p1 p2 p3 Dec 18 11:09:45.149849 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:09:45.183847 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:09:45.184803 kernel: loop6: p1 p2 p3 Dec 18 11:09:45.194039 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.194074 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:45.194086 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:45.195446 (sd-merge)[1090]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:09:45.197401 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:45.202808 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.224825 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:09:45.225820 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:09:45.226803 kernel: loop7: p1 p2 p3 Dec 18 11:09:45.234416 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.234453 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:45.234464 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:45.235286 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:45.235837 (sd-merge)[1090]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:09:45.239814 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:45.261815 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:09:45.262474 (sd-merge)[1090]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:09:45.263382 (sd-merge)[1090]: Merged extensions into '/sysroot/usr'. Dec 18 11:09:45.265537 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:09:45.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.267026 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:09:45.271342 kernel: audit: type=1130 audit(1766056185.266:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.271344 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:09:45.292407 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:09:45.292534 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:09:45.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.299132 kernel: audit: type=1130 audit(1766056185.293:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.294258 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:09:45.300706 kernel: audit: type=1131 audit(1766056185.293:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.294436 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:09:45.299855 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:09:45.301767 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:09:45.302586 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:09:45.340978 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:09:45.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.344898 kernel: audit: type=1130 audit(1766056185.341:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.343135 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:09:45.374091 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:09:45.375103 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:09:45.376812 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:09:45.378410 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:09:45.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.378511 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:09:45.379939 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:09:45.385379 kernel: audit: type=1131 audit(1766056185.379:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.383294 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:09:45.384731 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:09:45.386261 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:09:45.387739 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:09:45.389322 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:09:45.391006 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:09:45.392525 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:09:45.394211 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:09:45.395658 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:09:45.397267 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:09:45.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.398470 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:09:45.398571 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:09:45.405529 kernel: audit: type=1131 audit(1766056185.399:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.400038 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:09:45.403254 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:09:45.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.410906 kernel: audit: type=1131 audit(1766056185.407:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.404782 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:09:45.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.405089 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:09:45.406581 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:09:45.406690 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:09:45.408183 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:09:45.408278 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:09:45.411846 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:09:45.413087 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:09:45.413366 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:09:45.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.415032 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:09:45.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.416314 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:09:45.417719 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:09:45.417837 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:09:45.419260 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:09:45.419341 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:09:45.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.420708 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:09:45.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.420780 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:09:45.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.422261 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:09:45.422364 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:09:45.423871 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:09:45.423968 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:09:45.426504 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:09:45.428422 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:09:45.429808 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:09:45.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.429925 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:09:45.431518 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:09:45.431610 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:09:45.433017 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:09:45.433113 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:09:45.437593 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:09:45.439847 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:09:45.449898 ignition[1121]: INFO : Ignition 2.24.0 Dec 18 11:09:45.449898 ignition[1121]: INFO : Stage: umount Dec 18 11:09:45.451275 ignition[1121]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:09:45.451275 ignition[1121]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:09:45.451275 ignition[1121]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Dec 18 11:09:45.451137 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:09:45.452296 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:09:45.457897 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:09:45.458033 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:09:45.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.461004 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:45.461301 ignition[1121]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Dec 18 11:09:45.461301 ignition[1121]: INFO : umount: umount passed Dec 18 11:09:45.462782 ignition[1121]: INFO : Ignition finished successfully Dec 18 11:09:45.463999 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:09:45.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.464106 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:09:45.465272 systemd[1]: Stopped target network.target - Network. Dec 18 11:09:45.466268 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:09:45.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.466315 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:09:45.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.467726 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:09:45.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.467758 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:09:45.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.469105 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:09:45.469143 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:09:45.470643 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:09:45.470674 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:09:45.472550 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:09:45.472582 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:09:45.474405 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:09:45.475849 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:09:45.489166 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:09:45.489287 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:09:45.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.492430 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:09:45.492550 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:09:45.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.497000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:09:45.502000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:09:45.504598 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:09:45.505545 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:09:45.505585 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:09:45.507783 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:09:45.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.508491 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:09:45.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.508537 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:09:45.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.510390 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:09:45.510424 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:09:45.511874 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:09:45.511910 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:09:45.513467 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:09:45.529392 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:09:45.529538 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:09:45.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.531391 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:09:45.531425 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:09:45.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.532813 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:09:45.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.532847 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:09:45.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.534465 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:09:45.534500 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:09:45.535924 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:09:45.535959 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:09:45.540304 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:09:45.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.541352 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:09:45.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.541399 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:09:45.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.543515 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:09:45.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.543547 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:09:45.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.545298 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:09:45.545331 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:09:45.546935 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:09:45.546969 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:09:45.548765 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:09:45.548819 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:09:45.551021 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:09:45.558898 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:09:45.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.564688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:09:45.564813 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:09:45.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:45.566809 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:09:45.568312 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:09:45.592254 systemd[1]: Switching root. Dec 18 11:09:45.623042 systemd-journald[347]: Journal stopped Dec 18 11:09:47.051315 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Dec 18 11:09:47.051370 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:09:47.051388 kernel: SELinux: policy capability open_perms=1 Dec 18 11:09:47.051400 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:09:47.051411 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:09:47.051421 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:09:47.051432 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:09:47.051442 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:09:47.051452 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:09:47.051462 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:09:47.051475 systemd[1]: Successfully loaded SELinux policy in 68.429ms. Dec 18 11:09:47.051494 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.729ms. Dec 18 11:09:47.051507 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:09:47.051519 systemd[1]: Detected virtualization kvm. Dec 18 11:09:47.051533 systemd[1]: Detected architecture arm64. Dec 18 11:09:47.051546 systemd[1]: Detected first boot. Dec 18 11:09:47.051557 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:09:47.051568 zram_generator::config[1171]: No configuration found. Dec 18 11:09:47.051583 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:09:47.051594 systemd[1]: Applying preset policy. Dec 18 11:09:47.051606 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:09:47.051617 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:09:47.051629 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:09:47.051640 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:09:47.051652 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:09:47.051663 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:09:47.051674 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:09:47.051687 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:09:47.051698 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:09:47.051713 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:09:47.051724 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:09:47.051735 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:09:47.051747 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:09:47.051758 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:09:47.051771 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:09:47.051782 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:09:47.051841 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:09:47.051854 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:09:47.051875 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:09:47.051887 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:09:47.051898 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:09:47.051911 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:09:47.051922 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:09:47.051933 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:09:47.051944 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:09:47.051955 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:09:47.051967 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:09:47.051979 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:09:47.051991 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:09:47.052002 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:09:47.052013 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:09:47.052024 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:09:47.052036 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:09:47.052047 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:09:47.052059 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:09:47.052070 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:09:47.052081 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:09:47.052092 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:09:47.052104 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:09:47.052115 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:09:47.052125 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:09:47.052138 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:09:47.052150 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:09:47.052161 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:09:47.052172 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:09:47.052183 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:09:47.052194 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:09:47.052208 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:09:47.052221 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:09:47.052232 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:09:47.052244 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:09:47.052255 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:09:47.052266 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:09:47.052277 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:09:47.052289 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:09:47.052302 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:09:47.052313 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:09:47.052324 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:09:47.052335 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:09:47.052346 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:09:47.052358 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:09:47.052370 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:09:47.052382 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:09:47.052393 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:09:47.052404 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:09:47.052417 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:09:47.052428 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:09:47.052439 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:09:47.052451 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:09:47.052462 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:09:47.052473 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:09:47.052485 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:09:47.052497 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:09:47.052508 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:09:47.052519 kernel: fuse: init (API version 7.41) Dec 18 11:09:47.052530 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:09:47.052541 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:09:47.052553 kernel: ACPI: bus type drm_connector registered Dec 18 11:09:47.052564 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:09:47.052576 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:09:47.052587 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:09:47.052599 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:09:47.052610 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:09:47.052621 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:09:47.052635 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:09:47.052646 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:09:47.052658 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:09:47.052669 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:09:47.052680 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:09:47.052692 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:09:47.052728 systemd-journald[1235]: Collecting audit messages is enabled. Dec 18 11:09:47.052749 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:09:47.052760 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:09:47.052772 systemd-journald[1235]: Journal started Dec 18 11:09:47.052801 systemd-journald[1235]: Runtime Journal (/run/log/journal/28188bb1fbf24263be59c2426fe78877) is 6M, max 48.5M, 42.4M free. Dec 18 11:09:46.911000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:09:46.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:46.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.000000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:09:47.000000 audit: BPF prog-id=14 op=UNLOAD Dec 18 11:09:47.000000 audit: BPF prog-id=16 op=LOAD Dec 18 11:09:47.000000 audit: BPF prog-id=17 op=LOAD Dec 18 11:09:47.000000 audit: BPF prog-id=18 op=LOAD Dec 18 11:09:47.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.050000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:09:47.050000 audit[1235]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffffe96f730 a2=4000 a3=0 items=0 ppid=1 pid=1235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:47.050000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:09:47.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:46.813297 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:09:46.837954 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:09:47.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.055328 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:09:47.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.056207 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:09:47.056365 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:09:47.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.057468 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:09:47.057612 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:09:47.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.058974 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:09:47.059119 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:09:47.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.060329 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:09:47.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.061605 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:09:47.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.063811 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:09:47.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.065297 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:09:47.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.075755 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:09:47.077242 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:09:47.078339 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:09:47.079730 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:09:47.081645 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:09:47.082723 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:09:47.085983 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:09:47.089018 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:09:47.092960 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:09:47.098428 systemd-journald[1235]: Time spent on flushing to /var/log/journal/28188bb1fbf24263be59c2426fe78877 is 17.338ms for 1036 entries. Dec 18 11:09:47.098428 systemd-journald[1235]: System Journal (/var/log/journal/28188bb1fbf24263be59c2426fe78877) is 8M, max 163.5M, 155.5M free. Dec 18 11:09:47.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.130135 systemd-journald[1235]: Received client request to flush runtime journal. Dec 18 11:09:47.099762 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:09:47.101255 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:09:47.113436 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:09:47.120439 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Dec 18 11:09:47.120450 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Dec 18 11:09:47.122248 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:09:47.123750 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:09:47.126567 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:09:47.129205 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:09:47.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.159432 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:09:47.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.160000 audit: BPF prog-id=19 op=LOAD Dec 18 11:09:47.160000 audit: BPF prog-id=20 op=LOAD Dec 18 11:09:47.160000 audit: BPF prog-id=21 op=LOAD Dec 18 11:09:47.162083 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:09:47.162000 audit: BPF prog-id=22 op=LOAD Dec 18 11:09:47.165000 audit: BPF prog-id=23 op=LOAD Dec 18 11:09:47.164250 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:09:47.168943 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:09:47.170582 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:09:47.172982 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:09:47.173000 audit: BPF prog-id=24 op=LOAD Dec 18 11:09:47.179000 audit: BPF prog-id=25 op=LOAD Dec 18 11:09:47.179000 audit: BPF prog-id=26 op=LOAD Dec 18 11:09:47.180445 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:09:47.185817 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:09:47.186454 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:09:47.186613 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:09:47.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.187000 audit: BPF prog-id=27 op=LOAD Dec 18 11:09:47.187000 audit: BPF prog-id=28 op=LOAD Dec 18 11:09:47.187000 audit: BPF prog-id=29 op=LOAD Dec 18 11:09:47.189088 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:09:47.191464 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 18 11:09:47.191479 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 18 11:09:47.195337 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:09:47.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.215088 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:09:47.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.228381 systemd-nsresourced[1305]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:09:47.229645 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:09:47.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.274823 systemd-oomd[1297]: No swap; memory pressure usage will be degraded Dec 18 11:09:47.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.275913 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:09:47.277338 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:09:47.278486 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:09:47.280704 systemd-resolved[1298]: Positive Trust Anchors: Dec 18 11:09:47.281134 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:09:47.281190 systemd-resolved[1298]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:09:47.281263 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:09:47.287556 systemd-resolved[1298]: Defaulting to hostname 'linux'. Dec 18 11:09:47.288553 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:09:47.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.289563 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:09:47.527452 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:09:47.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.528000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:09:47.528000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:09:47.528000 audit: BPF prog-id=30 op=LOAD Dec 18 11:09:47.528000 audit: BPF prog-id=31 op=LOAD Dec 18 11:09:47.530167 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:09:47.570752 systemd-udevd[1326]: Using default interface naming scheme 'v258'. Dec 18 11:09:47.602518 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:09:47.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.604000 audit: BPF prog-id=32 op=LOAD Dec 18 11:09:47.605524 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:09:47.629413 systemd[1]: modprobe@configfs.service - Load Kernel Module configfs was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!configfs). Dec 18 11:09:47.630712 systemd[1]: modprobe@fuse.service - Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse). Dec 18 11:09:47.634604 systemd[1]: modprobe@configfs.service - Load Kernel Module configfs was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!configfs). Dec 18 11:09:47.636134 systemd[1]: modprobe@fuse.service - Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse). Dec 18 11:09:47.684549 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:09:47.687579 systemd-networkd[1328]: lo: Link UP Dec 18 11:09:47.687593 systemd-networkd[1328]: lo: Gained carrier Dec 18 11:09:47.688429 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:09:47.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.690137 systemd[1]: Reached target network.target - Network. Dec 18 11:09:47.694118 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:09:47.697985 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:09:47.707951 systemd-networkd[1328]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:09:47.707963 systemd-networkd[1328]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:09:47.708434 systemd-networkd[1328]: eth0: Link UP Dec 18 11:09:47.708546 systemd-networkd[1328]: eth0: Gained carrier Dec 18 11:09:47.708566 systemd-networkd[1328]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:09:47.725357 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:09:47.727979 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:09:47.734878 systemd-networkd[1328]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:09:47.735891 systemd-timesyncd[1299]: Network configuration changed, trying to establish connection. Dec 18 11:09:47.298108 systemd-resolved[1298]: Clock change detected. Flushing caches. Dec 18 11:09:47.298142 systemd-timesyncd[1299]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:09:47.302488 systemd-journald[1235]: Time jumped backwards, rotating. Dec 18 11:09:47.298184 systemd-timesyncd[1299]: Initial clock synchronization to Thu 2025-12-18 11:09:47.298066 UTC. Dec 18 11:09:47.301583 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:09:47.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.323383 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:09:47.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.377085 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:09:47.402284 systemd[1]: Mounting oem.mount - /oem... Dec 18 11:09:47.403988 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:09:47.415244 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:09:47.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.418821 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:09:47.420842 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:09:47.422320 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1381) Dec 18 11:09:47.423327 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:09:47.424365 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:09:47.424415 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:09:47.427605 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:09:47.427640 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:09:47.429376 systemd[1]: Mounted oem.mount - /oem. Dec 18 11:09:47.430552 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:09:47.432406 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:09:47.433657 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:09:47.434757 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:09:47.436707 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:09:47.438725 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:09:47.454385 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:09:47.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.460719 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:09:47.461275 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:09:47.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.466417 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.466483 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.474289 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:09:47.496280 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:09:47.496361 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.498266 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.510870 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.510934 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:47.511944 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:47.512001 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:47.512618 (sd-merge)[1415]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:09:47.521280 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.541192 (sd-merge)[1415]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:09:47.541356 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:09:47.545300 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:09:47.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.547913 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:09:47.559482 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:09:47.564288 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:09:47.565326 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.572284 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:09:47.596288 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:09:47.597278 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.599298 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.606291 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:09:47.631271 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:09:47.632266 kernel: loop1: p1 p2 p3 Dec 18 11:09:47.642417 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.642477 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:47.642492 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:47.643338 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:47.644074 (sd-merge)[1428]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:09:47.647274 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.665280 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:09:47.667273 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:09:47.668265 kernel: loop3: p1 p2 p3 Dec 18 11:09:47.669263 kernel: loop3: p1 p2 p3 Dec 18 11:09:47.678926 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.678980 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:09:47.678996 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:09:47.681114 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:09:47.681800 (sd-merge)[1428]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:09:47.687272 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:09:47.712276 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:09:47.712598 (sd-merge)[1428]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:09:47.715099 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:09:47.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.717653 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:09:47.735324 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:09:47.735395 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:09:47.744534 systemd-tmpfiles[1444]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:09:47.744566 systemd-tmpfiles[1444]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:09:47.744743 systemd-tmpfiles[1444]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:09:47.745607 systemd-tmpfiles[1444]: ACLs are not supported, ignoring. Dec 18 11:09:47.745659 systemd-tmpfiles[1444]: ACLs are not supported, ignoring. Dec 18 11:09:47.748403 systemd-tmpfiles[1444]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:09:47.748416 systemd-tmpfiles[1444]: Skipping /boot Dec 18 11:09:47.754149 systemd-tmpfiles[1444]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:09:47.754167 systemd-tmpfiles[1444]: Skipping /boot Dec 18 11:09:47.764473 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:09:47.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.767033 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:09:47.768968 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:09:47.771133 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:09:47.780100 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:09:47.782203 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:09:47.798000 audit[1456]: AUDIT1127 pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.807303 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:09:47.809877 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:09:47.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.816103 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:09:47.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:47.817436 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:09:47.820000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:09:47.820000 audit[1479]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd883ebb0 a2=420 a3=0 items=0 ppid=1452 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:47.820000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:09:47.820479 augenrules[1479]: No rules Dec 18 11:09:47.821651 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:09:47.823320 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:09:48.029275 ldconfig[1454]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:09:48.033664 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:09:48.036029 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:09:48.069384 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:09:48.070509 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:09:48.071444 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:09:48.072470 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:09:48.073616 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:09:48.074586 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:09:48.075650 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:09:48.076787 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:09:48.077711 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:09:48.078711 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:09:48.078745 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:09:48.079473 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:09:48.081109 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:09:48.083353 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:09:48.085927 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:09:48.091196 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:09:48.094188 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:09:48.095416 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:09:48.096631 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:09:48.097945 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:09:48.099655 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:09:48.100631 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:09:48.102177 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:09:48.103052 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:09:48.103876 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:09:48.104810 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:09:48.104848 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:09:48.105858 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:09:48.107679 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:09:48.109453 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:09:48.119061 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:09:48.121760 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:09:48.122602 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:09:48.123611 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:09:48.127362 jq[1497]: false Dec 18 11:09:48.126395 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:09:48.129457 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:09:48.132624 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:09:48.133467 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:09:48.134454 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:09:48.136069 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:09:48.140777 extend-filesystems[1498]: Found /dev/vda6 Dec 18 11:09:48.144307 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:09:48.145651 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:09:48.145855 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:09:48.146071 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:09:48.146348 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:09:48.146523 extend-filesystems[1498]: Found /dev/vda9 Dec 18 11:09:48.150216 extend-filesystems[1498]: Checking size of /dev/vda9 Dec 18 11:09:48.152667 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:09:48.155562 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:09:48.157576 jq[1509]: true Dec 18 11:09:48.161604 update_engine[1508]: I20251218 11:09:48.160743 1508 main.cc:92] Flatcar Update Engine starting Dec 18 11:09:48.165343 extend-filesystems[1498]: Resized partition /dev/vda9 Dec 18 11:09:48.167978 extend-filesystems[1540]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:09:48.170096 jq[1534]: true Dec 18 11:09:48.177351 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:09:48.177411 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:09:48.196108 extend-filesystems[1540]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:09:48.196108 extend-filesystems[1540]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:09:48.196108 extend-filesystems[1540]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:09:48.191158 dbus-daemon[1495]: [system] SELinux support is enabled Dec 18 11:09:48.189388 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:09:48.207171 extend-filesystems[1498]: Resized filesystem in /dev/vda9 Dec 18 11:09:48.221970 update_engine[1508]: I20251218 11:09:48.196650 1508 update_check_scheduler.cc:74] Next update check in 4m50s Dec 18 11:09:48.189730 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:09:48.191753 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:09:48.203044 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:09:48.205720 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:09:48.205743 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:09:48.211471 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:09:48.211492 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:09:48.213809 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:09:48.217202 systemd-logind[1507]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:09:48.218046 systemd-logind[1507]: New seat seat0. Dec 18 11:09:48.220632 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:09:48.231479 bash[1561]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:09:48.238313 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:09:48.240105 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:09:48.292715 locksmithd[1558]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:09:48.361429 containerd[1533]: time="2025-12-18T11:09:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:09:48.363624 containerd[1533]: time="2025-12-18T11:09:48.363532345Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:09:48.374066 containerd[1533]: time="2025-12-18T11:09:48.374001225Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.64µs" Dec 18 11:09:48.374066 containerd[1533]: time="2025-12-18T11:09:48.374058625Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:09:48.374136 containerd[1533]: time="2025-12-18T11:09:48.374100345Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:09:48.374136 containerd[1533]: time="2025-12-18T11:09:48.374118705Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:09:48.374292 containerd[1533]: time="2025-12-18T11:09:48.374270145Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:09:48.374327 containerd[1533]: time="2025-12-18T11:09:48.374299185Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374390 containerd[1533]: time="2025-12-18T11:09:48.374371185Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374412 containerd[1533]: time="2025-12-18T11:09:48.374389385Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374665 containerd[1533]: time="2025-12-18T11:09:48.374644545Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374689 containerd[1533]: time="2025-12-18T11:09:48.374666625Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374689 containerd[1533]: time="2025-12-18T11:09:48.374681585Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374719 containerd[1533]: time="2025-12-18T11:09:48.374693185Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374869 containerd[1533]: time="2025-12-18T11:09:48.374851145Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:09:48.374934 containerd[1533]: time="2025-12-18T11:09:48.374921385Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.375103 containerd[1533]: time="2025-12-18T11:09:48.375086025Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.375141 containerd[1533]: time="2025-12-18T11:09:48.375126225Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:09:48.375159 containerd[1533]: time="2025-12-18T11:09:48.375142065Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:09:48.375762 containerd[1533]: time="2025-12-18T11:09:48.375706105Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:09:48.376565 containerd[1533]: time="2025-12-18T11:09:48.376539585Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:09:48.376706 containerd[1533]: time="2025-12-18T11:09:48.376688185Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:09:48.380577 containerd[1533]: time="2025-12-18T11:09:48.380549625Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:09:48.380684 containerd[1533]: time="2025-12-18T11:09:48.380669105Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:09:48.380832 containerd[1533]: time="2025-12-18T11:09:48.380813265Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:09:48.380900 containerd[1533]: time="2025-12-18T11:09:48.380886305Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:09:48.380955 containerd[1533]: time="2025-12-18T11:09:48.380943665Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:09:48.381003 containerd[1533]: time="2025-12-18T11:09:48.380991665Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:09:48.381050 containerd[1533]: time="2025-12-18T11:09:48.381038625Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:09:48.381096 containerd[1533]: time="2025-12-18T11:09:48.381084745Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:09:48.381146 containerd[1533]: time="2025-12-18T11:09:48.381135225Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:09:48.381206 containerd[1533]: time="2025-12-18T11:09:48.381193505Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:09:48.381277 containerd[1533]: time="2025-12-18T11:09:48.381263745Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:09:48.381342 containerd[1533]: time="2025-12-18T11:09:48.381327425Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:09:48.381393 containerd[1533]: time="2025-12-18T11:09:48.381380825Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:09:48.381449 containerd[1533]: time="2025-12-18T11:09:48.381436625Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:09:48.381614 containerd[1533]: time="2025-12-18T11:09:48.381592145Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:09:48.381680 containerd[1533]: time="2025-12-18T11:09:48.381667145Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:09:48.381748 containerd[1533]: time="2025-12-18T11:09:48.381735105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:09:48.381799 containerd[1533]: time="2025-12-18T11:09:48.381788145Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:09:48.381862 containerd[1533]: time="2025-12-18T11:09:48.381850865Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:09:48.381913 containerd[1533]: time="2025-12-18T11:09:48.381902425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:09:48.381968 containerd[1533]: time="2025-12-18T11:09:48.381955305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:09:48.382020 containerd[1533]: time="2025-12-18T11:09:48.382009625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:09:48.382070 containerd[1533]: time="2025-12-18T11:09:48.382058905Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:09:48.382124 containerd[1533]: time="2025-12-18T11:09:48.382106225Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:09:48.382175 containerd[1533]: time="2025-12-18T11:09:48.382163625Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:09:48.382239 containerd[1533]: time="2025-12-18T11:09:48.382226585Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:09:48.382566 containerd[1533]: time="2025-12-18T11:09:48.382464265Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:09:48.382566 containerd[1533]: time="2025-12-18T11:09:48.382494585Z" level=info msg="Start snapshots syncer" Dec 18 11:09:48.382890 containerd[1533]: time="2025-12-18T11:09:48.382868425Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:09:48.383229 containerd[1533]: time="2025-12-18T11:09:48.383189665Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:09:48.383413 containerd[1533]: time="2025-12-18T11:09:48.383393785Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:09:48.383792 containerd[1533]: time="2025-12-18T11:09:48.383769225Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:09:48.383986 containerd[1533]: time="2025-12-18T11:09:48.383964265Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:09:48.384054 containerd[1533]: time="2025-12-18T11:09:48.384041825Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:09:48.384101 containerd[1533]: time="2025-12-18T11:09:48.384090625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:09:48.384150 containerd[1533]: time="2025-12-18T11:09:48.384137865Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:09:48.384203 containerd[1533]: time="2025-12-18T11:09:48.384188385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:09:48.384281 containerd[1533]: time="2025-12-18T11:09:48.384241545Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:09:48.384367 containerd[1533]: time="2025-12-18T11:09:48.384350945Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:09:48.384418 containerd[1533]: time="2025-12-18T11:09:48.384406465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:09:48.384467 containerd[1533]: time="2025-12-18T11:09:48.384455705Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:09:48.384722 containerd[1533]: time="2025-12-18T11:09:48.384703185Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:09:48.384792 containerd[1533]: time="2025-12-18T11:09:48.384778545Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:09:48.384834 containerd[1533]: time="2025-12-18T11:09:48.384823625Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:09:48.384892 containerd[1533]: time="2025-12-18T11:09:48.384879465Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:09:48.384950 containerd[1533]: time="2025-12-18T11:09:48.384935305Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:09:48.385003 containerd[1533]: time="2025-12-18T11:09:48.384991185Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:09:48.385050 containerd[1533]: time="2025-12-18T11:09:48.385039505Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:09:48.385155 containerd[1533]: time="2025-12-18T11:09:48.385145385Z" level=info msg="runtime interface created" Dec 18 11:09:48.385195 containerd[1533]: time="2025-12-18T11:09:48.385185465Z" level=info msg="created NRI interface" Dec 18 11:09:48.385237 containerd[1533]: time="2025-12-18T11:09:48.385226665Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:09:48.385329 containerd[1533]: time="2025-12-18T11:09:48.385305185Z" level=info msg="Connect containerd service" Dec 18 11:09:48.385394 containerd[1533]: time="2025-12-18T11:09:48.385383065Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:09:48.387000 containerd[1533]: time="2025-12-18T11:09:48.386636225Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:09:48.401324 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:09:48.467943 containerd[1533]: time="2025-12-18T11:09:48.467885905Z" level=info msg="Start subscribing containerd event" Dec 18 11:09:48.467943 containerd[1533]: time="2025-12-18T11:09:48.467957745Z" level=info msg="Start recovering state" Dec 18 11:09:48.468443 containerd[1533]: time="2025-12-18T11:09:48.468425185Z" level=info msg="Start event monitor" Dec 18 11:09:48.468514 containerd[1533]: time="2025-12-18T11:09:48.468452865Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:09:48.468514 containerd[1533]: time="2025-12-18T11:09:48.468463265Z" level=info msg="Start streaming server" Dec 18 11:09:48.468773 containerd[1533]: time="2025-12-18T11:09:48.468754825Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:09:48.469035 containerd[1533]: time="2025-12-18T11:09:48.468799785Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:09:48.469035 containerd[1533]: time="2025-12-18T11:09:48.468914665Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:09:48.469035 containerd[1533]: time="2025-12-18T11:09:48.468926225Z" level=info msg="runtime interface starting up..." Dec 18 11:09:48.469035 containerd[1533]: time="2025-12-18T11:09:48.468931745Z" level=info msg="starting plugins..." Dec 18 11:09:48.469035 containerd[1533]: time="2025-12-18T11:09:48.468955825Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:09:48.469292 containerd[1533]: time="2025-12-18T11:09:48.469232665Z" level=info msg="containerd successfully booted in 0.108139s" Dec 18 11:09:48.469464 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:09:48.674434 systemd-networkd[1328]: eth0: Gained IPv6LL Dec 18 11:09:48.679849 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:09:48.681510 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:09:48.683873 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:09:48.686013 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:09:48.713189 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:09:48.713517 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:09:48.715002 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:09:48.717218 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:09:48.889147 sshd_keygen[1525]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:09:48.908127 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:09:48.912034 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:09:48.929080 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:09:48.931298 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:09:48.933618 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:09:48.955008 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:09:48.957711 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:09:48.959653 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:09:48.960993 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:09:48.961898 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:09:48.962932 systemd[1]: Startup finished in 1.400s (kernel) + 4.692s (initrd) + 3.763s (userspace) = 9.855s. Dec 18 11:09:52.842870 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:09:52.843977 systemd[1]: Started sshd@0-1-10.0.0.48:22-10.0.0.1:47052.service - OpenSSH per-connection server daemon (10.0.0.1:47052). Dec 18 11:09:52.931014 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 47052 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:52.932611 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:52.938923 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:09:52.939752 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:09:52.943459 systemd-logind[1507]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:52.969093 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:09:52.972433 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:09:52.987187 (systemd)[1634]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:52.989005 systemd-logind[1507]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:09:53.133557 systemd[1634]: Queued start job for default target default.target. Dec 18 11:09:53.142125 systemd[1634]: Created slice app.slice - User Application Slice. Dec 18 11:09:53.142159 systemd[1634]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:09:53.142171 systemd[1634]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:09:53.142212 systemd[1634]: Reached target paths.target - Paths. Dec 18 11:09:53.142234 systemd[1634]: Reached target timers.target - Timers. Dec 18 11:09:53.143315 systemd[1634]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:09:53.144432 systemd[1634]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:09:53.145208 systemd[1634]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:09:53.152470 systemd[1634]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:09:53.152529 systemd[1634]: Reached target sockets.target - Sockets. Dec 18 11:09:53.154587 systemd[1634]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:09:53.154687 systemd[1634]: Reached target basic.target - Basic System. Dec 18 11:09:53.154741 systemd[1634]: Reached target default.target - Main User Target. Dec 18 11:09:53.154764 systemd[1634]: Startup finished in 161ms. Dec 18 11:09:53.154951 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:09:53.156101 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:09:53.165301 systemd[1]: Started sshd@1-4097-10.0.0.48:22-10.0.0.1:47054.service - OpenSSH per-connection server daemon (10.0.0.1:47054). Dec 18 11:09:53.235882 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 47054 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.237083 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.240622 systemd-logind[1507]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.248412 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:09:53.258165 sshd[1652]: Connection closed by 10.0.0.1 port 47054 Dec 18 11:09:53.259278 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.262673 systemd[1]: sshd@1-4097-10.0.0.48:22-10.0.0.1:47054.service: Deactivated successfully. Dec 18 11:09:53.265427 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:09:53.266064 systemd-logind[1507]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:09:53.268264 systemd[1]: Started sshd@2-8193-10.0.0.48:22-10.0.0.1:47062.service - OpenSSH per-connection server daemon (10.0.0.1:47062). Dec 18 11:09:53.268691 systemd-logind[1507]: Removed session 3. Dec 18 11:09:53.320661 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 47062 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.321831 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.325113 systemd-logind[1507]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.332491 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:09:53.339289 sshd[1662]: Connection closed by 10.0.0.1 port 47062 Dec 18 11:09:53.340327 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.343625 systemd[1]: sshd@2-8193-10.0.0.48:22-10.0.0.1:47062.service: Deactivated successfully. Dec 18 11:09:53.346414 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:09:53.347539 systemd-logind[1507]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:09:53.349241 systemd[1]: Started sshd@3-4098-10.0.0.48:22-10.0.0.1:47066.service - OpenSSH per-connection server daemon (10.0.0.1:47066). Dec 18 11:09:53.349680 systemd-logind[1507]: Removed session 4. Dec 18 11:09:53.405396 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 47066 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.406729 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.410329 systemd-logind[1507]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.426508 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:09:53.437299 sshd[1672]: Connection closed by 10.0.0.1 port 47066 Dec 18 11:09:53.437168 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.450799 systemd[1]: sshd@3-4098-10.0.0.48:22-10.0.0.1:47066.service: Deactivated successfully. Dec 18 11:09:53.453552 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:09:53.454215 systemd-logind[1507]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:09:53.456392 systemd[1]: Started sshd@4-2-10.0.0.48:22-10.0.0.1:47078.service - OpenSSH per-connection server daemon (10.0.0.1:47078). Dec 18 11:09:53.456848 systemd-logind[1507]: Removed session 5. Dec 18 11:09:53.510517 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 47078 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.511610 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.515335 systemd-logind[1507]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.522400 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:09:53.538746 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:09:53.538999 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:09:53.556065 sudo[1683]: pam_unix(sudo:session): session closed for user root Dec 18 11:09:53.557370 sshd[1682]: Connection closed by 10.0.0.1 port 47078 Dec 18 11:09:53.557662 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.572013 systemd[1]: sshd@4-2-10.0.0.48:22-10.0.0.1:47078.service: Deactivated successfully. Dec 18 11:09:53.574461 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:09:53.575101 systemd-logind[1507]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:09:53.577244 systemd[1]: Started sshd@5-12289-10.0.0.48:22-10.0.0.1:47086.service - OpenSSH per-connection server daemon (10.0.0.1:47086). Dec 18 11:09:53.577685 systemd-logind[1507]: Removed session 6. Dec 18 11:09:53.644784 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 47086 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.645941 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.650091 systemd-logind[1507]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.660415 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:09:53.673124 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:09:53.673409 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:09:53.676082 sudo[1696]: pam_unix(sudo:session): session closed for user root Dec 18 11:09:53.682922 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:09:53.683167 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:09:53.691538 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:09:53.741000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:09:53.742147 augenrules[1720]: No rules Dec 18 11:09:53.742464 kernel: kauditd_printk_skb: 128 callbacks suppressed Dec 18 11:09:53.742490 kernel: audit: type=1305 audit(1766056193.741:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:09:53.743399 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:09:53.743624 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:09:53.741000 audit[1720]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf47f440 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:53.746924 kernel: audit: type=1300 audit(1766056193.741:171): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf47f440 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:53.741000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:09:53.747121 sudo[1695]: pam_unix(sudo:session): session closed for user root Dec 18 11:09:53.748406 sshd[1694]: Connection closed by 10.0.0.1 port 47086 Dec 18 11:09:53.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.748686 kernel: audit: type=1327 audit(1766056193.741:171): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:09:53.748702 kernel: audit: type=1130 audit(1766056193.743:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.749035 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.746000 audit[1695]: AUDIT1106 pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.753424 kernel: audit: type=1131 audit(1766056193.743:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.753458 kernel: audit: type=1106 audit(1766056193.746:174): pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.746000 audit[1695]: AUDIT1104 pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.755655 kernel: audit: type=1104 audit(1766056193.746:175): pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.750000 audit[1690]: AUDIT1106 pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.759048 systemd[1]: sshd@5-12289-10.0.0.48:22-10.0.0.1:47086.service: Deactivated successfully. Dec 18 11:09:53.761070 kernel: audit: type=1106 audit(1766056193.750:176): pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.751000 audit[1690]: AUDIT1104 pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.761141 kernel: audit: type=1104 audit(1766056193.751:177): pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.761408 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:09:53.762053 systemd-logind[1507]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:09:53.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-12289-10.0.0.48:22-10.0.0.1:47086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.763560 kernel: audit: type=1131 audit(1766056193.760:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-12289-10.0.0.48:22-10.0.0.1:47086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.764118 systemd[1]: Started sshd@6-4099-10.0.0.48:22-10.0.0.1:47100.service - OpenSSH per-connection server daemon (10.0.0.1:47100). Dec 18 11:09:53.764784 systemd-logind[1507]: Removed session 7. Dec 18 11:09:53.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4099-10.0.0.48:22-10.0.0.1:47100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.811000 audit[1729]: AUDIT1101 pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.811600 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 47100 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.812000 audit[1729]: AUDIT1103 pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.812000 audit[1729]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde6cead0 a2=3 a3=0 items=0 ppid=1 pid=1729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:53.812000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:09:53.812857 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.817114 systemd-logind[1507]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.841497 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:09:53.843000 audit[1729]: AUDIT1105 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.844000 audit[1733]: AUDIT1103 pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.848521 sshd[1733]: Connection closed by 10.0.0.1 port 47100 Dec 18 11:09:53.848801 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.848000 audit[1729]: AUDIT1106 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.849000 audit[1729]: AUDIT1104 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.852465 systemd[1]: sshd@6-4099-10.0.0.48:22-10.0.0.1:47100.service: Deactivated successfully. Dec 18 11:09:53.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4099-10.0.0.48:22-10.0.0.1:47100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.853973 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:09:53.856194 systemd-logind[1507]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:09:53.858077 systemd[1]: Started sshd@7-4100-10.0.0.48:22-10.0.0.1:47106.service - OpenSSH per-connection server daemon (10.0.0.1:47106). Dec 18 11:09:53.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4100-10.0.0.48:22-10.0.0.1:47106 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.858745 systemd-logind[1507]: Removed session 8. Dec 18 11:09:53.918000 audit[1739]: AUDIT1101 pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.918798 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 47106 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:53.919000 audit[1739]: AUDIT1103 pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.919000 audit[1739]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe07dfc10 a2=3 a3=0 items=0 ppid=1 pid=1739 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:53.919000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:09:53.920561 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:53.923906 systemd-logind[1507]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:53.943436 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:09:53.945000 audit[1739]: AUDIT1105 pid=1739 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.946000 audit[1744]: AUDIT1103 pid=1744 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.959795 sshd[1744]: Connection closed by 10.0.0.1 port 47106 Dec 18 11:09:53.960181 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:53.960000 audit[1739]: AUDIT1106 pid=1739 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.960000 audit[1739]: AUDIT1104 pid=1739 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:53.974046 systemd[1]: sshd@7-4100-10.0.0.48:22-10.0.0.1:47106.service: Deactivated successfully. Dec 18 11:09:53.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4100-10.0.0.48:22-10.0.0.1:47106 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.976598 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:09:53.977751 systemd-logind[1507]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:09:53.979704 systemd[1]: Started sshd@8-4101-10.0.0.48:22-10.0.0.1:47116.service - OpenSSH per-connection server daemon (10.0.0.1:47116). Dec 18 11:09:53.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-4101-10.0.0.48:22-10.0.0.1:47116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:53.980363 systemd-logind[1507]: Removed session 9. Dec 18 11:09:54.043000 audit[1752]: AUDIT1101 pid=1752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.043964 sshd[1752]: Accepted publickey for core from 10.0.0.1 port 47116 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:09:54.044000 audit[1752]: AUDIT1103 pid=1752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.044000 audit[1752]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffebd9be0 a2=3 a3=0 items=0 ppid=1 pid=1752 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:09:54.044000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:09:54.045101 sshd-session[1752]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:09:54.048675 systemd-logind[1507]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:09:54.062465 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:09:54.064000 audit[1752]: AUDIT1105 pid=1752 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.065000 audit[1756]: AUDIT1103 pid=1756 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.075000 audit[1757]: AUDIT1101 pid=1757 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.075535 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Dec 18 11:09:54.075000 audit[1757]: AUDIT1110 pid=1757 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.075793 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:09:54.075000 audit[1757]: AUDIT1105 pid=1757 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.077622 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1759 (touch) Dec 18 11:09:54.079157 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:09:54.120313 systemd-fsck[1763]: fsck.fat 4.2 (2021-01-31) Dec 18 11:09:54.120313 systemd-fsck[1763]: /dev/vda1: 12 files, 9706/261627 clusters Dec 18 11:09:54.122406 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:09:54.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.125373 systemd[1]: Mounting boot.mount - Boot partition... Dec 18 11:09:54.148798 systemd[1]: Mounted boot.mount - Boot partition. Dec 18 11:09:54.149000 audit[1757]: AUDIT1106 pid=1757 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.149000 audit[1757]: AUDIT1104 pid=1757 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.149443 sudo[1757]: pam_unix(sudo:session): session closed for user root Dec 18 11:09:54.150902 sshd[1756]: Connection closed by 10.0.0.1 port 47116 Dec 18 11:09:54.151471 sshd-session[1752]: pam_unix(sshd:session): session closed for user core Dec 18 11:09:54.151000 audit[1752]: AUDIT1106 pid=1752 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.151000 audit[1752]: AUDIT1104 pid=1752 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:09:54.158016 systemd[1]: sshd@8-4101-10.0.0.48:22-10.0.0.1:47116.service: Deactivated successfully. Dec 18 11:09:54.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-4101-10.0.0.48:22-10.0.0.1:47116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:09:54.160822 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:09:54.162457 systemd-logind[1507]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:09:54.163944 systemd-logind[1507]: Removed session 10. Dec 18 11:09:54.165471 systemd[1]: Started sshd@9-4102-10.0.0.48:22-10.0.0.1:47132.service - OpenSSH per-connection server daemon (10.0.0.1:47132). Dec 18 11:09:54.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-4102-10.0.0.48:22-10.0.0.1:47132 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' -- Reboot -- Dec 18 11:10:04.901781 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:10:04.901809 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:10:04.901818 kernel: KASLR enabled Dec 18 11:10:04.901826 kernel: efi: EFI v2.7 by EDK II Dec 18 11:10:04.901833 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:10:04.901839 kernel: random: crng init done Dec 18 11:10:04.901848 kernel: secureboot: Secure boot disabled Dec 18 11:10:04.901855 kernel: ACPI: Early table checksum verification disabled Dec 18 11:10:04.901863 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:10:04.901870 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:10:04.901878 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901886 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901892 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901900 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901909 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901917 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901923 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901930 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901938 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:04.901944 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:10:04.901952 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:10:04.901959 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:04.901967 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:10:04.901974 kernel: Zone ranges: Dec 18 11:10:04.901981 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:04.901989 kernel: DMA32 empty Dec 18 11:10:04.901997 kernel: Normal empty Dec 18 11:10:04.902003 kernel: Device empty Dec 18 11:10:04.902009 kernel: Movable zone start for each node Dec 18 11:10:04.902016 kernel: Early memory node ranges Dec 18 11:10:04.902022 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:10:04.902030 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:10:04.902037 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:10:04.902045 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:10:04.902051 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:10:04.902059 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:10:04.902067 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:10:04.902076 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:10:04.902082 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:10:04.902089 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:10:04.902098 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:10:04.902106 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:10:04.902114 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:10:04.902121 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:04.902128 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:10:04.902135 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:10:04.902142 kernel: psci: probing for conduit method from ACPI. Dec 18 11:10:04.902150 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:10:04.902157 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:10:04.902165 kernel: psci: Trusted OS migration not required Dec 18 11:10:04.902172 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:10:04.902180 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:10:04.902187 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:10:04.902194 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:10:04.902202 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:10:04.902211 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:10:04.902221 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:10:04.902228 kernel: CPU features: detected: Spectre-v4 Dec 18 11:10:04.902236 kernel: CPU features: detected: Spectre-BHB Dec 18 11:10:04.902242 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:10:04.902252 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:10:04.902259 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:10:04.902267 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:10:04.902274 kernel: alternatives: applying boot alternatives Dec 18 11:10:04.902282 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:10:04.902289 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:10:04.902298 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:10:04.902305 kernel: Fallback order for Node 0: 0 Dec 18 11:10:04.902312 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:10:04.902319 kernel: Policy zone: DMA Dec 18 11:10:04.902325 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:10:04.902332 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:10:04.902339 kernel: software IO TLB: area num 4. Dec 18 11:10:04.902347 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:10:04.902354 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:10:04.902361 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:10:04.902368 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:10:04.902375 kernel: rcu: RCU event tracing is enabled. Dec 18 11:10:04.902382 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:10:04.902389 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:10:04.902396 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:10:04.902403 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:10:04.902410 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:10:04.902418 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:10:04.902426 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:10:04.902433 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:10:04.902440 kernel: GICv3: 256 SPIs implemented Dec 18 11:10:04.902446 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:10:04.902453 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:10:04.902462 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:10:04.902469 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:10:04.902476 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:10:04.902482 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:10:04.902489 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:10:04.902496 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:10:04.902512 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:10:04.902520 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:10:04.902527 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:10:04.902534 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:04.902551 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:10:04.902572 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:10:04.902580 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:10:04.902587 kernel: arm-pv: using stolen time PV Dec 18 11:10:04.902594 kernel: Console: colour dummy device 80x25 Dec 18 11:10:04.902602 kernel: ACPI: Core revision 20240827 Dec 18 11:10:04.902613 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:10:04.902620 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:10:04.902627 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:10:04.902635 kernel: landlock: Up and running. Dec 18 11:10:04.902644 kernel: SELinux: Initializing. Dec 18 11:10:04.902651 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:10:04.902659 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:10:04.902668 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:10:04.902675 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:10:04.902684 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:10:04.902691 kernel: Remapping and enabling EFI services. Dec 18 11:10:04.902698 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:10:04.902705 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:10:04.902717 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:10:04.902725 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:10:04.902732 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:04.902740 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:10:04.902748 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:10:04.902756 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:10:04.902763 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:10:04.902772 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:04.902779 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:10:04.902787 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:10:04.902795 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:10:04.902802 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:10:04.902810 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:04.902817 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:10:04.902825 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:10:04.902833 kernel: SMP: Total of 4 processors activated. Dec 18 11:10:04.902841 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:10:04.902848 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:10:04.902856 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:10:04.902863 kernel: CPU features: detected: Common not Private translations Dec 18 11:10:04.902871 kernel: CPU features: detected: CRC32 instructions Dec 18 11:10:04.902878 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:10:04.902887 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:10:04.902894 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:10:04.902902 kernel: CPU features: detected: Privileged Access Never Dec 18 11:10:04.902909 kernel: CPU features: detected: RAS Extension Support Dec 18 11:10:04.902916 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:10:04.902924 kernel: alternatives: applying system-wide alternatives Dec 18 11:10:04.902931 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:10:04.902939 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:10:04.902948 kernel: devtmpfs: initialized Dec 18 11:10:04.902956 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:10:04.902963 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:10:04.902970 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:10:04.902978 kernel: 0 pages in range for non-PLT usage Dec 18 11:10:04.902985 kernel: 515088 pages in range for PLT usage Dec 18 11:10:04.902993 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:10:04.903001 kernel: SMBIOS 3.0.0 present. Dec 18 11:10:04.903009 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:10:04.903016 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:10:04.903024 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:10:04.903033 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:10:04.903041 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:10:04.903048 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:10:04.903057 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:10:04.903064 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Dec 18 11:10:04.903072 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:10:04.903079 kernel: cpuidle: using governor menu Dec 18 11:10:04.903087 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:10:04.903094 kernel: ASID allocator initialised with 32768 entries Dec 18 11:10:04.903102 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:10:04.903110 kernel: Serial: AMBA PL011 UART driver Dec 18 11:10:04.903117 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:10:04.903125 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:10:04.903132 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:10:04.903140 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:10:04.903147 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:10:04.903155 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:10:04.903162 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:10:04.903170 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:10:04.903178 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:10:04.903185 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:10:04.903193 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:10:04.903200 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:10:04.903208 kernel: ACPI: Interpreter enabled Dec 18 11:10:04.903215 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:10:04.903224 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:10:04.903231 kernel: ACPI: CPU0 has been hot-added Dec 18 11:10:04.903238 kernel: ACPI: CPU1 has been hot-added Dec 18 11:10:04.903246 kernel: ACPI: CPU2 has been hot-added Dec 18 11:10:04.903253 kernel: ACPI: CPU3 has been hot-added Dec 18 11:10:04.903261 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:10:04.903268 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:10:04.903277 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:10:04.903450 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:10:04.903588 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:10:04.903694 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:10:04.903794 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:10:04.903891 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:10:04.903903 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:10:04.903911 kernel: PCI host bridge to bus 0000:00 Dec 18 11:10:04.904015 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:10:04.904146 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:10:04.904243 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:10:04.904333 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:10:04.904450 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:10:04.904579 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:10:04.904698 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:10:04.904797 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:10:04.904896 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:10:04.904997 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:10:04.905095 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:10:04.905195 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:10:04.905286 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:10:04.905375 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:10:04.905465 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:10:04.905477 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:10:04.905484 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:10:04.905492 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:10:04.905500 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:10:04.905515 kernel: iommu: Default domain type: Translated Dec 18 11:10:04.905523 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:10:04.905531 kernel: efivars: Registered efivars operations Dec 18 11:10:04.905540 kernel: vgaarb: loaded Dec 18 11:10:04.905559 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:10:04.905566 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:10:04.905574 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:10:04.905592 kernel: pnp: PnP ACPI init Dec 18 11:10:04.905706 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:10:04.905717 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:10:04.905727 kernel: NET: Registered PF_INET protocol family Dec 18 11:10:04.905735 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:10:04.905743 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:10:04.905751 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:10:04.905759 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:10:04.905766 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:10:04.905774 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:10:04.905782 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:10:04.905790 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:10:04.905798 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:10:04.905805 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:10:04.905813 kernel: kvm [1]: HYP mode not available Dec 18 11:10:04.905820 kernel: Initialise system trusted keyrings Dec 18 11:10:04.905828 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:10:04.905836 kernel: Key type asymmetric registered Dec 18 11:10:04.905844 kernel: Asymmetric key parser 'x509' registered Dec 18 11:10:04.905851 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:10:04.905859 kernel: io scheduler mq-deadline registered Dec 18 11:10:04.905866 kernel: io scheduler kyber registered Dec 18 11:10:04.905874 kernel: io scheduler bfq registered Dec 18 11:10:04.905881 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:10:04.905890 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:10:04.905898 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:10:04.905996 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:10:04.906006 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:10:04.906014 kernel: thunder_xcv, ver 1.0 Dec 18 11:10:04.906021 kernel: thunder_bgx, ver 1.0 Dec 18 11:10:04.906029 kernel: nicpf, ver 1.0 Dec 18 11:10:04.906038 kernel: nicvf, ver 1.0 Dec 18 11:10:04.906142 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:10:04.906235 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:10:03 UTC (1766056203) Dec 18 11:10:04.906245 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:10:04.906253 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:10:04.906260 kernel: watchdog: NMI not fully supported Dec 18 11:10:04.906270 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:10:04.906277 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:10:04.906285 kernel: Segment Routing with IPv6 Dec 18 11:10:04.906292 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:10:04.906300 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:10:04.906307 kernel: Key type dns_resolver registered Dec 18 11:10:04.906315 kernel: registered taskstats version 1 Dec 18 11:10:04.906322 kernel: Loading compiled-in X.509 certificates Dec 18 11:10:04.906331 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:10:04.906338 kernel: Demotion targets for Node 0: null Dec 18 11:10:04.906346 kernel: Key type .fscrypt registered Dec 18 11:10:04.906354 kernel: Key type fscrypt-provisioning registered Dec 18 11:10:04.906361 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:10:04.906369 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:10:04.906376 kernel: ima: No architecture policies found Dec 18 11:10:04.906385 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:10:04.906392 kernel: clk: Disabling unused clocks Dec 18 11:10:04.906400 kernel: PM: genpd: Disabling unused power domains Dec 18 11:10:04.906407 kernel: Freeing unused kernel memory: 12736K Dec 18 11:10:04.906415 kernel: Run /init as init process Dec 18 11:10:04.906422 kernel: with arguments: Dec 18 11:10:04.906429 kernel: /init Dec 18 11:10:04.906438 kernel: with environment: Dec 18 11:10:04.906445 kernel: HOME=/ Dec 18 11:10:04.906453 kernel: TERM=linux Dec 18 11:10:04.906599 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:10:04.906704 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:10:04.906715 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:10:04.906726 kernel: SCSI subsystem initialized Dec 18 11:10:04.906734 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:10:04.906742 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:10:04.906750 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:10:04.906758 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:04.906765 kernel: raid6: neonx8 gen() 15720 MB/s Dec 18 11:10:04.906772 kernel: raid6: neonx4 gen() 15722 MB/s Dec 18 11:10:04.906781 kernel: raid6: neonx2 gen() 13205 MB/s Dec 18 11:10:04.906789 kernel: raid6: neonx1 gen() 10435 MB/s Dec 18 11:10:04.906796 kernel: raid6: int64x8 gen() 6817 MB/s Dec 18 11:10:04.906804 kernel: raid6: int64x4 gen() 7352 MB/s Dec 18 11:10:04.906811 kernel: raid6: int64x2 gen() 6112 MB/s Dec 18 11:10:04.906819 kernel: raid6: int64x1 gen() 5058 MB/s Dec 18 11:10:04.906826 kernel: raid6: using algorithm neonx4 gen() 15722 MB/s Dec 18 11:10:04.906835 kernel: raid6: .... xor() 12325 MB/s, rmw enabled Dec 18 11:10:04.906842 kernel: raid6: using neon recovery algorithm Dec 18 11:10:04.906850 kernel: xor: measuring software checksum speed Dec 18 11:10:04.906857 kernel: 8regs : 21653 MB/sec Dec 18 11:10:04.906864 kernel: 32regs : 21687 MB/sec Dec 18 11:10:04.906872 kernel: arm64_neon : 28176 MB/sec Dec 18 11:10:04.906879 kernel: xor: using function: arm64_neon (28176 MB/sec) Dec 18 11:10:04.906887 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:10:04.906896 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:10:04.906903 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:10:04.906911 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:04.906919 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:10:04.906927 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:10:04.906935 kernel: loop: module loaded Dec 18 11:10:04.906942 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:10:04.906951 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:10:04.906960 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:10:04.906969 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:10:04.906978 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:10:04.906987 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:10:04.907001 systemd[1]: Detected virtualization kvm. Dec 18 11:10:04.907010 systemd[1]: Detected architecture arm64. Dec 18 11:10:04.907019 systemd[1]: Running in initrd. Dec 18 11:10:04.907027 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:10:04.907034 systemd[1]: No hostname configured, using default hostname. Dec 18 11:10:04.907042 systemd[1]: Hostname set to . Dec 18 11:10:04.907050 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:10:04.907060 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:10:04.907068 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:04.907076 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:04.907085 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:10:04.907093 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:10:04.907103 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:10:04.907111 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:10:04.907119 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:04.907127 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:04.907135 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:10:04.907143 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:10:04.907154 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:10:04.907165 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:10:04.907173 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:10:04.907181 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:10:04.907189 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:10:04.907198 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:04.907205 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:10:04.907214 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:10:04.907223 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:04.907231 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:04.907245 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:10:04.907254 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:10:04.907263 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:10:04.907272 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:10:04.907281 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:10:04.907289 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:10:04.907297 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:10:04.907306 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:10:04.907316 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:10:04.907325 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:10:04.907333 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:04.907341 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:10:04.907350 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:04.907359 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:10:04.907368 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:10:04.907394 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 11:10:04.907415 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:10:04.907424 kernel: Bridge firewalling registered Dec 18 11:10:04.907432 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:04.907441 systemd-journald[346]: Journal started Dec 18 11:10:04.907459 systemd-journald[346]: Runtime Journal (/run/log/journal/28188bb1fbf24263be59c2426fe78877) is 6M, max 48.5M, 42.4M free. Dec 18 11:10:04.904605 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 11:10:04.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.912575 kernel: audit: type=1130 audit(1766056204.909:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.912613 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:10:04.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.913593 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:04.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.918941 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:10:04.920937 kernel: audit: type=1130 audit(1766056204.912:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.920498 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:10:04.922471 kernel: audit: type=1130 audit(1766056204.916:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.922256 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:10:04.935733 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:04.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.939698 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:10:04.943660 kernel: audit: type=1130 audit(1766056204.936:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.943729 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:10:04.945590 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:04.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.949219 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:04.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.950454 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:10:04.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.957229 kernel: audit: type=1130 audit(1766056204.945:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.957222 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:04.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.961434 kernel: audit: type=1130 audit(1766056204.950:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.959669 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:10:04.962000 audit: BPF prog-id=5 op=LOAD Dec 18 11:10:04.962963 kernel: audit: type=1130 audit(1766056204.953:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.962979 kernel: audit: type=1130 audit(1766056204.957:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:04.962989 kernel: audit: type=1334 audit(1766056204.962:10): prog-id=5 op=LOAD Dec 18 11:10:04.963371 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:10:04.979285 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:10:05.001831 systemd-resolved[387]: Positive Trust Anchors: Dec 18 11:10:05.001979 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:10:05.001982 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:10:05.002013 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:10:05.028905 systemd-resolved[387]: Defaulting to hostname 'linux'. Dec 18 11:10:05.030598 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:10:05.031533 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:05.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.060567 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:10:05.068561 kernel: iscsi: registered transport (tcp) Dec 18 11:10:05.081761 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:10:05.081787 kernel: QLogic iSCSI HBA Driver Dec 18 11:10:05.102578 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:10:05.125681 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:05.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.128067 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:10:05.170771 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:10:05.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.172846 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:10:05.174253 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:10:05.205021 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:10:05.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.206000 audit: BPF prog-id=6 op=LOAD Dec 18 11:10:05.206000 audit: BPF prog-id=7 op=LOAD Dec 18 11:10:05.207615 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:05.235043 systemd-udevd[629]: Using default interface naming scheme 'v258'. Dec 18 11:10:05.251154 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:05.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.253863 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:10:05.272802 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:10:05.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.274000 audit: BPF prog-id=8 op=LOAD Dec 18 11:10:05.274905 dracut-pre-trigger[708]: rd.md=0: removing MD RAID activation Dec 18 11:10:05.277684 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:10:05.297860 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:10:05.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.300238 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:10:05.317994 systemd-networkd[751]: lo: Link UP Dec 18 11:10:05.318000 systemd-networkd[751]: lo: Gained carrier Dec 18 11:10:05.318757 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:10:05.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.320222 systemd[1]: Reached target network.target - Network. Dec 18 11:10:05.387195 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:05.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.389447 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:10:05.451210 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:10:05.464921 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:10:05.477302 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:10:05.484039 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:10:05.485831 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:10:05.500358 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:10:05.501948 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:10:05.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.505421 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:10:05.514271 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:10:05.514376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:05.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.516236 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:05.517486 systemd-networkd[751]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:05.517489 systemd-networkd[751]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:10:05.518777 systemd-networkd[751]: eth0: Link UP Dec 18 11:10:05.519286 systemd-networkd[751]: eth0: Gained carrier Dec 18 11:10:05.519296 systemd-networkd[751]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:05.519657 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:05.533640 systemd-networkd[751]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:10:05.538426 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (819) Dec 18 11:10:05.538482 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:05.538494 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:05.539410 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:10:05.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.541008 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:10:05.542188 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:05.546424 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:05.545552 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:10:05.547961 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:05.548038 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:10:05.549876 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:05.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.552569 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:05.561732 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:10:05.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.563520 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:10:05.573592 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:10:05.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.645029 ignition[850]: Ignition 2.24.0 Dec 18 11:10:05.645039 ignition[850]: Stage: fetch-offline Dec 18 11:10:05.645075 ignition[850]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:05.645085 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:05.645230 ignition[850]: parsed url from cmdline: "" Dec 18 11:10:05.645233 ignition[850]: no config URL provided Dec 18 11:10:05.645237 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:10:05.645245 ignition[850]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:10:05.645268 ignition[850]: op(1): [started] loading QEMU firmware config module Dec 18 11:10:05.645272 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:10:05.653613 ignition[850]: op(1): [finished] loading QEMU firmware config module Dec 18 11:10:05.657601 ignition[850]: parsing config with SHA512: 36a4f541cd748dec0747030f018d85962dde622074b797a8dba9f421ae7a0bd00f0d02a020cabe05386541efd62b6eacf6d448af8ca7ec0814bb587b727f57b9 Dec 18 11:10:05.661478 unknown[850]: fetched base config from "system" Dec 18 11:10:05.661491 unknown[850]: fetched user config from "qemu" Dec 18 11:10:05.662362 ignition[850]: fetch-offline: fetch-offline passed Dec 18 11:10:05.662454 ignition[850]: Ignition finished successfully Dec 18 11:10:05.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.663975 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:10:05.665357 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:10:05.666169 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:10:05.692197 ignition[870]: Ignition 2.24.0 Dec 18 11:10:05.692218 ignition[870]: Stage: kargs Dec 18 11:10:05.692351 ignition[870]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:05.692362 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:05.692910 ignition[870]: kargs: kargs passed Dec 18 11:10:05.695518 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:10:05.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.692948 ignition[870]: Ignition finished successfully Dec 18 11:10:05.697308 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:10:05.722840 ignition[877]: Ignition 2.24.0 Dec 18 11:10:05.722859 ignition[877]: Stage: disks Dec 18 11:10:05.722997 ignition[877]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:05.723005 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:05.723538 ignition[877]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Dec 18 11:10:05.728139 ignition[877]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Dec 18 11:10:05.728213 ignition[877]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Dec 18 11:10:05.728266 ignition[877]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Dec 18 11:10:05.736213 ignition[877]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Dec 18 11:10:05.736231 ignition[877]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "57a51d9f-a97d-47b0-9cc4-34fac8959ce9" and label "OEM" Dec 18 11:10:05.736237 ignition[877]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Dec 18 11:10:05.736250 ignition[877]: disks: disks passed Dec 18 11:10:05.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.740330 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:10:05.736301 ignition[877]: Ignition finished successfully Dec 18 11:10:05.742523 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:10:05.743705 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:10:05.745269 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:10:05.746564 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:10:05.748142 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:10:05.750429 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:10:05.794130 systemd-fsck[888]: ROOT: clean, 195/489360 files, 46242/474107 blocks Dec 18 11:10:05.797362 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:10:05.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.886146 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:10:05.960579 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:10:05.960659 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:10:05.961766 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:10:05.963927 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:10:05.965394 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:10:05.966305 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:10:05.966342 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:10:05.966367 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:10:05.988185 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:10:05.990521 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:10:05.993680 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (896) Dec 18 11:10:05.993706 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:05.995207 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:05.997562 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:05.997596 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:05.998576 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:10:06.224575 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:10:06.225610 kernel: loop1: p1 p2 p3 Dec 18 11:10:06.238584 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:10:06.270780 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:10:06.270813 kernel: loop2: p1 p2 p3 Dec 18 11:10:06.280898 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:06.280941 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:06.281789 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:06.282417 (sd-merge)[1163]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:10:06.284246 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:06.293584 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:06.320570 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:10:06.319838 (sd-merge)[1163]: Using extensions '00-flatcar-default.raw'. Dec 18 11:10:06.321473 (sd-merge)[1163]: Merged extensions into '/sysroot/etc'. Dec 18 11:10:06.326527 initrd-setup-root[1170]: /etc 00-flatcar-default Thu 2025-12-18 11:10:04 UTC Dec 18 11:10:06.327515 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:10:06.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.329294 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:10:06.330783 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:10:06.352559 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:06.367614 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:10:06.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.378317 ignition[1179]: INFO : Ignition 2.24.0 Dec 18 11:10:06.378317 ignition[1179]: INFO : Stage: mount Dec 18 11:10:06.379783 ignition[1179]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:06.379783 ignition[1179]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:06.379783 ignition[1179]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Dec 18 11:10:06.379783 ignition[1179]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Dec 18 11:10:06.398566 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1190) Dec 18 11:10:06.400566 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:06.400612 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:06.402953 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:06.402982 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:06.403837 ignition[1179]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Dec 18 11:10:06.403837 ignition[1179]: INFO : mount: mount passed Dec 18 11:10:06.406870 ignition[1179]: INFO : Ignition finished successfully Dec 18 11:10:06.407753 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:10:06.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.409358 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:10:06.886279 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:10:06.920063 ignition[1208]: INFO : Ignition 2.24.0 Dec 18 11:10:06.920063 ignition[1208]: INFO : Stage: files Dec 18 11:10:06.921605 ignition[1208]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:06.921605 ignition[1208]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:06.921605 ignition[1208]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:10:06.921605 ignition[1208]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:10:06.921605 ignition[1208]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Dec 18 11:10:06.926907 ignition[1208]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:10:06.924786 unknown[1208]: wrote ssh authorized keys file for user: core Dec 18 11:10:06.946562 ignition[1208]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:10:06.946562 ignition[1208]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:10:06.946562 ignition[1208]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:10:06.950446 ignition[1208]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Dec 18 11:10:06.950446 ignition[1208]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:10:06.950446 ignition[1208]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:10:06.950446 ignition[1208]: INFO : files: files passed Dec 18 11:10:06.950446 ignition[1208]: INFO : Ignition finished successfully Dec 18 11:10:06.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.951139 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:10:06.954272 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:10:06.955964 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:10:06.967089 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:10:06.967213 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:10:06.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.970049 initrd-setup-root-after-ignition[1239]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:10:06.972275 initrd-setup-root-after-ignition[1241]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:06.972275 initrd-setup-root-after-ignition[1241]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:06.975014 initrd-setup-root-after-ignition[1245]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:06.979573 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:10:06.980568 kernel: loop3: p1 p2 p3 Dec 18 11:10:06.986580 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:10:07.010567 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:10:07.010616 kernel: loop4: p1 p2 p3 Dec 18 11:10:07.020036 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.020063 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:07.020075 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:07.020874 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:07.021416 (sd-merge)[1249]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:10:07.024561 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.048157 (sd-merge)[1249]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:10:07.049589 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:10:07.056567 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:10:07.057576 kernel: loop5: p1 p2 p3 Dec 18 11:10:07.066568 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:10:07.069559 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:10:07.090567 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:10:07.091565 kernel: loop4: p1 p2 p3 Dec 18 11:10:07.101578 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:10:07.111670 systemd-networkd[751]: eth0: Gained IPv6LL Dec 18 11:10:07.128559 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:10:07.129583 kernel: loop6: p1 p2 p3 Dec 18 11:10:07.137931 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.137953 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:07.137964 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:07.139330 (sd-merge)[1262]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:10:07.141228 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:07.142560 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.163568 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:10:07.164567 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:10:07.165566 kernel: loop7: p1 p2 p3 Dec 18 11:10:07.173142 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.173163 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:07.174422 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:07.174571 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:07.175338 (sd-merge)[1262]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:10:07.183573 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:07.210578 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:10:07.211409 (sd-merge)[1262]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:10:07.212335 (sd-merge)[1262]: Merged extensions into '/sysroot/usr'. Dec 18 11:10:07.215118 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:10:07.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.216361 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:10:07.218671 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:10:07.262408 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:10:07.262588 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:10:07.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.264467 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:10:07.264708 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:10:07.266266 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:10:07.268041 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:10:07.268875 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:10:07.293353 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:10:07.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.295640 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:10:07.321680 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:07.322753 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:07.324648 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:10:07.326359 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:10:07.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.326468 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:10:07.327978 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:10:07.329316 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:10:07.330810 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:10:07.332305 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:10:07.333765 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:10:07.335326 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:10:07.336991 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:10:07.338449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:10:07.340182 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:10:07.341594 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:10:07.343251 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:10:07.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.344494 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:10:07.344627 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:10:07.346130 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:07.347434 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:07.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.349005 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:10:07.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.349300 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:07.350662 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:10:07.350771 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:10:07.352338 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:10:07.352441 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:10:07.354039 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:10:07.355271 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:10:07.355625 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:07.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.357278 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:10:07.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.358591 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:10:07.360001 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:10:07.360102 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:10:07.361392 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:10:07.361475 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:10:07.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.363042 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:10:07.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.363116 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:07.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.364530 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:10:07.364661 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:10:07.366250 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:10:07.366343 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:10:07.368914 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:10:07.370801 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:10:07.372183 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:10:07.372288 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:07.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.373847 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:10:07.373943 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:07.375431 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:10:07.375554 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:10:07.380141 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:10:07.383598 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:10:07.391665 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:10:07.392621 ignition[1293]: INFO : Ignition 2.24.0 Dec 18 11:10:07.392621 ignition[1293]: INFO : Stage: umount Dec 18 11:10:07.394193 ignition[1293]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:07.394193 ignition[1293]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:07.394193 ignition[1293]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Dec 18 11:10:07.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.394108 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:10:07.400191 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:07.396303 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:10:07.396418 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:10:07.402147 ignition[1293]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Dec 18 11:10:07.402147 ignition[1293]: INFO : umount: umount passed Dec 18 11:10:07.402147 ignition[1293]: INFO : Ignition finished successfully Dec 18 11:10:07.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.403468 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:10:07.403677 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:10:07.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.404756 systemd[1]: Stopped target network.target - Network. Dec 18 11:10:07.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.405963 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:10:07.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.406014 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:10:07.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.407376 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:10:07.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.407411 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:10:07.409618 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:10:07.409655 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:10:07.411263 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:10:07.411296 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:10:07.414092 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:10:07.414131 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:10:07.415901 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:10:07.417306 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:10:07.426836 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:10:07.426955 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:10:07.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.430241 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:10:07.430358 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:10:07.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.433000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:10:07.436000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:10:07.438729 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:10:07.439653 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:10:07.439698 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:07.442216 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:10:07.443029 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:10:07.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.443078 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:10:07.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.444970 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:10:07.445004 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:07.446426 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:10:07.446459 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:07.448110 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:07.461591 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:10:07.462454 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:07.464853 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:10:07.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.465625 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:07.466473 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:10:07.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.466520 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:10:07.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.468105 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:10:07.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.468144 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:10:07.469786 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:10:07.469820 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:10:07.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.472909 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:10:07.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.473867 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:10:07.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.473912 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:07.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.475612 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:10:07.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.475644 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:07.477677 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:10:07.477709 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:07.479429 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:10:07.479463 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:07.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.481152 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:10:07.481184 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:07.483537 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:10:07.487776 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:10:07.493359 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:10:07.493466 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:10:07.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.495688 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:10:07.497896 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:10:07.520685 systemd[1]: Switching root. Dec 18 11:10:07.555476 systemd-journald[346]: Journal stopped Dec 18 11:10:08.844626 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 11:10:08.844802 kernel: kauditd_printk_skb: 70 callbacks suppressed Dec 18 11:10:08.844832 kernel: audit: type=1335 audit(1766056207.566:81): pid=346 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=kernel comm="systemd-journal" exe="/lib/systemd/systemd-journald" nl-mcgrp=1 op=disconnect res=1 Dec 18 11:10:08.844844 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:10:08.844869 kernel: SELinux: policy capability open_perms=1 Dec 18 11:10:08.844880 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:10:08.844891 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:10:08.844905 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:10:08.844915 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:10:08.844926 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:10:08.844987 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:10:08.845000 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:10:08.845014 kernel: audit: type=1403 audit(1766056207.638:82): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 18 11:10:08.845027 systemd[1]: Successfully loaded SELinux policy in 62.869ms. Dec 18 11:10:08.845044 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.769ms. Dec 18 11:10:08.845057 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:10:08.845070 systemd[1]: Detected virtualization kvm. Dec 18 11:10:08.845081 systemd[1]: Detected architecture arm64. Dec 18 11:10:08.845092 kernel: audit: type=1334 audit(1766056208.362:83): prog-id=9 op=LOAD Dec 18 11:10:08.845103 kernel: audit: type=1334 audit(1766056208.362:84): prog-id=9 op=UNLOAD Dec 18 11:10:08.845114 zram_generator::config[1340]: No configuration found. Dec 18 11:10:08.845126 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:10:08.845138 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:10:08.845150 kernel: audit: type=1334 audit(1766056208.628:85): prog-id=10 op=LOAD Dec 18 11:10:08.845162 kernel: audit: type=1334 audit(1766056208.628:86): prog-id=2 op=UNLOAD Dec 18 11:10:08.845175 kernel: audit: type=1334 audit(1766056208.629:87): prog-id=11 op=LOAD Dec 18 11:10:08.845185 kernel: audit: type=1334 audit(1766056208.629:88): prog-id=12 op=LOAD Dec 18 11:10:08.845195 kernel: audit: type=1334 audit(1766056208.629:89): prog-id=3 op=UNLOAD Dec 18 11:10:08.845216 kernel: audit: type=1334 audit(1766056208.629:90): prog-id=4 op=UNLOAD Dec 18 11:10:08.845228 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:10:08.845240 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:10:08.845255 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:10:08.845269 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:10:08.845282 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:10:08.845294 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:10:08.845305 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:10:08.845317 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:10:08.845328 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:10:08.845339 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:10:08.845351 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:10:08.845363 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:08.845374 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:08.845386 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:10:08.845397 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:10:08.845408 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:10:08.845426 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:10:08.845483 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:10:08.845505 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:08.845518 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:08.845529 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:10:08.845540 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:10:08.845643 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:10:08.845660 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:10:08.845671 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:10:08.845683 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:08.845694 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:10:08.845706 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:10:08.845717 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:10:08.845729 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:10:08.845741 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:10:08.845754 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:10:08.845766 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:10:08.845778 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:10:08.845790 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:10:08.845801 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:10:08.845812 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:08.845823 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:10:08.845838 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:10:08.845857 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:08.845871 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:10:08.845882 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:10:08.845894 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:10:08.845905 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:10:08.845919 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:08.845930 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:10:08.845942 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:10:08.845953 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:10:08.845964 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:10:08.845975 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:10:08.845986 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:10:08.845999 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:10:08.846013 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:10:08.846026 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:10:08.846038 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:10:08.846077 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:10:08.846094 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:10:08.846106 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:10:08.846120 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:10:08.846134 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:10:08.846145 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:10:08.846156 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:10:08.846187 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:10:08.846201 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:10:08.846215 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:10:08.846227 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:10:08.846239 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:10:08.846250 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:10:08.846263 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:10:08.846320 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:10:08.846335 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:10:08.846347 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:10:08.846358 kernel: fuse: init (API version 7.41) Dec 18 11:10:08.846369 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:10:08.846381 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:10:08.846395 kernel: ACPI: bus type drm_connector registered Dec 18 11:10:08.846406 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:10:08.846417 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:10:08.846429 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:10:08.846440 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:10:08.846454 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:10:08.846465 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:10:08.846478 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:10:08.846523 systemd-journald[1417]: Collecting audit messages is enabled. Dec 18 11:10:08.846560 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:10:08.846574 systemd-journald[1417]: Journal started Dec 18 11:10:08.846596 systemd-journald[1417]: Runtime Journal (/run/log/journal/28188bb1fbf24263be59c2426fe78877) is 6M, max 48.5M, 42.4M free. Dec 18 11:10:08.705000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:10:08.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.804000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:10:08.804000 audit: BPF prog-id=11 op=UNLOAD Dec 18 11:10:08.804000 audit: BPF prog-id=13 op=LOAD Dec 18 11:10:08.805000 audit: BPF prog-id=14 op=LOAD Dec 18 11:10:08.805000 audit: BPF prog-id=15 op=LOAD Dec 18 11:10:08.842000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:10:08.842000 audit[1417]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffced61450 a2=4000 a3=0 items=0 ppid=1 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:08.842000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:10:08.851971 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:10:08.614779 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:10:08.852269 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:10:08.631277 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:10:08.852405 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:08.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.855556 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:10:08.857613 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:10:08.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.858858 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:10:08.859027 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:10:08.860241 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:10:08.860384 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:10:08.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.861709 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:10:08.861865 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:10:08.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.863108 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:10:08.863279 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:10:08.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.864737 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:08.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.866057 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:08.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.868420 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:10:08.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.870010 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:10:08.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.881797 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:10:08.883354 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:10:08.885538 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:10:08.887442 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:10:08.888562 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:10:08.892698 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:10:08.898693 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:10:08.899692 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:10:08.902378 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:10:08.906641 systemd-journald[1417]: Time spent on flushing to /var/log/journal/28188bb1fbf24263be59c2426fe78877 is 26.990ms for 1029 entries. Dec 18 11:10:08.906641 systemd-journald[1417]: System Journal (/var/log/journal/28188bb1fbf24263be59c2426fe78877) is 9.7M, max 169.5M, 159.8M free. Dec 18 11:10:08.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.906710 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:10:08.941509 systemd-journald[1417]: Received client request to flush runtime journal. Dec 18 11:10:08.909419 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:10:08.912412 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:10:08.914039 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:10:08.926947 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:10:08.928264 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 11:10:08.931011 systemd-tmpfiles[1466]: ACLs are not supported, ignoring. Dec 18 11:10:08.931022 systemd-tmpfiles[1466]: ACLs are not supported, ignoring. Dec 18 11:10:08.933950 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:08.937209 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:10:08.940885 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:10:08.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.951946 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:08.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.953342 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:08.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.973627 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:10:08.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.975000 audit: BPF prog-id=16 op=LOAD Dec 18 11:10:08.975000 audit: BPF prog-id=17 op=LOAD Dec 18 11:10:08.975000 audit: BPF prog-id=18 op=LOAD Dec 18 11:10:08.976391 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:10:08.977000 audit: BPF prog-id=19 op=LOAD Dec 18 11:10:08.979000 audit: BPF prog-id=20 op=LOAD Dec 18 11:10:08.978872 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:10:08.982720 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:10:08.984466 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:10:08.988116 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:10:08.997000 audit: BPF prog-id=21 op=LOAD Dec 18 11:10:08.997000 audit: BPF prog-id=22 op=LOAD Dec 18 11:10:08.997000 audit: BPF prog-id=23 op=LOAD Dec 18 11:10:08.998715 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:10:09.005613 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:10:09.005922 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:10:09.007579 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:10:09.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.009000 audit: BPF prog-id=24 op=LOAD Dec 18 11:10:09.009000 audit: BPF prog-id=25 op=LOAD Dec 18 11:10:09.009000 audit: BPF prog-id=26 op=LOAD Dec 18 11:10:09.010736 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Dec 18 11:10:09.010756 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Dec 18 11:10:09.012734 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:10:09.014719 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:09.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.035440 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:10:09.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.062157 systemd-nsresourced[1489]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:10:09.063360 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:10:09.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.111040 systemd-oomd[1481]: No swap; memory pressure usage will be degraded Dec 18 11:10:09.112116 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:10:09.114051 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:10:09.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.115623 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:10:09.122671 systemd-resolved[1482]: Positive Trust Anchors: Dec 18 11:10:09.122813 systemd-resolved[1482]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:10:09.122817 systemd-resolved[1482]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:10:09.122851 systemd-resolved[1482]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:10:09.129401 systemd-resolved[1482]: Defaulting to hostname 'linux'. Dec 18 11:10:09.130566 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:10:09.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.131576 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:09.358050 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:10:09.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.359000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:10:09.359000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:10:09.359000 audit: BPF prog-id=27 op=LOAD Dec 18 11:10:09.359000 audit: BPF prog-id=28 op=LOAD Dec 18 11:10:09.360793 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:09.394153 systemd-udevd[1511]: Using default interface naming scheme 'v258'. Dec 18 11:10:09.425924 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:09.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.427000 audit: BPF prog-id=29 op=LOAD Dec 18 11:10:09.428667 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:10:09.476900 systemd-networkd[1513]: lo: Link UP Dec 18 11:10:09.476914 systemd-networkd[1513]: lo: Gained carrier Dec 18 11:10:09.478617 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:10:09.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.481030 systemd[1]: Reached target network.target - Network. Dec 18 11:10:09.483760 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:10:09.485746 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:10:09.505780 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:10:09.511357 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:10:09.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.548033 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:10:09.548404 systemd-networkd[1513]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:09.548417 systemd-networkd[1513]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:10:09.549384 systemd-networkd[1513]: eth0: Link UP Dec 18 11:10:09.549623 systemd-networkd[1513]: eth0: Gained carrier Dec 18 11:10:09.549646 systemd-networkd[1513]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:09.550711 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:10:09.561636 systemd-networkd[1513]: eth0: DHCPv4 address 10.0.0.48/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:10:09.562622 systemd-timesyncd[1483]: Network configuration changed, trying to establish connection. Dec 18 11:10:08.959811 systemd-timesyncd[1483]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:10:08.959931 systemd-timesyncd[1483]: Initial clock synchronization to Thu 2025-12-18 11:10:08.959660 UTC. Dec 18 11:10:08.963771 systemd-journald[1417]: Time jumped backwards, rotating. Dec 18 11:10:08.959964 systemd-resolved[1482]: Clock change detected. Flushing caches. Dec 18 11:10:08.989494 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:10:08.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.034152 systemd[1]: Mounting oem.mount - /oem... Dec 18 11:10:09.035616 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:09.060839 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1563) Dec 18 11:10:09.060895 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:09.060910 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:09.064766 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:09.064815 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:09.066590 systemd[1]: Mounted oem.mount - /oem. Dec 18 11:10:09.068000 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:10:09.070029 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:10:09.071346 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:10:09.072532 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:10:09.073497 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 11:10:09.074642 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:10:09.086511 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:09.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.094543 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:10:09.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.100446 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:10:09.101412 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.102418 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.110418 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:10:09.154420 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:10:09.155409 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.156436 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.169409 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.169333 (sd-merge)[1594]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:10:09.169696 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:09.169713 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:09.169726 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:09.174467 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.193266 (sd-merge)[1594]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:10:09.193792 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:10:09.196199 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:10:09.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.199003 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:09.216429 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:10:09.217428 kernel: loop3: p1 p2 p3 Dec 18 11:10:09.223449 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:10:09.223490 kernel: erofs: (device loop3p1): mounted with root inode @ nid 39. Dec 18 11:10:09.243420 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:10:09.244426 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.251408 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:10:09.274425 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:10:09.274469 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.276417 kernel: loop1: p1 p2 p3 Dec 18 11:10:09.286615 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.286670 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:09.286686 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:09.287501 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:09.287527 (sd-merge)[1607]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:10:09.290438 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.310436 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:10:09.311407 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:10:09.312435 kernel: loop3: p1 p2 p3 Dec 18 11:10:09.319758 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.319821 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:09.319838 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:09.320555 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:09.321097 (sd-merge)[1607]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:10:09.323424 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.340422 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:10:09.340783 (sd-merge)[1607]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:10:09.344472 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:09.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.346876 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:10:09.364427 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:10:09.364464 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:10:09.367669 systemd-tmpfiles[1624]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:10:09.367704 systemd-tmpfiles[1624]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:10:09.367883 systemd-tmpfiles[1624]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:10:09.368710 systemd-tmpfiles[1624]: ACLs are not supported, ignoring. Dec 18 11:10:09.368764 systemd-tmpfiles[1624]: ACLs are not supported, ignoring. Dec 18 11:10:09.372707 systemd-tmpfiles[1624]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:10:09.372723 systemd-tmpfiles[1624]: Skipping /boot Dec 18 11:10:09.378787 systemd-tmpfiles[1624]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:10:09.378806 systemd-tmpfiles[1624]: Skipping /boot Dec 18 11:10:09.387153 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:09.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.389882 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:10:09.391671 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:10:09.393706 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:10:09.402726 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:10:09.406547 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:10:09.416000 audit[1634]: AUDIT1127 pid=1634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.420326 augenrules[1630]: /sbin/augenrules: No change Dec 18 11:10:09.421643 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:10:09.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.427881 augenrules[1650]: No rules Dec 18 11:10:09.428375 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:10:09.428720 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:10:09.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.434779 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:10:09.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.438182 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:10:09.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.440209 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:10:09.462903 ldconfig[1632]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:10:09.467051 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:10:09.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.469432 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:10:09.494444 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:10:09.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.495657 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:10:09.496681 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:10:09.497783 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:10:09.499129 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:10:09.500187 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:10:09.501365 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:10:09.502583 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:10:09.503559 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:10:09.504632 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:10:09.504669 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:10:09.505481 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:10:09.506858 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:10:09.509010 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:10:09.511664 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:10:09.516308 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:10:09.519200 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:10:09.520443 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:10:09.521716 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:10:09.523131 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:10:09.524862 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:10:09.525920 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:10:09.527672 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:10:09.528522 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:10:09.529348 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:10:09.530436 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:10:09.530470 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:10:09.531448 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:10:09.533272 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:10:09.535103 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:10:09.540103 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:10:09.541993 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:10:09.542923 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:10:09.543966 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:10:09.545737 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:10:09.549360 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:10:09.550794 jq[1667]: false Dec 18 11:10:09.550000 audit: BPF prog-id=30 op=LOAD Dec 18 11:10:09.550000 audit: BPF prog-id=31 op=LOAD Dec 18 11:10:09.550000 audit: BPF prog-id=32 op=LOAD Dec 18 11:10:09.552560 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:10:09.554493 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:10:09.555471 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:10:09.557361 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:10:09.559907 extend-filesystems[1668]: Found /dev/vda6 Dec 18 11:10:09.563026 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:10:09.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.564721 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:10:09.565470 jq[1682]: true Dec 18 11:10:09.565681 extend-filesystems[1668]: Found /dev/vda9 Dec 18 11:10:09.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.566476 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:10:09.566755 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:10:09.566977 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:10:09.567833 extend-filesystems[1668]: Checking size of /dev/vda9 Dec 18 11:10:09.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.568222 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:10:09.568716 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:10:09.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.586924 jq[1688]: true Dec 18 11:10:09.598188 extend-filesystems[1668]: Old size kept for /dev/vda9 Dec 18 11:10:09.603665 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:10:09.603962 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:10:09.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.635481 update_engine[1681]: I20251218 11:10:09.635035 1681 main.cc:92] Flatcar Update Engine starting Dec 18 11:10:09.641157 bash[1733]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:10:09.658233 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:10:09.658819 dbus-daemon[1665]: [system] SELinux support is enabled Dec 18 11:10:09.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.659589 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:10:09.662175 update_engine[1681]: I20251218 11:10:09.662132 1681 update_check_scheduler.cc:74] Next update check in 10m43s Dec 18 11:10:09.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.664168 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:10:09.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.673758 systemd-logind[1677]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:10:09.674349 systemd-logind[1677]: New seat seat0. Dec 18 11:10:09.675576 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:10:09.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.677552 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:10:09.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.680933 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:10:09.682682 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:10:09.682845 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:10:09.682968 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:10:09.684454 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:10:09.684569 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:10:09.687808 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:10:09.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.710867 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:10:09.712453 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:10:09.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.715149 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:10:09.737451 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:10:09.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.740564 locksmithd[1745]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:10:09.741119 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:10:09.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.743281 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:10:09.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.744771 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:10:09.773511 containerd[1690]: time="2025-12-18T11:10:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:10:09.774431 containerd[1690]: time="2025-12-18T11:10:09.774365156Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:10:09.785215 containerd[1690]: time="2025-12-18T11:10:09.785025476Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Dec 18 11:10:09.785215 containerd[1690]: time="2025-12-18T11:10:09.785093356Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:10:09.785215 containerd[1690]: time="2025-12-18T11:10:09.785146076Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:10:09.785215 containerd[1690]: time="2025-12-18T11:10:09.785164396Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:10:09.785418 containerd[1690]: time="2025-12-18T11:10:09.785371676Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:10:09.785418 containerd[1690]: time="2025-12-18T11:10:09.785414356Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785587 containerd[1690]: time="2025-12-18T11:10:09.785554436Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785587 containerd[1690]: time="2025-12-18T11:10:09.785573076Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785845 containerd[1690]: time="2025-12-18T11:10:09.785809756Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785845 containerd[1690]: time="2025-12-18T11:10:09.785831036Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785845 containerd[1690]: time="2025-12-18T11:10:09.785843036Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:10:09.785912 containerd[1690]: time="2025-12-18T11:10:09.785851196Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.786077 containerd[1690]: time="2025-12-18T11:10:09.786043196Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:10:09.786184 containerd[1690]: time="2025-12-18T11:10:09.786167836Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.786374 containerd[1690]: time="2025-12-18T11:10:09.786355236Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.786426 containerd[1690]: time="2025-12-18T11:10:09.786408956Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:10:09.786447 containerd[1690]: time="2025-12-18T11:10:09.786424276Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:10:09.786795 containerd[1690]: time="2025-12-18T11:10:09.786761956Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:10:09.787516 containerd[1690]: time="2025-12-18T11:10:09.787492516Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:10:09.787551 containerd[1690]: time="2025-12-18T11:10:09.787543996Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:10:09.788117 containerd[1690]: time="2025-12-18T11:10:09.788093876Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:10:09.788153 containerd[1690]: time="2025-12-18T11:10:09.788133796Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:10:09.788316 containerd[1690]: time="2025-12-18T11:10:09.788295036Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:10:09.788316 containerd[1690]: time="2025-12-18T11:10:09.788312396Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:10:09.788371 containerd[1690]: time="2025-12-18T11:10:09.788328836Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:10:09.788371 containerd[1690]: time="2025-12-18T11:10:09.788349756Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:10:09.788371 containerd[1690]: time="2025-12-18T11:10:09.788361076Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:10:09.788371 containerd[1690]: time="2025-12-18T11:10:09.788370396Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:10:09.788459 containerd[1690]: time="2025-12-18T11:10:09.788386676Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:10:09.788459 containerd[1690]: time="2025-12-18T11:10:09.788417996Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:10:09.788459 containerd[1690]: time="2025-12-18T11:10:09.788428116Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:10:09.788459 containerd[1690]: time="2025-12-18T11:10:09.788438436Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:10:09.788459 containerd[1690]: time="2025-12-18T11:10:09.788450276Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:10:09.788540 containerd[1690]: time="2025-12-18T11:10:09.788461716Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:10:09.788540 containerd[1690]: time="2025-12-18T11:10:09.788527556Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:10:09.788572 containerd[1690]: time="2025-12-18T11:10:09.788544156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:10:09.788572 containerd[1690]: time="2025-12-18T11:10:09.788556916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:10:09.788572 containerd[1690]: time="2025-12-18T11:10:09.788566316Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:10:09.788623 containerd[1690]: time="2025-12-18T11:10:09.788576156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:10:09.788623 containerd[1690]: time="2025-12-18T11:10:09.788585276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:10:09.788623 containerd[1690]: time="2025-12-18T11:10:09.788595076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:10:09.788623 containerd[1690]: time="2025-12-18T11:10:09.788609756Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:10:09.788686 containerd[1690]: time="2025-12-18T11:10:09.788628236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:10:09.788686 containerd[1690]: time="2025-12-18T11:10:09.788639436Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:10:09.788686 containerd[1690]: time="2025-12-18T11:10:09.788649076Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:10:09.788686 containerd[1690]: time="2025-12-18T11:10:09.788671156Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:10:09.788892 containerd[1690]: time="2025-12-18T11:10:09.788843596Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:10:09.788892 containerd[1690]: time="2025-12-18T11:10:09.788870396Z" level=info msg="Start snapshots syncer" Dec 18 11:10:09.789151 containerd[1690]: time="2025-12-18T11:10:09.789131996Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:10:09.789461 containerd[1690]: time="2025-12-18T11:10:09.789406276Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:10:09.789461 containerd[1690]: time="2025-12-18T11:10:09.789461636Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:10:09.789982 containerd[1690]: time="2025-12-18T11:10:09.789957236Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:10:09.790080 containerd[1690]: time="2025-12-18T11:10:09.790063236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:10:09.790121 containerd[1690]: time="2025-12-18T11:10:09.790102356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:10:09.790121 containerd[1690]: time="2025-12-18T11:10:09.790113796Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:10:09.790155 containerd[1690]: time="2025-12-18T11:10:09.790123076Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:10:09.790155 containerd[1690]: time="2025-12-18T11:10:09.790134116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:10:09.790155 containerd[1690]: time="2025-12-18T11:10:09.790144676Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:10:09.790202 containerd[1690]: time="2025-12-18T11:10:09.790156276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:10:09.790202 containerd[1690]: time="2025-12-18T11:10:09.790167356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:10:09.790202 containerd[1690]: time="2025-12-18T11:10:09.790177956Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:10:09.790468 containerd[1690]: time="2025-12-18T11:10:09.790445556Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:10:09.790493 containerd[1690]: time="2025-12-18T11:10:09.790472076Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:10:09.790493 containerd[1690]: time="2025-12-18T11:10:09.790481036Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:10:09.790493 containerd[1690]: time="2025-12-18T11:10:09.790490156Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:10:09.790549 containerd[1690]: time="2025-12-18T11:10:09.790497476Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:10:09.790549 containerd[1690]: time="2025-12-18T11:10:09.790510196Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:10:09.790549 containerd[1690]: time="2025-12-18T11:10:09.790521956Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:10:09.790631 containerd[1690]: time="2025-12-18T11:10:09.790618476Z" level=info msg="runtime interface created" Dec 18 11:10:09.790631 containerd[1690]: time="2025-12-18T11:10:09.790627476Z" level=info msg="created NRI interface" Dec 18 11:10:09.790668 containerd[1690]: time="2025-12-18T11:10:09.790637036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:10:09.790668 containerd[1690]: time="2025-12-18T11:10:09.790648076Z" level=info msg="Connect containerd service" Dec 18 11:10:09.790705 containerd[1690]: time="2025-12-18T11:10:09.790670796Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:10:09.791906 containerd[1690]: time="2025-12-18T11:10:09.791879876Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:10:09.871150 containerd[1690]: time="2025-12-18T11:10:09.870992236Z" level=info msg="Start subscribing containerd event" Dec 18 11:10:09.871150 containerd[1690]: time="2025-12-18T11:10:09.871056476Z" level=info msg="Start recovering state" Dec 18 11:10:09.871594 containerd[1690]: time="2025-12-18T11:10:09.871562156Z" level=info msg="Start event monitor" Dec 18 11:10:09.871683 containerd[1690]: time="2025-12-18T11:10:09.871669996Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:10:09.871750 containerd[1690]: time="2025-12-18T11:10:09.871728196Z" level=info msg="Start streaming server" Dec 18 11:10:09.871945 containerd[1690]: time="2025-12-18T11:10:09.871874076Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:10:09.872019 containerd[1690]: time="2025-12-18T11:10:09.871605036Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:10:09.872067 containerd[1690]: time="2025-12-18T11:10:09.872050916Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:10:09.872090 containerd[1690]: time="2025-12-18T11:10:09.871995156Z" level=info msg="runtime interface starting up..." Dec 18 11:10:09.872090 containerd[1690]: time="2025-12-18T11:10:09.872074036Z" level=info msg="starting plugins..." Dec 18 11:10:09.872122 containerd[1690]: time="2025-12-18T11:10:09.872090076Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:10:09.872497 containerd[1690]: time="2025-12-18T11:10:09.872481956Z" level=info msg="containerd successfully booted in 0.099270s" Dec 18 11:10:09.872664 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:10:09.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.602735 systemd-networkd[1513]: eth0: Gained IPv6LL Dec 18 11:10:10.606203 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:10:10.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.609555 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:10:10.611983 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:10:10.613983 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:10:10.661829 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:10:10.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.664178 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:10:10.664557 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:10:10.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.666179 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 11:10:10.666450 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:10:10.670474 systemd[1]: Startup finished in 1.406s (kernel) + 3.632s (initrd) + 3.699s (userspace) = 8.739s. Dec 18 11:10:10.691000 audit[1757]: AUDIT1101 pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Dec 18 11:10:10.691000 audit[1757]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffc442c770 a2=3 a3=0 items=0 ppid=1 pid=1757 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:10.691000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Dec 18 11:10:10.693504 login[1757]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:10.701206 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:10:10.702173 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:10:10.703881 systemd-logind[1677]: New session '1' of user 'core' with class 'user-light' and type 'tty'. Dec 18 11:10:10.733410 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:10:10.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.751588 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:10:10.753000 audit[1757]: AUDIT1105 pid=1757 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Dec 18 11:10:10.754000 audit[1757]: AUDIT1103 pid=1757 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Dec 18 11:10:11.363000 audit[1758]: AUDIT1101 pid=1758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Dec 18 11:10:11.363000 audit[1758]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffff28ffd0 a2=3 a3=0 items=0 ppid=1 pid=1758 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:11.363000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Dec 18 11:10:11.365256 login[1758]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:11.369907 systemd-logind[1677]: New session '2' of user 'core' with class 'user-light' and type 'tty'. Dec 18 11:10:11.376592 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 18 11:10:11.381000 audit[1758]: AUDIT1105 pid=1758 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Dec 18 11:10:11.382000 audit[1758]: AUDIT1103 pid=1758 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Dec 18 11:10:15.308148 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:10:15.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.48:22-10.0.0.1:54954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.309322 systemd[1]: Started sshd@0-1-10.0.0.48:22-10.0.0.1:54954.service - OpenSSH per-connection server daemon (10.0.0.1:54954). Dec 18 11:10:15.312729 kernel: kauditd_printk_skb: 119 callbacks suppressed Dec 18 11:10:15.312788 kernel: audit: type=1130 audit(1766056215.308:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.48:22-10.0.0.1:54954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.380224 sshd[1829]: Accepted publickey for core from 10.0.0.1 port 54954 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:15.378000 audit[1829]: AUDIT1101 pid=1829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.383419 kernel: audit: type=1101 audit(1766056215.378:205): pid=1829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.384143 sshd-session[1829]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:15.382000 audit[1829]: AUDIT1103 pid=1829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.388446 kernel: audit: type=1103 audit(1766056215.382:206): pid=1829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.382000 audit[1829]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd20144e0 a2=3 a3=0 items=0 ppid=1 pid=1829 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.388569 kernel: audit: type=1006 audit(1766056215.382:207): pid=1829 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Dec 18 11:10:15.388589 kernel: audit: type=1300 audit(1766056215.382:207): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd20144e0 a2=3 a3=0 items=0 ppid=1 pid=1829 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.382000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:15.391437 kernel: audit: type=1327 audit(1766056215.382:207): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:15.399871 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:10:15.402310 systemd-logind[1677]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:15.409000 audit[1833]: AUDIT1101 pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.411084 (systemd)[1833]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:15.409000 audit[1833]: AUDIT1103 pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:10:15.415052 systemd-logind[1677]: New session '4' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:10:15.415521 kernel: audit: type=1101 audit(1766056215.409:208): pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.415553 kernel: audit: type=1103 audit(1766056215.409:209): pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 11:10:15.415566 kernel: audit: type=1006 audit(1766056215.409:210): pid=1833 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Dec 18 11:10:15.409000 audit[1833]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffe3c20d10 a2=3 a3=0 items=0 ppid=1 pid=1833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.420345 kernel: audit: type=1300 audit(1766056215.409:210): arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffe3c20d10 a2=3 a3=0 items=0 ppid=1 pid=1833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.409000 audit: PROCTITLE proctitle="(systemd)" Dec 18 11:10:15.414000 audit[1833]: AUDIT1105 pid=1833 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.571308 systemd[1833]: Queued start job for default target default.target. Dec 18 11:10:15.591476 systemd[1833]: Created slice app.slice - User Application Slice. Dec 18 11:10:15.591514 systemd[1833]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:10:15.591529 systemd[1833]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:10:15.591585 systemd[1833]: Reached target paths.target - Paths. Dec 18 11:10:15.591611 systemd[1833]: Reached target timers.target - Timers. Dec 18 11:10:15.592965 systemd[1833]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:10:15.594181 systemd[1833]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:10:15.595117 systemd[1833]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:10:15.603632 systemd[1833]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:10:15.603731 systemd[1833]: Reached target sockets.target - Sockets. Dec 18 11:10:15.606234 systemd[1833]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:10:15.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.606382 systemd[1833]: Reached target basic.target - Basic System. Dec 18 11:10:15.606464 systemd[1833]: Reached target default.target - Main User Target. Dec 18 11:10:15.606491 systemd[1833]: Startup finished in 185ms. Dec 18 11:10:15.606661 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:10:15.608076 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:10:15.609000 audit[1829]: AUDIT1105 pid=1829 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.610000 audit[1844]: AUDIT1103 pid=1844 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.618529 systemd[1]: Started sshd@1-2-10.0.0.48:22-10.0.0.1:54960.service - OpenSSH per-connection server daemon (10.0.0.1:54960). Dec 18 11:10:15.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-2-10.0.0.48:22-10.0.0.1:54960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.682000 audit[1847]: AUDIT1101 pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.684206 sshd[1847]: Accepted publickey for core from 10.0.0.1 port 54960 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:15.683000 audit[1847]: AUDIT1103 pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.683000 audit[1847]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffded1b60 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.683000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:15.685640 sshd-session[1847]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:15.690059 systemd-logind[1677]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:15.698714 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:10:15.700000 audit[1847]: AUDIT1105 pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.702000 audit[1851]: AUDIT1103 pid=1851 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.710861 sshd[1851]: Connection closed by 10.0.0.1 port 54960 Dec 18 11:10:15.711371 sshd-session[1847]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:15.710000 audit[1847]: AUDIT1106 pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.710000 audit[1847]: AUDIT1104 pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.727629 systemd[1]: sshd@1-2-10.0.0.48:22-10.0.0.1:54960.service: Deactivated successfully. Dec 18 11:10:15.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-2-10.0.0.48:22-10.0.0.1:54960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.729241 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:10:15.732049 systemd-logind[1677]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:10:15.734042 systemd[1]: Started sshd@2-4097-10.0.0.48:22-10.0.0.1:54964.service - OpenSSH per-connection server daemon (10.0.0.1:54964). Dec 18 11:10:15.734854 systemd-logind[1677]: Removed session 5. Dec 18 11:10:15.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4097-10.0.0.48:22-10.0.0.1:54964 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.792000 audit[1857]: AUDIT1101 pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.793739 sshd[1857]: Accepted publickey for core from 10.0.0.1 port 54964 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:15.793000 audit[1857]: AUDIT1103 pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.793000 audit[1857]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9095e20 a2=3 a3=0 items=0 ppid=1 pid=1857 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.793000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:15.795059 sshd-session[1857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:15.799467 systemd-logind[1677]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:15.809624 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:10:15.811000 audit[1857]: AUDIT1105 pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.812000 audit[1861]: AUDIT1103 pid=1861 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.817486 sshd[1861]: Connection closed by 10.0.0.1 port 54964 Dec 18 11:10:15.816000 audit[1857]: AUDIT1106 pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.817854 sshd-session[1857]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:15.817000 audit[1857]: AUDIT1104 pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-4097-10.0.0.48:22-10.0.0.1:54964 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.834599 systemd[1]: sshd@2-4097-10.0.0.48:22-10.0.0.1:54964.service: Deactivated successfully. Dec 18 11:10:15.836280 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:10:15.837123 systemd-logind[1677]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:10:15.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-8193-10.0.0.48:22-10.0.0.1:54980 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.840665 systemd[1]: Started sshd@3-8193-10.0.0.48:22-10.0.0.1:54980.service - OpenSSH per-connection server daemon (10.0.0.1:54980). Dec 18 11:10:15.841971 systemd-logind[1677]: Removed session 6. Dec 18 11:10:15.904000 audit[1867]: AUDIT1101 pid=1867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.905950 sshd[1867]: Accepted publickey for core from 10.0.0.1 port 54980 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:15.905000 audit[1867]: AUDIT1103 pid=1867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.905000 audit[1867]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa50c750 a2=3 a3=0 items=0 ppid=1 pid=1867 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:15.905000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:15.907324 sshd-session[1867]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:15.911171 systemd-logind[1677]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:15.921670 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:10:15.923000 audit[1867]: AUDIT1105 pid=1867 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.924000 audit[1871]: AUDIT1103 pid=1871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.933587 sshd[1871]: Connection closed by 10.0.0.1 port 54980 Dec 18 11:10:15.934032 sshd-session[1867]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:15.933000 audit[1867]: AUDIT1106 pid=1867 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.933000 audit[1867]: AUDIT1104 pid=1867 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:15.948538 systemd[1]: sshd@3-8193-10.0.0.48:22-10.0.0.1:54980.service: Deactivated successfully. Dec 18 11:10:15.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-8193-10.0.0.48:22-10.0.0.1:54980 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.950080 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:10:15.952021 systemd-logind[1677]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:10:15.954333 systemd[1]: Started sshd@4-3-10.0.0.48:22-10.0.0.1:54982.service - OpenSSH per-connection server daemon (10.0.0.1:54982). Dec 18 11:10:15.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-3-10.0.0.48:22-10.0.0.1:54982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:15.955006 systemd-logind[1677]: Removed session 7. Dec 18 11:10:16.012000 audit[1877]: AUDIT1101 pid=1877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.013914 sshd[1877]: Accepted publickey for core from 10.0.0.1 port 54982 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:16.013000 audit[1877]: AUDIT1103 pid=1877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.013000 audit[1877]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb193bf0 a2=3 a3=0 items=0 ppid=1 pid=1877 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:16.013000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:16.015415 sshd-session[1877]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:16.019663 systemd-logind[1677]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:16.025590 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:10:16.027000 audit[1877]: AUDIT1105 pid=1877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.028000 audit[1881]: AUDIT1103 pid=1881 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.048024 sudo[1882]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:10:16.048302 sudo[1882]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:16.046000 audit[1882]: AUDIT1101 pid=1882 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.046000 audit[1882]: AUDIT1110 pid=1882 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.046000 audit[1882]: AUDIT1105 pid=1882 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.048000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=8 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 11:10:16.054000 audit[1665]: AUDIT2313 pid=1665 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 11:10:16.048000 audit[1884]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe49a28c0 a2=1 a3=0 items=0 ppid=1882 pid=1884 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:16.048000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 11:10:16.057468 sudo[1882]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:16.056000 audit[1882]: AUDIT1106 pid=1882 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.056000 audit[1882]: AUDIT1104 pid=1882 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.059114 sshd[1881]: Connection closed by 10.0.0.1 port 54982 Dec 18 11:10:16.059458 sshd-session[1877]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:16.058000 audit[1877]: AUDIT1106 pid=1877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.058000 audit[1877]: AUDIT1104 pid=1877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.069608 systemd[1]: sshd@4-3-10.0.0.48:22-10.0.0.1:54982.service: Deactivated successfully. Dec 18 11:10:16.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-3-10.0.0.48:22-10.0.0.1:54982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.071828 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:10:16.072683 systemd-logind[1677]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:10:16.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4-10.0.0.48:22-10.0.0.1:54994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.075189 systemd[1]: Started sshd@5-4-10.0.0.48:22-10.0.0.1:54994.service - OpenSSH per-connection server daemon (10.0.0.1:54994). Dec 18 11:10:16.075876 systemd-logind[1677]: Removed session 8. Dec 18 11:10:16.139000 audit[1889]: AUDIT1101 pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.140802 sshd[1889]: Accepted publickey for core from 10.0.0.1 port 54994 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:16.140000 audit[1889]: AUDIT1103 pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.140000 audit[1889]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff330e4d0 a2=3 a3=0 items=0 ppid=1 pid=1889 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:16.140000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:16.142498 sshd-session[1889]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:16.147035 systemd-logind[1677]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:16.159604 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:10:16.160000 audit[1889]: AUDIT1105 pid=1889 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.162000 audit[1893]: AUDIT1103 pid=1893 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.172000 audit[1895]: AUDIT1101 pid=1895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.174271 sudo[1895]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:10:16.174590 sudo[1895]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:16.173000 audit[1895]: AUDIT1110 pid=1895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.173000 audit[1895]: AUDIT1105 pid=1895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.175840 sudo[1895]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:16.174000 audit[1895]: AUDIT1106 pid=1895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.174000 audit[1895]: AUDIT1104 pid=1895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.182000 audit[1894]: AUDIT1101 pid=1894 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.183955 sudo[1894]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:10:16.182000 audit[1894]: AUDIT1110 pid=1894 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.182000 audit[1894]: AUDIT1105 pid=1894 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.184232 sudo[1894]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:16.191508 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:10:16.219062 augenrules[1900]: /sbin/augenrules: No change Dec 18 11:10:16.223863 augenrules[1915]: No rules Dec 18 11:10:16.224914 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:10:16.225152 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:10:16.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.224000 audit[1894]: AUDIT1106 pid=1894 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.224000 audit[1894]: AUDIT1104 pid=1894 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.226010 sudo[1894]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:16.227277 sshd[1893]: Connection closed by 10.0.0.1 port 54994 Dec 18 11:10:16.227731 sshd-session[1889]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:16.226000 audit[1889]: AUDIT1106 pid=1889 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.226000 audit[1889]: AUDIT1104 pid=1889 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.240373 systemd[1]: sshd@5-4-10.0.0.48:22-10.0.0.1:54994.service: Deactivated successfully. Dec 18 11:10:16.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4-10.0.0.48:22-10.0.0.1:54994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.242902 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:10:16.243792 systemd-logind[1677]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:10:16.246368 systemd[1]: Started sshd@6-8194-10.0.0.48:22-10.0.0.1:55000.service - OpenSSH per-connection server daemon (10.0.0.1:55000). Dec 18 11:10:16.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.48:22-10.0.0.1:55000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.247129 systemd-logind[1677]: Removed session 9. Dec 18 11:10:16.303000 audit[1924]: AUDIT1101 pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.304630 sshd[1924]: Accepted publickey for core from 10.0.0.1 port 55000 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:16.304000 audit[1924]: AUDIT1103 pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.304000 audit[1924]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9fbe680 a2=3 a3=0 items=0 ppid=1 pid=1924 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:16.304000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:16.306067 sshd-session[1924]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:16.311319 systemd-logind[1677]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:16.325666 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:10:16.326000 audit[1924]: AUDIT1105 pid=1924 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.328000 audit[1928]: AUDIT1103 pid=1928 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.333434 sshd[1928]: Connection closed by 10.0.0.1 port 55000 Dec 18 11:10:16.333918 sshd-session[1924]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:16.333000 audit[1924]: AUDIT1106 pid=1924 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.333000 audit[1924]: AUDIT1104 pid=1924 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:16.337198 systemd[1]: sshd@6-8194-10.0.0.48:22-10.0.0.1:55000.service: Deactivated successfully. Dec 18 11:10:16.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.48:22-10.0.0.1:55000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:16.340914 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:10:16.341748 systemd-logind[1677]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:10:16.342741 systemd-logind[1677]: Removed session 10.