Dec 18 11:05:50.964026 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:05:50.964061 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:05:50.964073 kernel: KASLR enabled Dec 18 11:05:50.964081 kernel: efi: EFI v2.7 by EDK II Dec 18 11:05:50.964089 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:05:50.964094 kernel: random: crng init done Dec 18 11:05:50.964103 kernel: secureboot: Secure boot disabled Dec 18 11:05:50.964109 kernel: ACPI: Early table checksum verification disabled Dec 18 11:05:50.964115 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:05:50.964123 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:05:50.964144 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964152 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964160 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964168 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964177 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964185 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964191 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964198 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964206 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:05:50.964214 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:05:50.964220 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:05:50.964227 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:05:50.964233 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:05:50.964240 kernel: Zone ranges: Dec 18 11:05:50.964246 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:05:50.964252 kernel: DMA32 empty Dec 18 11:05:50.964261 kernel: Normal empty Dec 18 11:05:50.964269 kernel: Device empty Dec 18 11:05:50.964277 kernel: Movable zone start for each node Dec 18 11:05:50.964284 kernel: Early memory node ranges Dec 18 11:05:50.964292 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:05:50.964298 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:05:50.964305 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:05:50.964311 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:05:50.964319 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:05:50.964325 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:05:50.964332 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:05:50.964341 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:05:50.964356 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:05:50.964363 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:05:50.964372 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:05:50.964381 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:05:50.964390 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:05:50.964396 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:05:50.964403 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:05:50.964410 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:05:50.964417 kernel: psci: probing for conduit method from ACPI. Dec 18 11:05:50.964424 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:05:50.964430 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:05:50.964437 kernel: psci: Trusted OS migration not required Dec 18 11:05:50.964446 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:05:50.964454 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:05:50.964461 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:05:50.964470 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:05:50.964478 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:05:50.964485 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:05:50.964492 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:05:50.964499 kernel: CPU features: detected: Spectre-v4 Dec 18 11:05:50.964506 kernel: CPU features: detected: Spectre-BHB Dec 18 11:05:50.964512 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:05:50.964521 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:05:50.964528 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:05:50.964537 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:05:50.964544 kernel: alternatives: applying boot alternatives Dec 18 11:05:50.964552 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:05:50.964559 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:05:50.964566 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:05:50.964573 kernel: Fallback order for Node 0: 0 Dec 18 11:05:50.964582 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:05:50.964589 kernel: Policy zone: DMA Dec 18 11:05:50.964596 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:05:50.964602 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:05:50.964609 kernel: software IO TLB: area num 4. Dec 18 11:05:50.964617 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:05:50.964624 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:05:50.964631 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:05:50.964637 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:05:50.964645 kernel: rcu: RCU event tracing is enabled. Dec 18 11:05:50.964652 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:05:50.964659 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:05:50.964666 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:05:50.964673 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:05:50.964680 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:05:50.964686 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:05:50.964695 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:05:50.964702 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:05:50.964708 kernel: GICv3: 256 SPIs implemented Dec 18 11:05:50.964715 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:05:50.964722 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:05:50.964729 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:05:50.964736 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:05:50.964742 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:05:50.964751 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:05:50.964758 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:05:50.964765 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:05:50.964773 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:05:50.964780 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:05:50.964787 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:05:50.964794 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:05:50.964800 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:05:50.964808 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:05:50.964815 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:05:50.964822 kernel: arm-pv: using stolen time PV Dec 18 11:05:50.964829 kernel: Console: colour dummy device 80x25 Dec 18 11:05:50.964836 kernel: ACPI: Core revision 20240827 Dec 18 11:05:50.964847 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:05:50.964856 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:05:50.964863 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:05:50.964870 kernel: landlock: Up and running. Dec 18 11:05:50.964877 kernel: SELinux: Initializing. Dec 18 11:05:50.964885 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:05:50.964892 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:05:50.964900 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:05:50.964908 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:05:50.964915 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:05:50.964922 kernel: Remapping and enabling EFI services. Dec 18 11:05:50.964929 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:05:50.964938 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:05:50.964951 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:05:50.964958 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:05:50.964966 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:05:50.964978 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:05:50.964987 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:05:50.964995 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:05:50.965003 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:05:50.965011 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:05:50.965019 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:05:50.965026 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:05:50.965034 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:05:50.965041 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:05:50.965049 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:05:50.965056 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:05:50.965064 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:05:50.965074 kernel: SMP: Total of 4 processors activated. Dec 18 11:05:50.965082 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:05:50.965089 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:05:50.965097 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:05:50.965105 kernel: CPU features: detected: Common not Private translations Dec 18 11:05:50.965112 kernel: CPU features: detected: CRC32 instructions Dec 18 11:05:50.965120 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:05:50.965443 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:05:50.965455 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:05:50.965463 kernel: CPU features: detected: Privileged Access Never Dec 18 11:05:50.965470 kernel: CPU features: detected: RAS Extension Support Dec 18 11:05:50.965478 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:05:50.965486 kernel: alternatives: applying system-wide alternatives Dec 18 11:05:50.965494 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:05:50.965503 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:05:50.965519 kernel: devtmpfs: initialized Dec 18 11:05:50.965527 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:05:50.965535 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:05:50.965543 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:05:50.965551 kernel: 0 pages in range for non-PLT usage Dec 18 11:05:50.965562 kernel: 515088 pages in range for PLT usage Dec 18 11:05:50.965572 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:05:50.965585 kernel: SMBIOS 3.0.0 present. Dec 18 11:05:50.965593 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:05:50.965606 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:05:50.965616 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:05:50.965624 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:05:50.965632 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:05:50.965641 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:05:50.965650 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:05:50.965658 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:05:50.965666 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:05:50.965676 kernel: cpuidle: using governor menu Dec 18 11:05:50.965683 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:05:50.965691 kernel: ASID allocator initialised with 32768 entries Dec 18 11:05:50.965699 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:05:50.965709 kernel: Serial: AMBA PL011 UART driver Dec 18 11:05:50.965717 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:05:50.965726 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:05:50.965735 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:05:50.965743 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:05:50.965751 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:05:50.965760 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:05:50.965771 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:05:50.965784 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:05:50.965791 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:05:50.965798 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:05:50.965806 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:05:50.965813 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:05:50.965821 kernel: ACPI: Interpreter enabled Dec 18 11:05:50.965829 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:05:50.965838 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:05:50.965845 kernel: ACPI: CPU0 has been hot-added Dec 18 11:05:50.965853 kernel: ACPI: CPU1 has been hot-added Dec 18 11:05:50.965860 kernel: ACPI: CPU2 has been hot-added Dec 18 11:05:50.965868 kernel: ACPI: CPU3 has been hot-added Dec 18 11:05:50.965876 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:05:50.965883 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:05:50.965891 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:05:50.966095 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:05:50.966227 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:05:50.966331 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:05:50.966444 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:05:50.966543 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:05:50.966556 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:05:50.966564 kernel: PCI host bridge to bus 0000:00 Dec 18 11:05:50.966667 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:05:50.966758 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:05:50.966847 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:05:50.966937 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:05:50.967057 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:05:50.967179 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:05:50.967285 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:05:50.967395 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:05:50.967496 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:05:50.967595 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:05:50.967707 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:05:50.967807 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:05:50.967898 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:05:50.967989 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:05:50.968078 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:05:50.968090 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:05:50.968098 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:05:50.968106 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:05:50.968114 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:05:50.968122 kernel: iommu: Default domain type: Translated Dec 18 11:05:50.968138 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:05:50.968146 kernel: efivars: Registered efivars operations Dec 18 11:05:50.968155 kernel: vgaarb: loaded Dec 18 11:05:50.968163 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:05:50.968170 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:05:50.968178 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:05:50.968185 kernel: pnp: PnP ACPI init Dec 18 11:05:50.968356 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:05:50.968370 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:05:50.968380 kernel: NET: Registered PF_INET protocol family Dec 18 11:05:50.968388 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:05:50.968396 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:05:50.968403 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:05:50.968411 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:05:50.968418 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:05:50.968426 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:05:50.968435 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:05:50.968442 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:05:50.968450 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:05:50.968458 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:05:50.968465 kernel: kvm [1]: HYP mode not available Dec 18 11:05:50.968473 kernel: Initialise system trusted keyrings Dec 18 11:05:50.968480 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:05:50.968489 kernel: Key type asymmetric registered Dec 18 11:05:50.968497 kernel: Asymmetric key parser 'x509' registered Dec 18 11:05:50.968504 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:05:50.968512 kernel: io scheduler mq-deadline registered Dec 18 11:05:50.968520 kernel: io scheduler kyber registered Dec 18 11:05:50.968527 kernel: io scheduler bfq registered Dec 18 11:05:50.968535 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:05:50.968543 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:05:50.968551 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:05:50.968660 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:05:50.968670 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:05:50.968678 kernel: thunder_xcv, ver 1.0 Dec 18 11:05:50.968686 kernel: thunder_bgx, ver 1.0 Dec 18 11:05:50.968694 kernel: nicpf, ver 1.0 Dec 18 11:05:50.968701 kernel: nicvf, ver 1.0 Dec 18 11:05:50.968812 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:05:50.968904 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:05:49 UTC (1766055949) Dec 18 11:05:50.968915 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:05:50.968922 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:05:50.968930 kernel: watchdog: NMI not fully supported Dec 18 11:05:50.968938 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:05:50.968948 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:05:50.968955 kernel: Segment Routing with IPv6 Dec 18 11:05:50.968963 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:05:50.968970 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:05:50.968978 kernel: Key type dns_resolver registered Dec 18 11:05:50.968986 kernel: registered taskstats version 1 Dec 18 11:05:50.969015 kernel: Loading compiled-in X.509 certificates Dec 18 11:05:50.969026 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:05:50.969034 kernel: Demotion targets for Node 0: null Dec 18 11:05:50.969041 kernel: Key type .fscrypt registered Dec 18 11:05:50.969049 kernel: Key type fscrypt-provisioning registered Dec 18 11:05:50.969056 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:05:50.969064 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:05:50.969071 kernel: ima: No architecture policies found Dec 18 11:05:50.969080 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:05:50.969088 kernel: clk: Disabling unused clocks Dec 18 11:05:50.969095 kernel: PM: genpd: Disabling unused power domains Dec 18 11:05:50.969103 kernel: Freeing unused kernel memory: 12736K Dec 18 11:05:50.969110 kernel: Run /init as init process Dec 18 11:05:50.969118 kernel: with arguments: Dec 18 11:05:50.969133 kernel: /init Dec 18 11:05:50.969141 kernel: with environment: Dec 18 11:05:50.969150 kernel: HOME=/ Dec 18 11:05:50.969158 kernel: TERM=linux Dec 18 11:05:50.969279 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:05:50.969392 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:05:50.969404 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:05:50.969414 kernel: SCSI subsystem initialized Dec 18 11:05:50.969422 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:05:50.969430 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:05:50.969438 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:05:50.969446 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:50.969453 kernel: raid6: neonx8 gen() 15707 MB/s Dec 18 11:05:50.969461 kernel: raid6: neonx4 gen() 15585 MB/s Dec 18 11:05:50.969470 kernel: raid6: neonx2 gen() 13114 MB/s Dec 18 11:05:50.969477 kernel: raid6: neonx1 gen() 10378 MB/s Dec 18 11:05:50.969485 kernel: raid6: int64x8 gen() 6832 MB/s Dec 18 11:05:50.969492 kernel: raid6: int64x4 gen() 7302 MB/s Dec 18 11:05:50.969500 kernel: raid6: int64x2 gen() 6074 MB/s Dec 18 11:05:50.969507 kernel: raid6: int64x1 gen() 5028 MB/s Dec 18 11:05:50.969519 kernel: raid6: using algorithm neonx8 gen() 15707 MB/s Dec 18 11:05:50.969527 kernel: raid6: .... xor() 11655 MB/s, rmw enabled Dec 18 11:05:50.969535 kernel: raid6: using neon recovery algorithm Dec 18 11:05:50.969543 kernel: xor: measuring software checksum speed Dec 18 11:05:50.969551 kernel: 8regs : 19985 MB/sec Dec 18 11:05:50.969558 kernel: 32regs : 21670 MB/sec Dec 18 11:05:50.969565 kernel: arm64_neon : 27993 MB/sec Dec 18 11:05:50.969573 kernel: xor: using function: arm64_neon (27993 MB/sec) Dec 18 11:05:50.969581 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:05:50.969590 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:05:50.969598 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:05:50.969605 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:05:50.969613 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:05:50.969621 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:05:50.969628 kernel: loop: module loaded Dec 18 11:05:50.969636 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:05:50.969644 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:05:50.969654 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:05:50.969663 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:05:50.969672 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:05:50.969681 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:05:50.969691 systemd[1]: Detected virtualization kvm. Dec 18 11:05:50.969699 systemd[1]: Detected architecture arm64. Dec 18 11:05:50.969707 systemd[1]: Running in initrd. Dec 18 11:05:50.969715 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:05:50.969724 systemd[1]: No hostname configured, using default hostname. Dec 18 11:05:50.969732 systemd[1]: Hostname set to . Dec 18 11:05:50.969740 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:05:50.969749 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:05:50.969757 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:05:50.969766 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:05:50.969776 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:05:50.969785 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:05:50.969794 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:05:50.969805 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:05:50.969814 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:05:50.969822 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:05:50.969830 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:05:50.969839 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:05:50.969847 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:05:50.969856 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:05:50.969864 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:05:50.969873 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:05:50.969881 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:05:50.969889 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:05:50.969898 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:05:50.969906 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:05:50.969915 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:05:50.969924 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:05:50.969938 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:05:50.969948 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:05:50.969957 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:05:50.969967 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:05:50.969976 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:05:50.969984 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:05:50.969993 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:05:50.970002 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:05:50.970012 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:05:50.970020 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:05:50.970029 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:05:50.970037 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:05:50.970046 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:05:50.970056 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:05:50.970064 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:05:50.970096 systemd-journald[347]: Collecting audit messages is enabled. Dec 18 11:05:50.970115 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:05:50.970134 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:05:50.970145 systemd-journald[347]: Journal started Dec 18 11:05:50.970163 systemd-journald[347]: Runtime Journal (/run/log/journal/b3c4f558eebe4f6f87745e580a37ee0f) is 6M, max 48.5M, 42.4M free. Dec 18 11:05:50.970886 systemd-modules-load[350]: Inserted module 'br_netfilter' Dec 18 11:05:50.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.975564 kernel: Bridge firewalling registered Dec 18 11:05:50.975582 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:05:50.975594 kernel: audit: type=1130 audit(1766055950.970:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.978220 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:05:50.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.983332 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:05:50.987383 kernel: audit: type=1130 audit(1766055950.976:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.987403 kernel: audit: type=1130 audit(1766055950.981:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:50.988382 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:05:51.000714 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:05:51.003671 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:05:51.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.008282 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:05:51.014365 kernel: audit: type=1130 audit(1766055951.005:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.015648 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:05:51.019000 audit: BPF prog-id=5 op=LOAD Dec 18 11:05:51.021042 kernel: audit: type=1130 audit(1766055951.016:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.018472 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:05:51.022754 kernel: audit: type=1334 audit(1766055951.019:7): prog-id=5 op=LOAD Dec 18 11:05:51.021903 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:05:51.025255 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:05:51.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.026703 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:05:51.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.035429 kernel: audit: type=1130 audit(1766055951.026:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.035453 kernel: audit: type=1130 audit(1766055951.031:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.036398 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:05:51.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.042055 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:05:51.044241 kernel: audit: type=1130 audit(1766055951.037:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.068140 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:05:51.072164 systemd-resolved[386]: Positive Trust Anchors: Dec 18 11:05:51.072298 systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:05:51.072301 systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:05:51.072333 systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:05:51.099647 systemd-resolved[386]: Defaulting to hostname 'linux'. Dec 18 11:05:51.100654 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:05:51.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.101816 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:05:51.144341 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:05:51.153163 kernel: iscsi: registered transport (tcp) Dec 18 11:05:51.166341 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:05:51.166370 kernel: QLogic iSCSI HBA Driver Dec 18 11:05:51.187572 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:05:51.209315 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:05:51.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.211533 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:05:51.257419 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:05:51.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.259764 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:05:51.261397 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:05:51.296258 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:05:51.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.297000 audit: BPF prog-id=6 op=LOAD Dec 18 11:05:51.298000 audit: BPF prog-id=7 op=LOAD Dec 18 11:05:51.298689 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:05:51.332777 systemd-udevd[626]: Using default interface naming scheme 'v258'. Dec 18 11:05:51.350257 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:05:51.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.352966 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:05:51.365292 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:05:51.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.367000 audit: BPF prog-id=8 op=LOAD Dec 18 11:05:51.367994 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:05:51.378366 dracut-pre-trigger[723]: rd.md=0: removing MD RAID activation Dec 18 11:05:51.403481 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:05:51.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.405784 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:05:51.412259 systemd-networkd[741]: lo: Link UP Dec 18 11:05:51.412268 systemd-networkd[741]: lo: Gained carrier Dec 18 11:05:51.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.412725 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:05:51.414022 systemd[1]: Reached target network.target - Network. Dec 18 11:05:51.491414 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:05:51.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.493860 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:05:51.562391 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:05:51.569800 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:05:51.577982 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:05:51.586086 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:05:51.588188 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:05:51.609739 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:05:51.609851 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:05:51.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.612282 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:05:51.615963 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:05:51.636565 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:05:51.636579 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:05:51.637013 systemd-networkd[741]: eth0: Link UP Dec 18 11:05:51.641888 systemd-networkd[741]: eth0: Gained carrier Dec 18 11:05:51.641902 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:05:51.652764 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:05:51.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.658208 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:05:51.688804 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:05:51.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:51.693339 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:05:51.694431 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:05:51.696193 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:05:51.698909 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:05:51.728804 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:05:51.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.649781 disk-uuid[813]: Warning: The kernel is still using the old partition table. Dec 18 11:05:52.649781 disk-uuid[813]: The new table will be used at the next reboot or after you Dec 18 11:05:52.649781 disk-uuid[813]: run partprobe(8) or kpartx(8) Dec 18 11:05:52.649781 disk-uuid[813]: The operation has completed successfully. Dec 18 11:05:52.655362 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:05:52.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.655489 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:05:52.657827 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:05:52.687801 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (844) Dec 18 11:05:52.687852 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:05:52.687862 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:05:52.691616 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:05:52.691668 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:05:52.697155 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:05:52.699194 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:05:52.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.701255 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:05:52.790878 ignition[863]: Ignition 2.24.0 Dec 18 11:05:52.790894 ignition[863]: Stage: fetch-offline Dec 18 11:05:52.790935 ignition[863]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:52.790944 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:52.791082 ignition[863]: parsed url from cmdline: "" Dec 18 11:05:52.791086 ignition[863]: no config URL provided Dec 18 11:05:52.791090 ignition[863]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:05:52.791098 ignition[863]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:05:52.791161 ignition[863]: op(1): [started] loading QEMU firmware config module Dec 18 11:05:52.791166 ignition[863]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:05:52.796517 ignition[863]: op(1): [finished] loading QEMU firmware config module Dec 18 11:05:52.801041 ignition[863]: parsing config with SHA512: 8d7fb104c0b0f3e4d05987fe094d3c3be79d90c84f90dcffb259214f8398d570bd87d9834bf7d3ad60e792250e6200eef02baacf7b4dfed2088ae059814aef29 Dec 18 11:05:52.806680 unknown[863]: fetched base config from "system" Dec 18 11:05:52.806692 unknown[863]: fetched user config from "qemu" Dec 18 11:05:52.806855 ignition[863]: fetch-offline: fetch-offline passed Dec 18 11:05:52.808683 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:05:52.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.806936 ignition[863]: Ignition finished successfully Dec 18 11:05:52.810163 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:05:52.810971 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:05:52.848210 ignition[875]: Ignition 2.24.0 Dec 18 11:05:52.848227 ignition[875]: Stage: kargs Dec 18 11:05:52.848377 ignition[875]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:52.848388 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:52.850972 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:05:52.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:52.848891 ignition[875]: kargs: kargs passed Dec 18 11:05:52.848930 ignition[875]: Ignition finished successfully Dec 18 11:05:52.853073 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:05:52.881790 ignition[882]: Ignition 2.24.0 Dec 18 11:05:52.881808 ignition[882]: Stage: disks Dec 18 11:05:52.881947 ignition[882]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:52.881955 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:52.882504 ignition[882]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 11:05:52.887604 ignition[882]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 11:05:52.887688 ignition[882]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Dec 18 11:05:52.887724 ignition[882]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.895431 ignition[882]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.895450 ignition[882]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "6c434b81-e9ec-4224-9573-7e5e3033c27e" and label "ROOT" Dec 18 11:05:52.895517 ignition[882]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.895523 ignition[882]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.903071 ignition[882]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.903145 ignition[882]: disks: createFilesystems: op(4): [started] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:52.903154 ignition[882]: disks: createFilesystems: op(4): executing: "mkfs.btrfs" "--label=ROOT" "--uuid=9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "--force" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:53.053228 ignition[882]: disks: createFilesystems: op(4): [finished] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Dec 18 11:05:53.053300 ignition[882]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Dec 18 11:05:53.053307 ignition[882]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda9" Dec 18 11:05:53.100269 ignition[882]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Dec 18 11:05:53.100290 ignition[882]: disks: disks passed Dec 18 11:05:53.100359 ignition[882]: Ignition finished successfully Dec 18 11:05:53.102249 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:05:53.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:53.105499 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:05:53.106482 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:05:53.108225 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:05:53.109983 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:05:53.111637 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:05:53.114210 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:05:53.148957 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:05:53.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:53.151389 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:05:53.171141 kernel: BTRFS: device label ROOT devid 1 transid 8 /dev/vda9 (254:9) scanned by mount (904) Dec 18 11:05:53.173585 kernel: BTRFS info (device vda9): first mount of filesystem 9aa5237a-ab6b-458b-a7e8-f25e2baef1a3 Dec 18 11:05:53.173608 kernel: BTRFS info (device vda9): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:05:53.176525 kernel: BTRFS info (device vda9): checking UUID tree Dec 18 11:05:53.176558 kernel: BTRFS info (device vda9): turning on async discard Dec 18 11:05:53.176575 kernel: BTRFS info (device vda9): enabling free space tree Dec 18 11:05:53.178157 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:05:53.179331 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:05:53.182257 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:05:53.183792 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:05:53.184811 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:05:53.184844 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:05:53.184872 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:05:53.195172 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:05:53.197638 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:05:53.203074 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (923) Dec 18 11:05:53.203100 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:05:53.203110 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:05:53.205788 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:05:53.205814 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:05:53.206858 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:05:53.311236 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:05:53.311295 kernel: loop1: p1 p2 p3 Dec 18 11:05:53.329173 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:05:53.351267 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:05:53.351326 kernel: loop2: p1 p2 p3 Dec 18 11:05:53.363410 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:53.363473 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:53.363486 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:53.364544 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:53.365058 (sd-merge)[1016]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:05:53.374163 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:53.406179 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:05:53.406508 (sd-merge)[1016]: Using extensions '00-flatcar-default.raw'. Dec 18 11:05:53.407278 (sd-merge)[1016]: Merged extensions into '/sysroot/etc'. Dec 18 11:05:53.412667 initrd-setup-root[1024]: /etc 00-flatcar-default Thu 2025-12-18 11:05:51 UTC Dec 18 11:05:53.413871 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:05:53.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:53.415952 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:05:53.417566 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:05:53.435155 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:05:53.447487 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:05:53.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:53.459235 ignition[1034]: INFO : Ignition 2.24.0 Dec 18 11:05:53.459235 ignition[1034]: INFO : Stage: mount Dec 18 11:05:53.460731 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:53.460731 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:53.460731 ignition[1034]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "btrfs" and options "" Dec 18 11:05:53.460731 ignition[1034]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 11:05:53.466944 ignition[1034]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "btrfs" and options "" Dec 18 11:05:53.466944 ignition[1034]: INFO : mount: mount passed Dec 18 11:05:53.466944 ignition[1034]: INFO : Ignition finished successfully Dec 18 11:05:53.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:53.468160 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:05:53.470793 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:05:53.645459 systemd-networkd[741]: eth0: Gained IPv6LL Dec 18 11:05:54.137006 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:05:54.138581 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:05:54.158146 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1047) Dec 18 11:05:54.160680 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:05:54.160715 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:05:54.163738 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:05:54.163774 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:05:54.165078 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:05:54.201622 ignition[1064]: INFO : Ignition 2.24.0 Dec 18 11:05:54.201622 ignition[1064]: INFO : Stage: files Dec 18 11:05:54.203433 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:54.203433 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:54.203433 ignition[1064]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:05:54.203433 ignition[1064]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:05:54.203433 ignition[1064]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 18 11:05:54.209362 ignition[1064]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:05:54.207071 unknown[1064]: wrote ssh authorized keys file for user: core Dec 18 11:05:54.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.225820 ignition[1064]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:05:54.225820 ignition[1064]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 18 11:05:54.225820 ignition[1064]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:05:54.225820 ignition[1064]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:05:54.225820 ignition[1064]: INFO : files: files passed Dec 18 11:05:54.225820 ignition[1064]: INFO : Ignition finished successfully Dec 18 11:05:54.235590 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:05:54.220616 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:05:54.236630 kernel: audit: type=1130 audit(1766055954.221:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.222648 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:05:54.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.233479 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:05:54.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.245617 kernel: audit: type=1130 audit(1766055954.238:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.236009 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:05:54.246595 kernel: audit: type=1131 audit(1766055954.238:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.236120 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:05:54.251441 initrd-setup-root-after-ignition[1092]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:05:54.253381 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:05:54.253381 initrd-setup-root-after-ignition[1094]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:05:54.256803 initrd-setup-root-after-ignition[1098]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:05:54.260199 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:05:54.261145 kernel: loop3: p1 p2 p3 Dec 18 11:05:54.268172 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:05:54.297282 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:05:54.299148 kernel: loop4: p1 p2 p3 Dec 18 11:05:54.309101 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.309155 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:54.309167 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:54.309909 (sd-merge)[1102]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:05:54.311421 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:54.315156 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.337932 (sd-merge)[1102]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:05:54.339505 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:05:54.347163 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:05:54.348241 kernel: loop5: p1 p2 p3 Dec 18 11:05:54.352150 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:05:54.360206 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:05:54.391163 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:05:54.393153 kernel: loop4: p1 p2 p3 Dec 18 11:05:54.402146 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:05:54.447160 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:05:54.448158 kernel: loop6: p1 p2 p3 Dec 18 11:05:54.459978 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.460025 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:54.461283 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:54.462067 (sd-merge)[1113]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:05:54.464116 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:54.469202 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.493149 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:05:54.494771 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:05:54.496171 kernel: loop7: p1 p2 p3 Dec 18 11:05:54.504179 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.504230 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:54.504241 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:54.505229 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:54.505940 (sd-merge)[1113]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:05:54.512154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:54.538168 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:05:54.538786 (sd-merge)[1113]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:05:54.539772 (sd-merge)[1113]: Merged extensions into '/sysroot/usr'. Dec 18 11:05:54.542114 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:05:54.543672 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:05:54.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.548805 kernel: audit: type=1130 audit(1766055954.543:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.548790 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:05:54.578593 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:05:54.578749 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:05:54.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.586921 kernel: audit: type=1130 audit(1766055954.580:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.580598 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:05:54.588672 kernel: audit: type=1131 audit(1766055954.580:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.580816 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:05:54.587792 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:05:54.589746 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:05:54.590673 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:05:54.613240 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:05:54.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.615714 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:05:54.620104 kernel: audit: type=1130 audit(1766055954.614:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.637417 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:05:54.638625 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:05:54.640482 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:05:54.642040 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:05:54.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.642186 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:05:54.643884 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:05:54.650621 kernel: audit: type=1131 audit(1766055954.643:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.648074 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:05:54.649879 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:05:54.651673 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:05:54.653363 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:05:54.655240 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:05:54.657262 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:05:54.659167 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:05:54.661356 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:05:54.663105 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:05:54.665107 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:05:54.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.666663 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:05:54.666791 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:05:54.675070 kernel: audit: type=1131 audit(1766055954.668:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.668512 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:05:54.672480 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:05:54.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.674205 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:05:54.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.674617 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:05:54.685508 kernel: audit: type=1131 audit(1766055954.677:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.676272 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:05:54.676408 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:05:54.678259 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:05:54.678378 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:05:54.682844 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:05:54.684301 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:05:54.684678 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:05:54.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.686719 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:05:54.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.688259 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:05:54.690005 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:05:54.690120 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:05:54.691769 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:05:54.691864 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:05:54.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.693507 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:05:54.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.693593 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:05:54.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.695164 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:05:54.695285 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:05:54.697067 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:05:54.697191 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:05:54.700114 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:05:54.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.702282 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:05:54.703874 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:05:54.703998 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:05:54.705781 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:05:54.705891 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:05:54.707481 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:05:54.707585 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:05:54.712663 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:05:54.713298 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:05:54.723757 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:05:54.727039 ignition[1144]: INFO : Ignition 2.24.0 Dec 18 11:05:54.727039 ignition[1144]: INFO : Stage: umount Dec 18 11:05:54.727039 ignition[1144]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:05:54.727039 ignition[1144]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:05:54.727039 ignition[1144]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 11:05:54.727039 ignition[1144]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 11:05:54.727039 ignition[1144]: INFO : umount: umount passed Dec 18 11:05:54.727039 ignition[1144]: INFO : Ignition finished successfully Dec 18 11:05:54.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.727922 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Dec 18 11:05:54.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.728374 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:05:54.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.728483 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:05:54.729731 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:05:54.729866 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:05:54.732005 systemd[1]: Stopped target network.target - Network. Dec 18 11:05:54.732966 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:05:54.733022 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:05:54.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.735158 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:05:54.735198 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:05:54.737281 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:05:54.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.757000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:05:54.737327 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:05:54.738741 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:05:54.738781 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:05:54.761000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:05:54.740387 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:05:54.740431 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:05:54.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.742563 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:05:54.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.744087 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:05:54.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.751623 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:05:54.751746 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:05:54.755354 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:05:54.755477 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:05:54.758434 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:05:54.760042 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:05:54.760107 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:05:54.762769 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:05:54.763732 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:05:54.763790 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:05:54.765690 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:05:54.765731 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:05:54.767501 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:05:54.767542 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:05:54.769322 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:05:54.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.786978 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:05:54.787157 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:05:54.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.789655 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:05:54.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.789706 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:05:54.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.790940 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:05:54.790981 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:05:54.792661 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:05:54.792704 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:05:54.794645 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:05:54.794687 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:05:54.804826 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:05:54.805955 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:05:54.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.806047 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:05:54.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.808349 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:05:54.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.808393 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:05:54.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.810472 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:05:54.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.810511 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:05:54.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.812843 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:05:54.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:54.812881 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:05:54.814771 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:05:54.814814 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:05:54.817520 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:05:54.817653 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:05:54.819024 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:05:54.819171 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:05:54.822002 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:05:54.823885 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:05:54.844035 systemd[1]: Switching root. Dec 18 11:05:54.885154 systemd-journald[347]: Journal stopped Dec 18 11:05:56.388158 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Dec 18 11:05:56.388216 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:05:56.388234 kernel: SELinux: policy capability open_perms=1 Dec 18 11:05:56.388252 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:05:56.388263 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:05:56.388275 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:05:56.388286 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:05:56.388296 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:05:56.388308 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:05:56.388318 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:05:56.388340 systemd[1]: Successfully loaded SELinux policy in 64.036ms. Dec 18 11:05:56.388354 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.731ms. Dec 18 11:05:56.388367 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:05:56.388379 systemd[1]: Detected virtualization kvm. Dec 18 11:05:56.388390 systemd[1]: Detected architecture arm64. Dec 18 11:05:56.388403 systemd[1]: Detected first boot. Dec 18 11:05:56.388414 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:05:56.388425 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:05:56.388440 zram_generator::config[1193]: No configuration found. Dec 18 11:05:56.388455 systemd[1]: Applying preset policy. Dec 18 11:05:56.388469 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:05:56.388481 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:05:56.388493 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:05:56.388505 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:05:56.388516 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:05:56.388529 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:05:56.388541 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:05:56.388552 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:05:56.388563 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:05:56.388576 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:05:56.388587 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:05:56.388600 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:05:56.388612 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:05:56.388624 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:05:56.388638 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:05:56.388650 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:05:56.388661 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:05:56.388674 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:05:56.388687 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:05:56.388698 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:05:56.388712 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:05:56.388723 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:05:56.388736 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:05:56.388748 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:05:56.388759 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:05:56.388772 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:05:56.388784 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:05:56.388796 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:05:56.388807 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:05:56.388819 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:05:56.388830 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:05:56.388842 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:05:56.388855 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:05:56.388867 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:05:56.388879 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:05:56.388891 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:05:56.388902 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:05:56.388913 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:05:56.388925 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:05:56.388941 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:05:56.388969 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:05:56.388984 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:05:56.388997 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:05:56.389010 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:05:56.389021 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:05:56.389032 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:05:56.389046 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:05:56.389057 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:05:56.389069 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:05:56.389080 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:05:56.389091 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:05:56.389103 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:05:56.389117 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:05:56.389144 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:05:56.389157 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 11:05:56.389169 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:05:56.389180 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:05:56.389192 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:05:56.389203 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:05:56.389218 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:05:56.389229 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:05:56.389241 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:05:56.389253 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:05:56.389267 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:05:56.389282 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:05:56.389293 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:05:56.389305 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:05:56.389317 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:05:56.389335 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:05:56.389349 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:05:56.389360 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:05:56.389372 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:05:56.389385 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:05:56.389397 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:05:56.389408 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:05:56.389419 kernel: ACPI: bus type drm_connector registered Dec 18 11:05:56.389432 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:05:56.389443 kernel: fuse: init (API version 7.41) Dec 18 11:05:56.389454 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:05:56.389467 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:05:56.389478 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:05:56.389490 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:05:56.389505 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:05:56.389518 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:05:56.389529 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:05:56.389541 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:05:56.389552 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:05:56.389589 systemd-journald[1273]: Collecting audit messages is enabled. Dec 18 11:05:56.389612 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:05:56.389625 systemd-journald[1273]: Journal started Dec 18 11:05:56.389647 systemd-journald[1273]: Runtime Journal (/run/log/journal/b3c4f558eebe4f6f87745e580a37ee0f) is 6M, max 48.5M, 42.4M free. Dec 18 11:05:56.184000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:05:56.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.339000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:05:56.339000 audit: BPF prog-id=11 op=UNLOAD Dec 18 11:05:56.339000 audit: BPF prog-id=13 op=LOAD Dec 18 11:05:56.339000 audit: BPF prog-id=14 op=LOAD Dec 18 11:05:56.339000 audit: BPF prog-id=15 op=LOAD Dec 18 11:05:56.386000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:05:56.386000 audit[1273]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffffae59c80 a2=4000 a3=0 items=0 ppid=1 pid=1273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:05:56.386000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:05:56.073990 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:05:56.096444 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:05:56.096846 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:05:56.392245 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:05:56.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.393264 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:05:56.394605 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:05:56.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.396108 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:05:56.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.397631 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:05:56.397799 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:05:56.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.399414 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:05:56.399590 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:05:56.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.400930 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:05:56.401117 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:05:56.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.402656 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:05:56.402822 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:05:56.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.404348 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:05:56.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.405833 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:05:56.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.408399 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:05:56.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.410047 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:05:56.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.422544 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:05:56.424267 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:05:56.426549 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:05:56.428573 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:05:56.429648 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:05:56.429679 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:05:56.431524 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:05:56.432864 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:05:56.437273 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:05:56.439773 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:05:56.444298 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:05:56.445414 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:05:56.446360 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:05:56.449251 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:05:56.451251 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:05:56.454333 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:05:56.457302 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:05:56.458508 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:05:56.465259 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:05:56.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.469608 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:05:56.470660 systemd-journald[1273]: Time spent on flushing to /var/log/journal/b3c4f558eebe4f6f87745e580a37ee0f is 20.598ms for 1057 entries. Dec 18 11:05:56.470660 systemd-journald[1273]: System Journal (/var/log/journal/b3c4f558eebe4f6f87745e580a37ee0f) is 8M, max 178.4M, 170.4M free. Dec 18 11:05:56.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.504395 systemd-journald[1273]: Received client request to flush runtime journal. Dec 18 11:05:56.474215 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:05:56.504681 systemd-journald[1273]: Creating journal file /var/log/journal/b3c4f558eebe4f6f87745e580a37ee0f/system.journal on a btrfs file system, and copy-on-write is enabled. This is likely to slow down journal access substantially, please consider turning off the copy-on-write file attribute on the journal directory, using chattr +C. Dec 18 11:05:56.479647 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:05:56.504774 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:05:56.491506 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:05:56.504835 kernel: loop1: p1 p2 p3 Dec 18 11:05:56.496257 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:05:56.504884 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:05:56.505039 systemd-tmpfiles[1309]: ACLs are not supported, ignoring. Dec 18 11:05:56.505058 systemd-tmpfiles[1309]: ACLs are not supported, ignoring. Dec 18 11:05:56.505576 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:05:56.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.508600 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:05:56.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.511687 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:05:56.528061 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:05:56.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.536640 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:05:56.536717 kernel: loop1: p1 p2 p3 Dec 18 11:05:56.541159 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:05:56.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.543000 audit: BPF prog-id=16 op=LOAD Dec 18 11:05:56.545000 audit: BPF prog-id=17 op=LOAD Dec 18 11:05:56.545000 audit: BPF prog-id=18 op=LOAD Dec 18 11:05:56.545950 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:05:56.548000 audit: BPF prog-id=19 op=LOAD Dec 18 11:05:56.551314 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:05:56.552000 audit: BPF prog-id=20 op=LOAD Dec 18 11:05:56.553757 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:05:56.555661 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:05:56.558377 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:05:56.559312 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:56.559359 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:56.561169 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:56.561272 (sd-merge)[1331]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:05:56.562962 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:56.562000 audit: BPF prog-id=21 op=LOAD Dec 18 11:05:56.569165 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:56.571000 audit: BPF prog-id=22 op=LOAD Dec 18 11:05:56.571000 audit: BPF prog-id=23 op=LOAD Dec 18 11:05:56.573289 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:05:56.577184 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:05:56.578285 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:05:56.579233 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:05:56.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.583000 audit: BPF prog-id=24 op=LOAD Dec 18 11:05:56.583000 audit: BPF prog-id=25 op=LOAD Dec 18 11:05:56.583000 audit: BPF prog-id=26 op=LOAD Dec 18 11:05:56.584240 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:05:56.588480 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:05:56.588497 systemd-tmpfiles[1336]: ACLs are not supported, ignoring. Dec 18 11:05:56.597580 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:05:56.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.605370 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:05:56.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.622560 systemd-nsresourced[1344]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:05:56.624238 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:05:56.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.683466 systemd-oomd[1333]: No swap; memory pressure usage will be degraded Dec 18 11:05:56.683894 systemd-resolved[1334]: Positive Trust Anchors: Dec 18 11:05:56.684043 systemd-resolved[1334]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:05:56.684047 systemd-resolved[1334]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:05:56.684084 systemd-resolved[1334]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:05:56.684416 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:05:56.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.688588 systemd-resolved[1334]: Defaulting to hostname 'linux'. Dec 18 11:05:56.689924 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:05:56.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.691293 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:05:56.693085 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:05:56.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.694543 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:05:56.963321 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:05:56.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:56.965000 audit: BPF prog-id=27 op=LOAD Dec 18 11:05:56.965000 audit: BPF prog-id=28 op=LOAD Dec 18 11:05:56.966120 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:05:57.002924 systemd-udevd[1365]: Using default interface naming scheme 'v258'. Dec 18 11:05:57.036839 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:05:57.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.039000 audit: BPF prog-id=29 op=LOAD Dec 18 11:05:57.040725 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:05:57.043000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:05:57.043000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:05:57.097954 systemd-networkd[1368]: lo: Link UP Dec 18 11:05:57.097965 systemd-networkd[1368]: lo: Gained carrier Dec 18 11:05:57.103369 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:05:57.104140 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:05:57.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.105637 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:05:57.106000 systemd[1]: Reached target network.target - Network. Dec 18 11:05:57.109581 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:05:57.112525 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:05:57.150169 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:05:57.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.160829 systemd-networkd[1368]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:05:57.160838 systemd-networkd[1368]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:05:57.161514 systemd-networkd[1368]: eth0: Link UP Dec 18 11:05:57.161636 systemd-networkd[1368]: eth0: Gained carrier Dec 18 11:05:57.161654 systemd-networkd[1368]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:05:57.178208 systemd-networkd[1368]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:05:57.178781 systemd-timesyncd[1335]: Network configuration changed, trying to establish connection. Dec 18 11:05:57.179555 systemd-timesyncd[1335]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:05:57.179691 systemd-timesyncd[1335]: Initial clock synchronization to Thu 2025-12-18 11:05:57.227503 UTC. Dec 18 11:05:57.202525 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:05:57.205316 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:05:57.239785 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:05:57.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.265457 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:05:57.306188 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:05:57.306469 (sd-merge)[1331]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:05:57.311675 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:05:57.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.316290 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:05:57.318333 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:05:57.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.322166 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:05:57.334188 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:05:57.335143 kernel: loop1: p1 p2 p3 Dec 18 11:05:57.344161 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:05:57.373177 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:05:57.375156 kernel: loop1: p1 p2 p3 Dec 18 11:05:57.376157 kernel: loop1: p1 p2 p3 Dec 18 11:05:57.383167 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:05:57.413147 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:05:57.414166 kernel: loop1: p1 p2 p3 Dec 18 11:05:57.424984 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:57.425029 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:57.425070 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:57.426918 (sd-merge)[1433]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:05:57.427267 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:57.430161 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:57.448158 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:05:57.450169 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 11:05:57.451152 kernel: loop3: p1 p2 p3 Dec 18 11:05:57.453179 kernel: loop3: p1 p2 p3 Dec 18 11:05:57.461859 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:57.461936 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:05:57.461953 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:05:57.462778 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:05:57.463549 (sd-merge)[1433]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:05:57.467142 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:05:57.489768 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:05:57.489695 (sd-merge)[1433]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:05:57.491485 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:05:57.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.494419 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:05:57.519152 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:05:57.519211 systemd-tmpfiles[1450]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:05:57.519258 systemd-tmpfiles[1450]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:05:57.519474 systemd-tmpfiles[1450]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:05:57.520308 systemd-tmpfiles[1450]: ACLs are not supported, ignoring. Dec 18 11:05:57.520368 systemd-tmpfiles[1450]: ACLs are not supported, ignoring. Dec 18 11:05:57.523253 systemd-tmpfiles[1450]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:05:57.523269 systemd-tmpfiles[1450]: Skipping /boot Dec 18 11:05:57.528816 systemd-tmpfiles[1450]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:05:57.528834 systemd-tmpfiles[1450]: Skipping /boot Dec 18 11:05:57.538543 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:05:57.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.541038 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:05:57.542987 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:05:57.545146 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:05:57.549354 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:05:57.551561 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:05:57.561000 audit[1461]: AUDIT1127 pid=1461 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.566086 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:05:57.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.579108 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:05:57.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.581212 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:05:57.584784 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:05:57.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:05:57.588000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:05:57.588000 audit[1484]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1d1d150 a2=420 a3=0 items=0 ppid=1456 pid=1484 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:05:57.588000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:05:57.588688 augenrules[1484]: No rules Dec 18 11:05:57.590674 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:05:57.590983 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:05:57.797681 ldconfig[1458]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:05:57.806238 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:05:57.808887 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:05:57.837998 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:05:57.839465 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:05:57.840593 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:05:57.841739 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:05:57.843096 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:05:57.844198 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:05:57.845411 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:05:57.846816 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:05:57.847938 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:05:57.849179 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:05:57.849225 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:05:57.850056 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:05:57.851768 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:05:57.854260 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:05:57.856880 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:05:57.868190 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:05:57.871401 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:05:57.872615 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:05:57.874077 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:05:57.875744 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:05:57.877676 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:05:57.878799 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:05:57.880624 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:05:57.881576 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:05:57.882530 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:05:57.883643 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:05:57.883677 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:05:57.884719 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:05:57.886811 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:05:57.888861 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:05:57.900268 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:05:57.902445 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:05:57.903386 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:05:57.904439 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:05:57.906400 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:05:57.907818 jq[1501]: false Dec 18 11:05:57.909700 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:05:57.914830 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:05:57.915914 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:05:57.917353 extend-filesystems[1502]: Found /dev/vda6 Dec 18 11:05:57.918430 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:05:57.922255 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:05:57.922409 extend-filesystems[1502]: Found /dev/vda9 Dec 18 11:05:57.925554 extend-filesystems[1502]: Checking size of /dev/vda9 Dec 18 11:05:57.930830 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:05:57.932541 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:05:57.932776 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:05:57.933013 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:05:57.933309 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:05:57.934957 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:05:57.936334 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:05:57.939218 jq[1517]: true Dec 18 11:05:57.943479 extend-filesystems[1502]: Resized partition /dev/vda9 Dec 18 11:05:57.966782 jq[1531]: true Dec 18 11:05:57.970370 update_engine[1515]: I20251218 11:05:57.969313 1515 main.cc:92] Flatcar Update Engine starting Dec 18 11:05:58.001788 dbus-daemon[1499]: [system] SELinux support is enabled Dec 18 11:05:58.002335 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:05:58.009258 kernel: BTRFS info (device vda9): resizing devid 1 Dec 18 11:05:58.009373 update_engine[1515]: I20251218 11:05:58.009308 1515 update_check_scheduler.cc:74] Next update check in 11m28s Dec 18 11:05:58.013961 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:05:58.015425 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:05:58.015459 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:05:58.017317 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:05:58.017333 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:05:58.021625 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:05:58.027903 extend-filesystems[1558]: Resize device id 1 (/dev/vda9) from 1.74GiB to max Dec 18 11:05:58.029958 extend-filesystems[1502]: Resized filesystem in /dev/vda9 Dec 18 11:05:58.031104 kernel: BTRFS info (device vda9): resize device /dev/vda9 (devid 1) from 1870659584 to 1941942272 Dec 18 11:05:58.031687 bash[1565]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:05:58.030567 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:05:58.036461 systemd-logind[1512]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:05:58.036996 systemd-logind[1512]: New seat seat0. Dec 18 11:05:58.039344 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:05:58.041496 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:05:58.044336 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:05:58.052836 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:05:58.082154 locksmithd[1566]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:05:58.153140 containerd[1545]: time="2025-12-18T11:05:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:05:58.154803 containerd[1545]: time="2025-12-18T11:05:58.154740958Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:05:58.164888 containerd[1545]: time="2025-12-18T11:05:58.164841290Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.534µs" Dec 18 11:05:58.164888 containerd[1545]: time="2025-12-18T11:05:58.164885957Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:05:58.164993 containerd[1545]: time="2025-12-18T11:05:58.164937354Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:05:58.164993 containerd[1545]: time="2025-12-18T11:05:58.164955100Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:05:58.165119 containerd[1545]: time="2025-12-18T11:05:58.165101039Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:05:58.165159 containerd[1545]: time="2025-12-18T11:05:58.165147348Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:05:58.165214 containerd[1545]: time="2025-12-18T11:05:58.165196302Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:05:58.165255 containerd[1545]: time="2025-12-18T11:05:58.165212085Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166195 containerd[1545]: time="2025-12-18T11:05:58.166168078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166234 containerd[1545]: time="2025-12-18T11:05:58.166205253Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166234 containerd[1545]: time="2025-12-18T11:05:58.166217231Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166400 containerd[1545]: time="2025-12-18T11:05:58.166377511Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166454 containerd[1545]: time="2025-12-18T11:05:58.166434437Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166648 containerd[1545]: time="2025-12-18T11:05:58.166626164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166693 containerd[1545]: time="2025-12-18T11:05:58.166672273Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:05:58.166693 containerd[1545]: time="2025-12-18T11:05:58.166690380Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:05:58.166965 containerd[1545]: time="2025-12-18T11:05:58.166926654Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:05:58.167900 containerd[1545]: time="2025-12-18T11:05:58.167873232Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:05:58.167973 containerd[1545]: time="2025-12-18T11:05:58.167952150Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:05:58.173507 containerd[1545]: time="2025-12-18T11:05:58.173466772Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:05:58.173569 containerd[1545]: time="2025-12-18T11:05:58.173520733Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:05:58.173646 containerd[1545]: time="2025-12-18T11:05:58.173624609Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:05:58.173675 containerd[1545]: time="2025-12-18T11:05:58.173644519Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:05:58.173675 containerd[1545]: time="2025-12-18T11:05:58.173668595Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:05:58.173709 containerd[1545]: time="2025-12-18T11:05:58.173683257Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:05:58.173709 containerd[1545]: time="2025-12-18T11:05:58.173701764Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:05:58.173763 containerd[1545]: time="2025-12-18T11:05:58.173711899Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:05:58.173763 containerd[1545]: time="2025-12-18T11:05:58.173723958Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:05:58.173763 containerd[1545]: time="2025-12-18T11:05:58.173736176Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:05:58.173763 containerd[1545]: time="2025-12-18T11:05:58.173749516Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:05:58.173832 containerd[1545]: time="2025-12-18T11:05:58.173763817Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:05:58.173832 containerd[1545]: time="2025-12-18T11:05:58.173773552Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:05:58.173832 containerd[1545]: time="2025-12-18T11:05:58.173790217Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:05:58.173900 containerd[1545]: time="2025-12-18T11:05:58.173882034Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:05:58.173923 containerd[1545]: time="2025-12-18T11:05:58.173908274Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:05:58.173942 containerd[1545]: time="2025-12-18T11:05:58.173923737Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:05:58.173942 containerd[1545]: time="2025-12-18T11:05:58.173935514Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:05:58.173974 containerd[1545]: time="2025-12-18T11:05:58.173946090Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:05:58.173974 containerd[1545]: time="2025-12-18T11:05:58.173955625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:05:58.173974 containerd[1545]: time="2025-12-18T11:05:58.173967082Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:05:58.174031 containerd[1545]: time="2025-12-18T11:05:58.173982184Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:05:58.174031 containerd[1545]: time="2025-12-18T11:05:58.173994763Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:05:58.174031 containerd[1545]: time="2025-12-18T11:05:58.174006140Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:05:58.174031 containerd[1545]: time="2025-12-18T11:05:58.174016115Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:05:58.174104 containerd[1545]: time="2025-12-18T11:05:58.174045439Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:05:58.174173 containerd[1545]: time="2025-12-18T11:05:58.174156726Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:05:58.174197 containerd[1545]: time="2025-12-18T11:05:58.174178759Z" level=info msg="Start snapshots syncer" Dec 18 11:05:58.174529 containerd[1545]: time="2025-12-18T11:05:58.174506169Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:05:58.174850 containerd[1545]: time="2025-12-18T11:05:58.174789354Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:05:58.174948 containerd[1545]: time="2025-12-18T11:05:58.174849684Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:05:58.175206 containerd[1545]: time="2025-12-18T11:05:58.175181782Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:05:58.175302 containerd[1545]: time="2025-12-18T11:05:58.175286619Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:05:58.175325 containerd[1545]: time="2025-12-18T11:05:58.175312578Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:05:58.175343 containerd[1545]: time="2025-12-18T11:05:58.175324596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:05:58.175343 containerd[1545]: time="2025-12-18T11:05:58.175335332Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:05:58.175390 containerd[1545]: time="2025-12-18T11:05:58.175348111Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:05:58.175390 containerd[1545]: time="2025-12-18T11:05:58.175365016Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:05:58.175390 containerd[1545]: time="2025-12-18T11:05:58.175377875Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:05:58.175390 containerd[1545]: time="2025-12-18T11:05:58.175388892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:05:58.175460 containerd[1545]: time="2025-12-18T11:05:58.175399748Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:05:58.175632 containerd[1545]: time="2025-12-18T11:05:58.175610905Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:05:58.175656 containerd[1545]: time="2025-12-18T11:05:58.175638185Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:05:58.175656 containerd[1545]: time="2025-12-18T11:05:58.175649522Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:05:58.175696 containerd[1545]: time="2025-12-18T11:05:58.175660178Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:05:58.175696 containerd[1545]: time="2025-12-18T11:05:58.175668911Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:05:58.175696 containerd[1545]: time="2025-12-18T11:05:58.175679167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:05:58.175696 containerd[1545]: time="2025-12-18T11:05:58.175691505Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:05:58.175799 containerd[1545]: time="2025-12-18T11:05:58.175782482Z" level=info msg="runtime interface created" Dec 18 11:05:58.175820 containerd[1545]: time="2025-12-18T11:05:58.175797825Z" level=info msg="created NRI interface" Dec 18 11:05:58.175820 containerd[1545]: time="2025-12-18T11:05:58.175810724Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:05:58.175862 containerd[1545]: time="2025-12-18T11:05:58.175823783Z" level=info msg="Connect containerd service" Dec 18 11:05:58.175862 containerd[1545]: time="2025-12-18T11:05:58.175847098Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:05:58.176843 containerd[1545]: time="2025-12-18T11:05:58.176816110Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:05:58.257045 containerd[1545]: time="2025-12-18T11:05:58.256964186Z" level=info msg="Start subscribing containerd event" Dec 18 11:05:58.257045 containerd[1545]: time="2025-12-18T11:05:58.257042864Z" level=info msg="Start recovering state" Dec 18 11:05:58.257430 containerd[1545]: time="2025-12-18T11:05:58.257396033Z" level=info msg="Start event monitor" Dec 18 11:05:58.257430 containerd[1545]: time="2025-12-18T11:05:58.257428842Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:05:58.257514 containerd[1545]: time="2025-12-18T11:05:58.257438897Z" level=info msg="Start streaming server" Dec 18 11:05:58.257588 containerd[1545]: time="2025-12-18T11:05:58.257540489Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:05:58.257588 containerd[1545]: time="2025-12-18T11:05:58.257555672Z" level=info msg="runtime interface starting up..." Dec 18 11:05:58.257588 containerd[1545]: time="2025-12-18T11:05:58.257562162Z" level=info msg="starting plugins..." Dec 18 11:05:58.257588 containerd[1545]: time="2025-12-18T11:05:58.257580790Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:05:58.257791 containerd[1545]: time="2025-12-18T11:05:58.257681300Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:05:58.257791 containerd[1545]: time="2025-12-18T11:05:58.257744274Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:05:58.259749 containerd[1545]: time="2025-12-18T11:05:58.258283763Z" level=info msg="containerd successfully booted in 0.105416s" Dec 18 11:05:58.258493 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:05:59.021270 systemd-networkd[1368]: eth0: Gained IPv6LL Dec 18 11:05:59.026842 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:05:59.028747 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:05:59.031325 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:05:59.033539 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:05:59.070536 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:05:59.072698 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:05:59.072942 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:05:59.076347 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:05:59.324500 sshd_keygen[1543]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:05:59.345193 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:05:59.348244 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:05:59.368525 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:05:59.368817 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:05:59.371650 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:05:59.398282 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:05:59.401043 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:05:59.403099 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:05:59.404321 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:05:59.405258 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:05:59.406380 systemd[1]: Startup finished in 1.496s (kernel) + 4.912s (initrd) + 4.503s (userspace) = 10.913s. Dec 18 11:06:01.900600 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:06:01.901808 systemd[1]: Started sshd@0-1-10.0.0.33:22-10.0.0.1:39028.service - OpenSSH per-connection server daemon (10.0.0.1:39028). Dec 18 11:06:01.991038 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 39028 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:01.993379 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.000164 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:06:02.001021 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:06:02.005893 systemd-logind[1512]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.025229 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:06:02.027600 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:06:02.054343 (systemd)[1637]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.057911 systemd-logind[1512]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:06:02.207592 systemd[1637]: Queued start job for default target default.target. Dec 18 11:06:02.224165 systemd[1637]: Created slice app.slice - User Application Slice. Dec 18 11:06:02.224204 systemd[1637]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:06:02.224219 systemd[1637]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:06:02.224271 systemd[1637]: Reached target paths.target - Paths. Dec 18 11:06:02.224295 systemd[1637]: Reached target timers.target - Timers. Dec 18 11:06:02.225657 systemd[1637]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:06:02.226908 systemd[1637]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:06:02.228227 systemd[1637]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:06:02.236412 systemd[1637]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:06:02.236500 systemd[1637]: Reached target sockets.target - Sockets. Dec 18 11:06:02.238980 systemd[1637]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:06:02.239091 systemd[1637]: Reached target basic.target - Basic System. Dec 18 11:06:02.239171 systemd[1637]: Reached target default.target - Main User Target. Dec 18 11:06:02.239204 systemd[1637]: Startup finished in 175ms. Dec 18 11:06:02.239417 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:06:02.241565 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:06:02.271209 systemd[1]: Started sshd@1-4097-10.0.0.33:22-10.0.0.1:39042.service - OpenSSH per-connection server daemon (10.0.0.1:39042). Dec 18 11:06:02.331258 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 39042 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.333044 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.337815 systemd-logind[1512]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.343350 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:06:02.354568 sshd[1655]: Connection closed by 10.0.0.1 port 39042 Dec 18 11:06:02.354981 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.369435 systemd[1]: sshd@1-4097-10.0.0.33:22-10.0.0.1:39042.service: Deactivated successfully. Dec 18 11:06:02.372445 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:06:02.373182 systemd-logind[1512]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:06:02.375471 systemd[1]: Started sshd@2-2-10.0.0.33:22-10.0.0.1:39048.service - OpenSSH per-connection server daemon (10.0.0.1:39048). Dec 18 11:06:02.376435 systemd-logind[1512]: Removed session 3. Dec 18 11:06:02.432524 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 39048 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.433802 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.438084 systemd-logind[1512]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.453331 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:06:02.461659 sshd[1665]: Connection closed by 10.0.0.1 port 39048 Dec 18 11:06:02.462604 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.476151 systemd[1]: sshd@2-2-10.0.0.33:22-10.0.0.1:39048.service: Deactivated successfully. Dec 18 11:06:02.478496 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:06:02.480292 systemd-logind[1512]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:06:02.482558 systemd[1]: Started sshd@3-3-10.0.0.33:22-10.0.0.1:39064.service - OpenSSH per-connection server daemon (10.0.0.1:39064). Dec 18 11:06:02.483178 systemd-logind[1512]: Removed session 4. Dec 18 11:06:02.535410 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 39064 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.536648 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.541354 systemd-logind[1512]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.548321 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:06:02.559579 sshd[1675]: Connection closed by 10.0.0.1 port 39064 Dec 18 11:06:02.559854 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.577345 systemd[1]: sshd@3-3-10.0.0.33:22-10.0.0.1:39064.service: Deactivated successfully. Dec 18 11:06:02.580600 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:06:02.581325 systemd-logind[1512]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:06:02.583739 systemd[1]: Started sshd@4-8193-10.0.0.33:22-10.0.0.1:39074.service - OpenSSH per-connection server daemon (10.0.0.1:39074). Dec 18 11:06:02.584699 systemd-logind[1512]: Removed session 5. Dec 18 11:06:02.644248 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 39074 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.645468 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.649311 systemd-logind[1512]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.666321 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:06:02.684878 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:06:02.685197 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:06:02.695995 sudo[1686]: pam_unix(sudo:session): session closed for user root Dec 18 11:06:02.697501 sshd[1685]: Connection closed by 10.0.0.1 port 39074 Dec 18 11:06:02.698045 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.708233 systemd[1]: sshd@4-8193-10.0.0.33:22-10.0.0.1:39074.service: Deactivated successfully. Dec 18 11:06:02.709705 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:06:02.710494 systemd-logind[1512]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:06:02.712671 systemd[1]: Started sshd@5-4-10.0.0.33:22-10.0.0.1:39088.service - OpenSSH per-connection server daemon (10.0.0.1:39088). Dec 18 11:06:02.713682 systemd-logind[1512]: Removed session 6. Dec 18 11:06:02.775534 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 39088 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.776902 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.780790 systemd-logind[1512]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.797302 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:06:02.811603 sudo[1699]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:06:02.811856 sudo[1699]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:06:02.816893 sudo[1699]: pam_unix(sudo:session): session closed for user root Dec 18 11:06:02.824307 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:06:02.824572 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:06:02.831434 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:06:02.867000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:06:02.869251 augenrules[1723]: No rules Dec 18 11:06:02.869685 kernel: kauditd_printk_skb: 122 callbacks suppressed Dec 18 11:06:02.869717 kernel: audit: type=1305 audit(1766055962.867:165): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:06:02.871875 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:06:02.872114 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:06:02.867000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb280950 a2=420 a3=0 items=0 ppid=1704 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:06:02.876172 kernel: audit: type=1300 audit(1766055962.867:165): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb280950 a2=420 a3=0 items=0 ppid=1704 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:06:02.867000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:06:02.876245 kernel: audit: type=1327 audit(1766055962.867:165): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:06:02.877366 sudo[1698]: pam_unix(sudo:session): session closed for user root Dec 18 11:06:02.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.877981 kernel: audit: type=1130 audit(1766055962.871:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.878665 sshd[1697]: Connection closed by 10.0.0.1 port 39088 Dec 18 11:06:02.881163 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.883952 kernel: audit: type=1131 audit(1766055962.871:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.876000 audit[1698]: AUDIT1106 pid=1698 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.876000 audit[1698]: AUDIT1104 pid=1698 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.890223 kernel: audit: type=1106 audit(1766055962.876:168): pid=1698 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.890244 kernel: audit: type=1104 audit(1766055962.876:169): pid=1698 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.890381 systemd[1]: sshd@5-4-10.0.0.33:22-10.0.0.1:39088.service: Deactivated successfully. Dec 18 11:06:02.883000 audit[1693]: AUDIT1106 pid=1693 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.891036 kernel: audit: type=1106 audit(1766055962.883:170): pid=1693 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.891988 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:06:02.893603 systemd-logind[1512]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:06:02.895163 systemd[1]: Started sshd@6-8194-10.0.0.33:22-10.0.0.1:39096.service - OpenSSH per-connection server daemon (10.0.0.1:39096). Dec 18 11:06:02.883000 audit[1693]: AUDIT1104 pid=1693 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.897677 systemd-logind[1512]: Removed session 7. Dec 18 11:06:02.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4-10.0.0.33:22-10.0.0.1:39088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.898918 kernel: audit: type=1104 audit(1766055962.883:171): pid=1693 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.898940 kernel: audit: type=1131 audit(1766055962.889:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4-10.0.0.33:22-10.0.0.1:39088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.33:22-10.0.0.1:39096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.944000 audit[1732]: AUDIT1101 pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.945730 sshd[1732]: Accepted publickey for core from 10.0.0.1 port 39096 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:02.945000 audit[1732]: AUDIT1103 pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.945000 audit[1732]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdffa2530 a2=3 a3=0 items=0 ppid=1 pid=1732 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:06:02.945000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:06:02.946840 sshd-session[1732]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:02.950398 systemd-logind[1512]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:02.964327 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:06:02.965000 audit[1732]: AUDIT1105 pid=1732 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.967000 audit[1736]: AUDIT1103 pid=1736 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.978148 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Dec 18 11:06:02.978430 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:06:02.977000 audit[1737]: AUDIT1101 pid=1737 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.978000 audit[1737]: AUDIT1110 pid=1737 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.978000 audit[1737]: AUDIT1105 pid=1737 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.982050 sudo[1737]: pam_unix(sudo:session): session closed for user root Dec 18 11:06:02.981000 audit[1737]: AUDIT1106 pid=1737 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.982000 audit[1737]: AUDIT1104 pid=1737 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:02.983203 sshd[1736]: Connection closed by 10.0.0.1 port 39096 Dec 18 11:06:02.983436 sshd-session[1732]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:02.983000 audit[1732]: AUDIT1106 pid=1732 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.983000 audit[1732]: AUDIT1104 pid=1732 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:02.999077 systemd[1]: sshd@6-8194-10.0.0.33:22-10.0.0.1:39096.service: Deactivated successfully. Dec 18 11:06:03.000492 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:06:02.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-8194-10.0.0.33:22-10.0.0.1:39096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.001207 systemd-logind[1512]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:06:03.005040 systemd[1]: Started sshd@7-8195-10.0.0.33:22-10.0.0.1:39112.service - OpenSSH per-connection server daemon (10.0.0.1:39112). Dec 18 11:06:03.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.33:22-10.0.0.1:39112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.005989 systemd-logind[1512]: Removed session 8. Dec 18 11:06:03.066000 audit[1744]: AUDIT1101 pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.066546 sshd[1744]: Accepted publickey for core from 10.0.0.1 port 39112 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:03.067000 audit[1744]: AUDIT1103 pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.067000 audit[1744]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdb947a00 a2=3 a3=0 items=0 ppid=1 pid=1744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:06:03.067000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:06:03.067619 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:03.071857 systemd-logind[1512]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:03.082303 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:06:03.083000 audit[1744]: AUDIT1105 pid=1744 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.084000 audit[1748]: AUDIT1103 pid=1748 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.093000 audit[1749]: AUDIT1101 pid=1749 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.093000 audit[1749]: AUDIT1110 pid=1749 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.094602 sudo[1749]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Dec 18 11:06:03.093000 audit[1749]: AUDIT1105 pid=1749 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.094853 sudo[1749]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:06:03.096254 sudo[1749]: pam_unix(sudo:session): session closed for user root Dec 18 11:06:03.095000 audit[1749]: AUDIT1106 pid=1749 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.095000 audit[1749]: AUDIT1104 pid=1749 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.097203 sshd[1748]: Connection closed by 10.0.0.1 port 39112 Dec 18 11:06:03.097602 sshd-session[1744]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:03.096000 audit[1744]: AUDIT1106 pid=1744 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.096000 audit[1744]: AUDIT1104 pid=1744 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.110892 systemd[1]: sshd@7-8195-10.0.0.33:22-10.0.0.1:39112.service: Deactivated successfully. Dec 18 11:06:03.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8195-10.0.0.33:22-10.0.0.1:39112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.113367 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:06:03.114065 systemd-logind[1512]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:06:03.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-5-10.0.0.33:22-10.0.0.1:39124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.116006 systemd[1]: Started sshd@8-5-10.0.0.33:22-10.0.0.1:39124.service - OpenSSH per-connection server daemon (10.0.0.1:39124). Dec 18 11:06:03.116927 systemd-logind[1512]: Removed session 9. Dec 18 11:06:03.174000 audit[1756]: AUDIT1101 pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.176305 sshd[1756]: Accepted publickey for core from 10.0.0.1 port 39124 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:06:03.176000 audit[1756]: AUDIT1103 pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.176000 audit[1756]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef083630 a2=3 a3=0 items=0 ppid=1 pid=1756 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:06:03.176000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:06:03.177927 sshd-session[1756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:06:03.181813 systemd-logind[1512]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:06:03.196331 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:06:03.197000 audit[1756]: AUDIT1105 pid=1756 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.198000 audit[1760]: AUDIT1103 pid=1760 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.205105 sshd[1760]: Connection closed by 10.0.0.1 port 39124 Dec 18 11:06:03.205537 sshd-session[1756]: pam_unix(sshd:session): session closed for user core Dec 18 11:06:03.204000 audit[1756]: AUDIT1106 pid=1756 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.204000 audit[1756]: AUDIT1104 pid=1756 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:06:03.208603 systemd[1]: sshd@8-5-10.0.0.33:22-10.0.0.1:39124.service: Deactivated successfully. Dec 18 11:06:03.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-5-10.0.0.33:22-10.0.0.1:39124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:06:03.210230 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:06:03.211194 systemd-logind[1512]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:06:03.212089 systemd-logind[1512]: Removed session 10.