Dec 18 10:58:33.915556 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 10:58:33.915592 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 10:58:33.915602 kernel: KASLR enabled Dec 18 10:58:33.915611 kernel: efi: EFI v2.7 by EDK II Dec 18 10:58:33.915619 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 10:58:33.915626 kernel: random: crng init done Dec 18 10:58:33.915635 kernel: secureboot: Secure boot disabled Dec 18 10:58:33.915641 kernel: ACPI: Early table checksum verification disabled Dec 18 10:58:33.915649 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 10:58:33.915655 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 10:58:33.915663 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915671 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915676 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915683 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915692 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915701 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915708 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915716 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915723 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:33.915731 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 10:58:33.915737 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 10:58:33.915746 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:33.915762 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 10:58:33.915785 kernel: Zone ranges: Dec 18 10:58:33.915792 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:33.915800 kernel: DMA32 empty Dec 18 10:58:33.915810 kernel: Normal empty Dec 18 10:58:33.915816 kernel: Device empty Dec 18 10:58:33.915822 kernel: Movable zone start for each node Dec 18 10:58:33.915829 kernel: Early memory node ranges Dec 18 10:58:33.915837 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 10:58:33.915843 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 10:58:33.915850 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 10:58:33.915858 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 10:58:33.915865 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 10:58:33.915873 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 10:58:33.915881 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 10:58:33.915889 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 10:58:33.915895 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 10:58:33.915902 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 10:58:33.915911 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 10:58:33.915919 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 10:58:33.915929 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 10:58:33.915938 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:33.915947 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 10:58:33.915953 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 10:58:33.915960 kernel: psci: probing for conduit method from ACPI. Dec 18 10:58:33.915969 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 10:58:33.915976 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 10:58:33.915982 kernel: psci: Trusted OS migration not required Dec 18 10:58:33.915989 kernel: psci: SMC Calling Convention v1.1 Dec 18 10:58:33.915997 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 10:58:33.916006 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 10:58:33.916013 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 10:58:33.916020 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 10:58:33.916026 kernel: Detected PIPT I-cache on CPU0 Dec 18 10:58:33.916033 kernel: CPU features: detected: GIC system register CPU interface Dec 18 10:58:33.916040 kernel: CPU features: detected: Spectre-v4 Dec 18 10:58:33.916047 kernel: CPU features: detected: Spectre-BHB Dec 18 10:58:33.916053 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 10:58:33.916062 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 10:58:33.916069 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 10:58:33.916077 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 10:58:33.916084 kernel: alternatives: applying boot alternatives Dec 18 10:58:33.916092 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 10:58:33.916099 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 10:58:33.916106 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 10:58:33.916113 kernel: Fallback order for Node 0: 0 Dec 18 10:58:33.916120 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 10:58:33.916127 kernel: Policy zone: DMA Dec 18 10:58:33.916133 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 10:58:33.916140 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 10:58:33.916147 kernel: software IO TLB: area num 4. Dec 18 10:58:33.916155 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 10:58:33.916162 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 10:58:33.916169 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 10:58:33.916176 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 10:58:33.916183 kernel: rcu: RCU event tracing is enabled. Dec 18 10:58:33.916190 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 10:58:33.916199 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 10:58:33.916206 kernel: Tracing variant of Tasks RCU enabled. Dec 18 10:58:33.916213 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 10:58:33.916220 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 10:58:33.916227 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 10:58:33.916235 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 10:58:33.916244 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 10:58:33.916250 kernel: GICv3: 256 SPIs implemented Dec 18 10:58:33.916257 kernel: GICv3: 0 Extended SPIs implemented Dec 18 10:58:33.916264 kernel: Root IRQ handler: gic_handle_irq Dec 18 10:58:33.916272 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 10:58:33.916279 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 10:58:33.916286 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 10:58:33.916293 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 10:58:33.916301 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 10:58:33.916310 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 10:58:33.916320 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 10:58:33.916327 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 10:58:33.916334 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 10:58:33.916341 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:33.916347 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 10:58:33.916354 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 10:58:33.916361 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 10:58:33.916370 kernel: arm-pv: using stolen time PV Dec 18 10:58:33.916378 kernel: Console: colour dummy device 80x25 Dec 18 10:58:33.916385 kernel: ACPI: Core revision 20240827 Dec 18 10:58:33.916394 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 10:58:33.916401 kernel: pid_max: default: 32768 minimum: 301 Dec 18 10:58:33.916408 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 10:58:33.916415 kernel: landlock: Up and running. Dec 18 10:58:33.916422 kernel: SELinux: Initializing. Dec 18 10:58:33.916429 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 10:58:33.916444 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 10:58:33.916453 kernel: rcu: Hierarchical SRCU implementation. Dec 18 10:58:33.916461 kernel: rcu: Max phase no-delay instances is 400. Dec 18 10:58:33.916470 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 10:58:33.916477 kernel: Remapping and enabling EFI services. Dec 18 10:58:33.916484 kernel: smp: Bringing up secondary CPUs ... Dec 18 10:58:33.916492 kernel: Detected PIPT I-cache on CPU1 Dec 18 10:58:33.916504 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 10:58:33.916512 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 10:58:33.916519 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:33.916527 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 10:58:33.916536 kernel: Detected PIPT I-cache on CPU2 Dec 18 10:58:33.916543 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 10:58:33.916551 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 10:58:33.916559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:33.916567 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 10:58:33.916574 kernel: Detected PIPT I-cache on CPU3 Dec 18 10:58:33.916582 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 10:58:33.916589 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 10:58:33.916597 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:33.916604 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 10:58:33.916612 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 10:58:33.916621 kernel: SMP: Total of 4 processors activated. Dec 18 10:58:33.916628 kernel: CPU: All CPU(s) started at EL1 Dec 18 10:58:33.916636 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 10:58:33.916643 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 10:58:33.916651 kernel: CPU features: detected: Common not Private translations Dec 18 10:58:33.916658 kernel: CPU features: detected: CRC32 instructions Dec 18 10:58:33.916665 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 10:58:33.916674 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 10:58:33.916681 kernel: CPU features: detected: LSE atomic instructions Dec 18 10:58:33.916689 kernel: CPU features: detected: Privileged Access Never Dec 18 10:58:33.916697 kernel: CPU features: detected: RAS Extension Support Dec 18 10:58:33.916704 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 10:58:33.916712 kernel: alternatives: applying system-wide alternatives Dec 18 10:58:33.916719 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 10:58:33.916727 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 10:58:33.916736 kernel: devtmpfs: initialized Dec 18 10:58:33.916744 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 10:58:33.916760 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 10:58:33.916770 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 10:58:33.916779 kernel: 0 pages in range for non-PLT usage Dec 18 10:58:33.916788 kernel: 515088 pages in range for PLT usage Dec 18 10:58:33.916796 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 10:58:33.916806 kernel: SMBIOS 3.0.0 present. Dec 18 10:58:33.916814 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 10:58:33.916821 kernel: DMI: Memory slots populated: 1/1 Dec 18 10:58:33.916829 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 10:58:33.916837 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 10:58:33.916845 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 10:58:33.916852 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 10:58:33.916861 kernel: audit: initializing netlink subsys (disabled) Dec 18 10:58:33.916869 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Dec 18 10:58:33.916876 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 10:58:33.916888 kernel: cpuidle: using governor menu Dec 18 10:58:33.916895 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 10:58:33.916903 kernel: ASID allocator initialised with 32768 entries Dec 18 10:58:33.916911 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 10:58:33.916920 kernel: Serial: AMBA PL011 UART driver Dec 18 10:58:33.916927 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 10:58:33.916935 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 10:58:33.916942 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 10:58:33.916950 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 10:58:33.916960 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 10:58:33.916968 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 10:58:33.916977 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 10:58:33.916988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 10:58:33.916997 kernel: ACPI: Added _OSI(Module Device) Dec 18 10:58:33.917005 kernel: ACPI: Added _OSI(Processor Device) Dec 18 10:58:33.917012 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 10:58:33.917020 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 10:58:33.917028 kernel: ACPI: Interpreter enabled Dec 18 10:58:33.917035 kernel: ACPI: Using GIC for interrupt routing Dec 18 10:58:33.917045 kernel: ACPI: MCFG table detected, 1 entries Dec 18 10:58:33.917054 kernel: ACPI: CPU0 has been hot-added Dec 18 10:58:33.917061 kernel: ACPI: CPU1 has been hot-added Dec 18 10:58:33.917069 kernel: ACPI: CPU2 has been hot-added Dec 18 10:58:33.917076 kernel: ACPI: CPU3 has been hot-added Dec 18 10:58:33.917084 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 10:58:33.917091 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 10:58:33.917101 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 10:58:33.917320 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 10:58:33.917444 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 10:58:33.917551 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 10:58:33.917650 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 10:58:33.917748 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 10:58:33.917777 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 10:58:33.917785 kernel: PCI host bridge to bus 0000:00 Dec 18 10:58:33.917896 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 10:58:33.917989 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 10:58:33.918079 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 10:58:33.918169 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 10:58:33.918285 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 10:58:33.918395 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 10:58:33.918509 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 10:58:33.918610 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 10:58:33.918709 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 10:58:33.918837 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 10:58:33.918939 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 10:58:33.919039 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 10:58:33.919130 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 10:58:33.919220 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 10:58:33.919310 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 10:58:33.919322 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 10:58:33.919329 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 10:58:33.919337 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 10:58:33.919345 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 10:58:33.919353 kernel: iommu: Default domain type: Translated Dec 18 10:58:33.919360 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 10:58:33.919368 kernel: efivars: Registered efivars operations Dec 18 10:58:33.919376 kernel: vgaarb: loaded Dec 18 10:58:33.919384 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 10:58:33.919392 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 10:58:33.919399 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 10:58:33.919407 kernel: pnp: PnP ACPI init Dec 18 10:58:33.919519 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 10:58:33.919531 kernel: pnp: PnP ACPI: found 1 devices Dec 18 10:58:33.919541 kernel: NET: Registered PF_INET protocol family Dec 18 10:58:33.919548 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 10:58:33.919556 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 10:58:33.919564 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 10:58:33.919572 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 10:58:33.919579 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 10:58:33.919587 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 10:58:33.919596 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 10:58:33.919604 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 10:58:33.919612 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 10:58:33.919619 kernel: PCI: CLS 0 bytes, default 64 Dec 18 10:58:33.919626 kernel: kvm [1]: HYP mode not available Dec 18 10:58:33.919634 kernel: Initialise system trusted keyrings Dec 18 10:58:33.919642 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 10:58:33.919651 kernel: Key type asymmetric registered Dec 18 10:58:33.919658 kernel: Asymmetric key parser 'x509' registered Dec 18 10:58:33.919666 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 10:58:33.919674 kernel: io scheduler mq-deadline registered Dec 18 10:58:33.919682 kernel: io scheduler kyber registered Dec 18 10:58:33.919689 kernel: io scheduler bfq registered Dec 18 10:58:33.919697 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 10:58:33.919706 kernel: ACPI: button: Power Button [PWRB] Dec 18 10:58:33.919714 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 10:58:33.919824 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 10:58:33.919834 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 10:58:33.919842 kernel: thunder_xcv, ver 1.0 Dec 18 10:58:33.919850 kernel: thunder_bgx, ver 1.0 Dec 18 10:58:33.919857 kernel: nicpf, ver 1.0 Dec 18 10:58:33.919867 kernel: nicvf, ver 1.0 Dec 18 10:58:33.919979 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 10:58:33.920073 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T10:58:32 UTC (1766055512) Dec 18 10:58:33.920083 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 10:58:33.920091 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 10:58:33.920099 kernel: watchdog: NMI not fully supported Dec 18 10:58:33.920108 kernel: NET: Registered PF_INET6 protocol family Dec 18 10:58:33.920116 kernel: watchdog: Hard watchdog permanently disabled Dec 18 10:58:33.920124 kernel: Segment Routing with IPv6 Dec 18 10:58:33.920131 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 10:58:33.920139 kernel: NET: Registered PF_PACKET protocol family Dec 18 10:58:33.920146 kernel: Key type dns_resolver registered Dec 18 10:58:33.920154 kernel: registered taskstats version 1 Dec 18 10:58:33.920161 kernel: Loading compiled-in X.509 certificates Dec 18 10:58:33.920170 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 10:58:33.920178 kernel: Demotion targets for Node 0: null Dec 18 10:58:33.920186 kernel: Key type .fscrypt registered Dec 18 10:58:33.920194 kernel: Key type fscrypt-provisioning registered Dec 18 10:58:33.920201 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 10:58:33.920209 kernel: ima: Allocated hash algorithm: sha1 Dec 18 10:58:33.920216 kernel: ima: No architecture policies found Dec 18 10:58:33.920225 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 10:58:33.920232 kernel: clk: Disabling unused clocks Dec 18 10:58:33.920240 kernel: PM: genpd: Disabling unused power domains Dec 18 10:58:33.920248 kernel: Freeing unused kernel memory: 12736K Dec 18 10:58:33.920255 kernel: Run /init as init process Dec 18 10:58:33.920262 kernel: with arguments: Dec 18 10:58:33.920270 kernel: /init Dec 18 10:58:33.920278 kernel: with environment: Dec 18 10:58:33.920286 kernel: HOME=/ Dec 18 10:58:33.920293 kernel: TERM=linux Dec 18 10:58:33.920402 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 10:58:33.920510 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 10:58:33.920521 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 10:58:33.920531 kernel: SCSI subsystem initialized Dec 18 10:58:33.920538 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 10:58:33.920546 kernel: device-mapper: uevent: version 1.0.3 Dec 18 10:58:33.920554 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 10:58:33.920562 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:33.920570 kernel: raid6: neonx8 gen() 15651 MB/s Dec 18 10:58:33.920578 kernel: raid6: neonx4 gen() 15613 MB/s Dec 18 10:58:33.920591 kernel: raid6: neonx2 gen() 13101 MB/s Dec 18 10:58:33.920599 kernel: raid6: neonx1 gen() 10357 MB/s Dec 18 10:58:33.920606 kernel: raid6: int64x8 gen() 6777 MB/s Dec 18 10:58:33.920617 kernel: raid6: int64x4 gen() 7294 MB/s Dec 18 10:58:33.920627 kernel: raid6: int64x2 gen() 6058 MB/s Dec 18 10:58:33.920636 kernel: raid6: int64x1 gen() 5027 MB/s Dec 18 10:58:33.920646 kernel: raid6: using algorithm neonx8 gen() 15651 MB/s Dec 18 10:58:33.920657 kernel: raid6: .... xor() 11950 MB/s, rmw enabled Dec 18 10:58:33.920664 kernel: raid6: using neon recovery algorithm Dec 18 10:58:33.920673 kernel: xor: measuring software checksum speed Dec 18 10:58:33.920680 kernel: 8regs : 21624 MB/sec Dec 18 10:58:33.920688 kernel: 32regs : 20924 MB/sec Dec 18 10:58:33.920695 kernel: arm64_neon : 28186 MB/sec Dec 18 10:58:33.920703 kernel: xor: using function: arm64_neon (28186 MB/sec) Dec 18 10:58:33.920710 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 10:58:33.920719 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 18 10:58:33.920727 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 10:58:33.920735 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:33.920743 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 10:58:33.920750 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 10:58:33.920782 kernel: loop: module loaded Dec 18 10:58:33.920790 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 10:58:33.920799 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 10:58:33.920808 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 10:58:33.920818 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 10:58:33.920826 systemd[1]: Successfully made /usr/ read-only. Dec 18 10:58:33.920835 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 10:58:33.920845 systemd[1]: Detected virtualization kvm. Dec 18 10:58:33.920853 systemd[1]: Detected architecture arm64. Dec 18 10:58:33.920861 systemd[1]: Running in initrd. Dec 18 10:58:33.920869 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 10:58:33.920877 systemd[1]: No hostname configured, using default hostname. Dec 18 10:58:33.920885 systemd[1]: Hostname set to . Dec 18 10:58:33.920893 systemd[1]: Queued start job for default target initrd.target. Dec 18 10:58:33.920903 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 10:58:33.920911 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:58:33.920919 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:58:33.920928 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 10:58:33.920936 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 10:58:33.920946 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 10:58:33.920955 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 10:58:33.920963 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:58:33.920971 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:58:33.920979 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 10:58:33.920988 systemd[1]: Reached target paths.target - Path Units. Dec 18 10:58:33.920996 systemd[1]: Reached target slices.target - Slice Units. Dec 18 10:58:33.921005 systemd[1]: Reached target swap.target - Swaps. Dec 18 10:58:33.921014 systemd[1]: Reached target timers.target - Timer Units. Dec 18 10:58:33.921022 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 10:58:33.921030 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 10:58:33.921038 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:58:33.921047 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 10:58:33.921055 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 10:58:33.921064 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 10:58:33.921073 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 10:58:33.921087 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 10:58:33.921096 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 10:58:33.921105 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 10:58:33.921115 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 10:58:33.921123 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 10:58:33.921131 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 10:58:33.921140 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 10:58:33.921149 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 10:58:33.921159 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 10:58:33.921168 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 10:58:33.921176 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:33.921185 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 10:58:33.921193 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:58:33.921203 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 10:58:33.921251 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 10:58:33.921287 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 10:58:33.921311 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 10:58:33.921321 kernel: Bridge firewalling registered Dec 18 10:58:33.921332 systemd-journald[346]: Journal started Dec 18 10:58:33.921351 systemd-journald[346]: Runtime Journal (/run/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 6M, max 48.5M, 42.4M free. Dec 18 10:58:33.921254 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 10:58:33.927823 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:33.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.929780 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 10:58:33.929797 kernel: audit: type=1130 audit(1766055513.927:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.933301 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 10:58:33.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.939204 kernel: audit: type=1130 audit(1766055513.932:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.939160 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:58:33.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.944153 kernel: audit: type=1130 audit(1766055513.935:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.943846 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 10:58:33.946298 kernel: audit: type=1130 audit(1766055513.939:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.945911 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 10:58:33.948281 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 10:58:33.953560 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 10:58:33.962886 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:58:33.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.964176 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 10:58:33.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.972128 kernel: audit: type=1130 audit(1766055513.963:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.965388 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:58:33.973190 kernel: audit: type=1130 audit(1766055513.967:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.972236 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:58:33.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.978000 audit: BPF prog-id=5 op=LOAD Dec 18 10:58:33.979505 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 10:58:33.981193 kernel: audit: type=1130 audit(1766055513.973:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.981222 kernel: audit: type=1334 audit(1766055513.978:9): prog-id=5 op=LOAD Dec 18 10:58:33.983807 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 10:58:33.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:33.986090 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 10:58:33.990399 kernel: audit: type=1130 audit(1766055513.984:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.007999 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 10:58:34.030336 systemd-resolved[387]: Positive Trust Anchors: Dec 18 10:58:34.030480 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 10:58:34.030484 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 10:58:34.030516 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 10:58:34.057861 systemd-resolved[387]: Defaulting to hostname 'linux'. Dec 18 10:58:34.059149 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 10:58:34.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.060415 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 10:58:34.085777 kernel: Loading iSCSI transport class v2.0-870. Dec 18 10:58:34.094799 kernel: iscsi: registered transport (tcp) Dec 18 10:58:34.107766 kernel: iscsi: registered transport (qla4xxx) Dec 18 10:58:34.107800 kernel: QLogic iSCSI HBA Driver Dec 18 10:58:34.127309 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 10:58:34.149897 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:58:34.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.152166 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 10:58:34.193901 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 10:58:34.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.196356 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 10:58:34.198055 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 10:58:34.230066 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 10:58:34.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.231000 audit: BPF prog-id=6 op=LOAD Dec 18 10:58:34.231000 audit: BPF prog-id=7 op=LOAD Dec 18 10:58:34.232513 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:58:34.269239 systemd-udevd[629]: Using default interface naming scheme 'v258'. Dec 18 10:58:34.286169 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:58:34.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.291157 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 10:58:34.296123 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 10:58:34.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.298000 audit: BPF prog-id=8 op=LOAD Dec 18 10:58:34.311679 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 10:58:34.323930 dracut-pre-trigger[733]: rd.md=0: removing MD RAID activation Dec 18 10:58:34.349148 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 10:58:34.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.350917 systemd-networkd[742]: lo: Link UP Dec 18 10:58:34.350921 systemd-networkd[742]: lo: Gained carrier Dec 18 10:58:34.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.351557 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 10:58:34.352842 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 10:58:34.354563 systemd[1]: Reached target network.target - Network. Dec 18 10:58:34.437064 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:58:34.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.439364 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 10:58:34.509970 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 10:58:34.519033 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 10:58:34.528119 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 10:58:34.536781 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 10:58:34.538828 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 10:58:34.555143 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 10:58:34.557644 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:34.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.558929 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:34.561679 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:34.562362 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:58:34.562365 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 10:58:34.566484 systemd-networkd[742]: eth0: Link UP Dec 18 10:58:34.566649 systemd-networkd[742]: eth0: Gained carrier Dec 18 10:58:34.566662 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:58:34.581819 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 10:58:34.583701 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:34.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.585230 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 10:58:34.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:34.588508 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 10:58:34.589803 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:58:34.592046 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 10:58:34.594845 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 10:58:34.618472 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 10:58:34.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.718955 systemd-networkd[742]: eth0: Gained IPv6LL Dec 18 10:58:35.720524 disk-uuid[833]: Warning: The kernel is still using the old partition table. Dec 18 10:58:35.720524 disk-uuid[833]: The new table will be used at the next reboot or after you Dec 18 10:58:35.720524 disk-uuid[833]: run partprobe(8) or kpartx(8) Dec 18 10:58:35.720524 disk-uuid[833]: The operation has completed successfully. Dec 18 10:58:35.725905 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 10:58:35.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.726017 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 10:58:35.727959 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 10:58:35.763092 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (845) Dec 18 10:58:35.763133 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:35.763144 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:35.766385 kernel: BTRFS info (device vda6): turning on async discard Dec 18 10:58:35.766433 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 10:58:35.771778 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:35.773850 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 10:58:35.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.775906 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 10:58:35.867901 ignition[864]: Ignition 2.24.0 Dec 18 10:58:35.867915 ignition[864]: Stage: fetch-offline Dec 18 10:58:35.867954 ignition[864]: no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:35.867964 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:35.868105 ignition[864]: parsed url from cmdline: "" Dec 18 10:58:35.868108 ignition[864]: no config URL provided Dec 18 10:58:35.868113 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 10:58:35.868124 ignition[864]: no config at "/usr/lib/ignition/user.ign" Dec 18 10:58:35.868159 ignition[864]: op(1): [started] loading QEMU firmware config module Dec 18 10:58:35.868163 ignition[864]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 10:58:35.873810 ignition[864]: op(1): [finished] loading QEMU firmware config module Dec 18 10:58:35.879452 ignition[864]: parsing config with SHA512: 22bee25ee8f3dbe143147f1a84a1e3b07deae1d3c9b8046eec85d6ce26a31ce46fef4a9a0f5bdf074e11eb695ae6703d72f318b79590d8e9be519370e9a3f502 Dec 18 10:58:35.883611 unknown[864]: fetched base config from "system" Dec 18 10:58:35.883625 unknown[864]: fetched user config from "qemu" Dec 18 10:58:35.883968 ignition[864]: fetch-offline: fetch-offline passed Dec 18 10:58:35.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.886112 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 10:58:35.884054 ignition[864]: Ignition finished successfully Dec 18 10:58:35.887708 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 10:58:35.889592 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 10:58:35.923900 ignition[875]: Ignition 2.24.0 Dec 18 10:58:35.923917 ignition[875]: Stage: kargs Dec 18 10:58:35.924053 ignition[875]: no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:35.924065 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:35.926441 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 10:58:35.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.924606 ignition[875]: kargs: kargs passed Dec 18 10:58:35.924648 ignition[875]: Ignition finished successfully Dec 18 10:58:35.929535 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 10:58:35.955288 ignition[882]: Ignition 2.24.0 Dec 18 10:58:35.955307 ignition[882]: Stage: disks Dec 18 10:58:35.955461 ignition[882]: no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:35.955471 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:35.956030 ignition[882]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 10:58:35.960811 ignition[882]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 18 10:58:35.960905 ignition[882]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Dec 18 10:58:35.960949 ignition[882]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 18 10:58:35.969705 ignition[882]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 18 10:58:35.969721 ignition[882]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "6c434b81-e9ec-4224-9573-7e5e3033c27e" and label "ROOT" Dec 18 10:58:35.969725 ignition[882]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Dec 18 10:58:35.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:35.972298 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 10:58:35.969740 ignition[882]: disks: disks passed Dec 18 10:58:35.975203 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 10:58:35.969812 ignition[882]: Ignition finished successfully Dec 18 10:58:35.977512 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 10:58:35.979533 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 10:58:35.981050 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 10:58:35.982939 systemd[1]: Reached target basic.target - Basic System. Dec 18 10:58:35.985313 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 10:58:36.014208 systemd-fsck[894]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 10:58:36.087342 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 10:58:36.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:36.090441 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 10:58:36.153789 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 10:58:36.154483 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 10:58:36.155847 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 10:58:36.158398 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 10:58:36.160186 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 10:58:36.161238 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 10:58:36.161271 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 10:58:36.161298 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 10:58:36.175404 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 10:58:36.178046 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 10:58:36.184209 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (903) Dec 18 10:58:36.184236 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:36.184247 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:36.184257 kernel: BTRFS info (device vda6): turning on async discard Dec 18 10:58:36.184267 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 10:58:36.185265 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 10:58:36.282808 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:58:36.283784 kernel: loop1: p1 p2 p3 Dec 18 10:58:36.297790 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 10:58:36.324053 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 10:58:36.324107 kernel: loop2: p1 p2 p3 Dec 18 10:58:36.325774 kernel: loop2: p1 p2 p3 Dec 18 10:58:36.340529 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:36.340576 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:36.340589 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:36.341489 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:36.342160 (sd-merge)[997]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 10:58:36.351777 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:36.376794 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 10:58:36.375987 (sd-merge)[997]: Using extensions '00-flatcar-default.raw'. Dec 18 10:58:36.377798 (sd-merge)[997]: Merged extensions into '/sysroot/etc'. Dec 18 10:58:36.383266 initrd-setup-root[1004]: /etc 00-flatcar-default Thu 2025-12-18 10:58:33 UTC Dec 18 10:58:36.385815 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 10:58:36.387882 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 10:58:36.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:36.389497 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 10:58:36.408806 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:36.421264 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 10:58:36.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:36.431512 ignition[1014]: INFO : Ignition 2.24.0 Dec 18 10:58:36.431512 ignition[1014]: INFO : Stage: mount Dec 18 10:58:36.433382 ignition[1014]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:36.433382 ignition[1014]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:36.433382 ignition[1014]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 18 10:58:36.433382 ignition[1014]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 10:58:36.459162 ignition[1014]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 18 10:58:36.459162 ignition[1014]: INFO : mount: mount passed Dec 18 10:58:36.463117 ignition[1014]: INFO : Ignition finished successfully Dec 18 10:58:36.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:36.463027 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 10:58:36.464825 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 10:58:36.998551 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 10:58:37.000248 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 10:58:37.018357 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1029) Dec 18 10:58:37.018390 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:37.018402 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:37.021778 kernel: BTRFS info (device vda6): turning on async discard Dec 18 10:58:37.021802 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 10:58:37.023164 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 10:58:37.051919 ignition[1047]: INFO : Ignition 2.24.0 Dec 18 10:58:37.051919 ignition[1047]: INFO : Stage: files Dec 18 10:58:37.053708 ignition[1047]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:37.053708 ignition[1047]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:37.053708 ignition[1047]: DEBUG : files: compiled without relabeling support, skipping Dec 18 10:58:37.053708 ignition[1047]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 10:58:37.053708 ignition[1047]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Dec 18 10:58:37.060218 ignition[1047]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 10:58:37.056779 unknown[1047]: wrote ssh authorized keys file for user: core Dec 18 10:58:37.080793 ignition[1047]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 10:58:37.080793 ignition[1047]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Dec 18 10:58:37.080793 ignition[1047]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 10:58:37.080793 ignition[1047]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 10:58:37.080793 ignition[1047]: INFO : files: files passed Dec 18 10:58:37.080793 ignition[1047]: INFO : Ignition finished successfully Dec 18 10:58:37.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.080382 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 10:58:37.094677 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 10:58:37.082565 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 10:58:37.095856 kernel: audit: type=1130 audit(1766055517.080:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.096281 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 10:58:37.099580 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 10:58:37.099703 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 10:58:37.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.107142 kernel: audit: type=1130 audit(1766055517.100:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.107181 kernel: audit: type=1131 audit(1766055517.102:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.107945 initrd-setup-root-after-ignition[1074]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 10:58:37.110146 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:37.112209 initrd-setup-root-after-ignition[1076]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:37.113847 initrd-setup-root-after-ignition[1080]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:37.117791 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 10:58:37.117816 kernel: loop3: p1 p2 p3 Dec 18 10:58:37.124769 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 10:58:37.143790 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 10:58:37.144791 kernel: loop4: p1 p2 p3 Dec 18 10:58:37.154072 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.154115 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:37.154127 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:37.154996 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:37.155609 (sd-merge)[1084]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 10:58:37.162774 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.185494 (sd-merge)[1084]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:58:37.187281 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 10:58:37.195782 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 10:58:37.197818 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 10:58:37.197849 kernel: loop5: p1 p2 p3 Dec 18 10:58:37.208785 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 10:58:37.227775 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 10:58:37.228774 kernel: loop4: p1 p2 p3 Dec 18 10:58:37.239775 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 10:58:37.260815 kernel: loop6: detected capacity change from 0 to 353272 Dec 18 10:58:37.261783 kernel: loop6: p1 p2 p3 Dec 18 10:58:37.270859 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.270881 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:37.270898 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:37.272334 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:37.272351 (sd-merge)[1095]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:2) failed: Invalid argument Dec 18 10:58:37.274781 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.298787 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 10:58:37.300781 kernel: loop7: detected capacity change from 0 to 161080 Dec 18 10:58:37.301782 kernel: loop7: p1 p2 p3 Dec 18 10:58:37.308143 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.308170 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:37.308189 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:37.309010 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:37.309602 (sd-merge)[1095]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 10:58:37.311883 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:37.337793 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 10:58:37.338186 (sd-merge)[1095]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 10:58:37.339151 (sd-merge)[1095]: Merged extensions into '/sysroot/usr'. Dec 18 10:58:37.343845 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 10:58:37.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.345323 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 10:58:37.351881 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 10:58:37.354250 kernel: audit: type=1130 audit(1766055517.344:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.373633 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 10:58:37.373795 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 10:58:37.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.381606 kernel: audit: type=1130 audit(1766055517.375:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.376027 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 10:58:37.383537 kernel: audit: type=1131 audit(1766055517.375:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.376227 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 10:58:37.382556 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 10:58:37.384849 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 10:58:37.385715 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 10:58:37.410975 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 10:58:37.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.413551 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 10:58:37.417790 kernel: audit: type=1130 audit(1766055517.412:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.435357 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 10:58:37.436762 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:58:37.439124 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 10:58:37.441130 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 10:58:37.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.441242 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 10:58:37.443151 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 10:58:37.449818 kernel: audit: type=1131 audit(1766055517.442:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.447132 systemd[1]: Stopped target basic.target - Basic System. Dec 18 10:58:37.449002 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 10:58:37.450965 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 10:58:37.452862 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 10:58:37.454913 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 10:58:37.456922 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 10:58:37.458891 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 10:58:37.461025 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 10:58:37.462894 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 10:58:37.465023 systemd[1]: Stopped target swap.target - Swaps. Dec 18 10:58:37.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.466691 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 10:58:37.466835 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 10:58:37.475748 kernel: audit: type=1131 audit(1766055517.468:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.468820 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:58:37.472826 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:58:37.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.474911 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 10:58:37.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.475281 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:58:37.486248 kernel: audit: type=1131 audit(1766055517.478:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.477095 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 10:58:37.477232 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 10:58:37.479138 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 10:58:37.479239 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 10:58:37.483495 systemd[1]: Stopped target paths.target - Path Units. Dec 18 10:58:37.485069 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 10:58:37.485408 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:58:37.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.487586 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 10:58:37.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.489247 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 10:58:37.490984 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 10:58:37.491089 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 10:58:37.492871 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 10:58:37.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.492977 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 10:58:37.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.494941 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 10:58:37.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.495019 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:58:37.496807 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 10:58:37.496919 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 10:58:37.499043 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 10:58:37.499142 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 10:58:37.502310 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 10:58:37.504630 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 10:58:37.505645 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 10:58:37.505783 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:58:37.507923 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 10:58:37.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.508014 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:58:37.509901 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 10:58:37.509994 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 10:58:37.515238 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 10:58:37.521818 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 10:58:37.532769 ignition[1125]: INFO : Ignition 2.24.0 Dec 18 10:58:37.532769 ignition[1125]: INFO : Stage: umount Dec 18 10:58:37.534930 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 10:58:37.534930 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 10:58:37.534930 ignition[1125]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 10:58:37.534930 ignition[1125]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 18 10:58:37.534930 ignition[1125]: INFO : umount: umount passed Dec 18 10:58:37.534930 ignition[1125]: INFO : Ignition finished successfully Dec 18 10:58:37.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.534859 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 10:58:37.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.535973 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Dec 18 10:58:37.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.536335 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 10:58:37.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.536482 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 10:58:37.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.538377 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 10:58:37.538499 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 10:58:37.541367 systemd[1]: Stopped target network.target - Network. Dec 18 10:58:37.542860 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 10:58:37.542906 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 10:58:37.544522 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 10:58:37.544554 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 10:58:37.546243 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 10:58:37.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.546282 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 10:58:37.547926 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 10:58:37.547960 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 10:58:37.550128 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 10:58:37.550166 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 10:58:37.552148 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 10:58:37.553975 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 10:58:37.561145 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 10:58:37.561286 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 10:58:37.576460 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 10:58:37.576589 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 10:58:37.578000 audit: BPF prog-id=5 op=UNLOAD Dec 18 10:58:37.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.580146 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 10:58:37.581291 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 10:58:37.581342 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 10:58:37.584000 audit: BPF prog-id=8 op=UNLOAD Dec 18 10:58:37.584133 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 10:58:37.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.585245 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 10:58:37.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.585294 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 10:58:37.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.587566 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 10:58:37.587602 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:58:37.589528 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 10:58:37.589563 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 10:58:37.591537 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:58:37.610464 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 10:58:37.619913 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:58:37.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.621621 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 10:58:37.621658 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 10:58:37.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.623514 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 10:58:37.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.623550 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 10:58:37.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.625459 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 10:58:37.625497 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 10:58:37.627346 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 10:58:37.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.627383 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 10:58:37.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.631002 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 10:58:37.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.632235 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 10:58:37.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.632285 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:58:37.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.634383 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 10:58:37.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.634430 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:58:37.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:37.636474 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 10:58:37.636509 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:58:37.638898 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 10:58:37.638934 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:58:37.641109 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 10:58:37.641154 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:37.643601 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 10:58:37.643707 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 10:58:37.645639 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 10:58:37.645733 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 10:58:37.648332 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 10:58:37.650617 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 10:58:37.667502 systemd[1]: Switching root. Dec 18 10:58:37.695130 systemd-journald[346]: Journal stopped Dec 18 10:58:39.125397 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 10:58:39.125456 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 10:58:39.125474 kernel: SELinux: policy capability open_perms=1 Dec 18 10:58:39.125487 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 10:58:39.125500 kernel: SELinux: policy capability always_check_network=0 Dec 18 10:58:39.125513 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 10:58:39.125533 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 10:58:39.125544 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 10:58:39.125557 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 10:58:39.125568 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 10:58:39.125579 systemd[1]: Successfully loaded SELinux policy in 58.033ms. Dec 18 10:58:39.125595 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.545ms. Dec 18 10:58:39.125609 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 10:58:39.125620 systemd[1]: Detected virtualization kvm. Dec 18 10:58:39.125631 systemd[1]: Detected architecture arm64. Dec 18 10:58:39.125642 systemd[1]: Detected first boot. Dec 18 10:58:39.125653 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 10:58:39.125667 zram_generator::config[1174]: No configuration found. Dec 18 10:58:39.125679 kernel: NET: Registered PF_VSOCK protocol family Dec 18 10:58:39.125690 systemd[1]: Applying preset policy. Dec 18 10:58:39.125701 systemd[1]: Populated /etc with preset unit settings. Dec 18 10:58:39.125712 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 10:58:39.125725 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 10:58:39.125736 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 10:58:39.125747 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 10:58:39.125807 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 10:58:39.125821 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 10:58:39.125836 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 10:58:39.125849 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 10:58:39.125860 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 10:58:39.125872 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 10:58:39.125883 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 10:58:39.125895 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 10:58:39.125906 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:58:39.125917 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:58:39.125928 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 10:58:39.125941 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 10:58:39.125952 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 10:58:39.125964 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 10:58:39.125975 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 10:58:39.125986 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:58:39.125999 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:58:39.126011 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 10:58:39.126021 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 10:58:39.126033 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 10:58:39.126044 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 10:58:39.126056 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 10:58:39.126068 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:58:39.126081 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 10:58:39.126092 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 10:58:39.126104 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 10:58:39.126115 systemd[1]: Reached target slices.target - Slice Units. Dec 18 10:58:39.126126 systemd[1]: Reached target swap.target - Swaps. Dec 18 10:58:39.126137 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 10:58:39.126148 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 10:58:39.126159 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 10:58:39.126171 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 10:58:39.126183 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 10:58:39.126193 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:58:39.126205 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 10:58:39.126217 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 10:58:39.126228 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 10:58:39.126239 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 10:58:39.126251 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 10:58:39.126262 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 10:58:39.126273 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 10:58:39.126284 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 10:58:39.126295 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 10:58:39.126307 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 10:58:39.126320 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 10:58:39.126331 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 10:58:39.126342 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 10:58:39.126353 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 10:58:39.126365 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 10:58:39.126375 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 10:58:39.126386 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 10:58:39.126398 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 10:58:39.126410 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 10:58:39.126430 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 10:58:39.126441 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 10:58:39.126453 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 10:58:39.126464 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 10:58:39.126477 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 10:58:39.126488 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 10:58:39.126499 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 10:58:39.126511 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 10:58:39.126523 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 10:58:39.126535 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 10:58:39.126546 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 10:58:39.126558 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 10:58:39.126569 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 10:58:39.126581 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 10:58:39.126592 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 10:58:39.126606 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 10:58:39.126617 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 10:58:39.126628 kernel: fuse: init (API version 7.41) Dec 18 10:58:39.126639 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 10:58:39.126649 kernel: ACPI: bus type drm_connector registered Dec 18 10:58:39.126660 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 10:58:39.126672 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 10:58:39.126686 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 10:58:39.126697 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 10:58:39.126710 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 10:58:39.126721 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 10:58:39.126734 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 10:58:39.126847 systemd-journald[1239]: Collecting audit messages is enabled. Dec 18 10:58:39.126877 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 10:58:39.126889 systemd-journald[1239]: Journal started Dec 18 10:58:39.126911 systemd-journald[1239]: Runtime Journal (/run/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 6M, max 48.5M, 42.4M free. Dec 18 10:58:38.971000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 10:58:39.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.078000 audit: BPF prog-id=18 op=UNLOAD Dec 18 10:58:39.078000 audit: BPF prog-id=17 op=UNLOAD Dec 18 10:58:39.079000 audit: BPF prog-id=19 op=LOAD Dec 18 10:58:39.079000 audit: BPF prog-id=20 op=LOAD Dec 18 10:58:39.079000 audit: BPF prog-id=21 op=LOAD Dec 18 10:58:39.123000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 10:58:39.123000 audit[1239]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd634d680 a2=4000 a3=0 items=0 ppid=1 pid=1239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:58:39.123000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 10:58:38.876910 systemd[1]: Queued start job for default target multi-user.target. Dec 18 10:58:38.886896 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 10:58:38.887273 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 10:58:39.128862 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 10:58:39.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.129800 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 10:58:39.131087 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 10:58:39.132400 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 10:58:39.134804 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 10:58:39.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.136281 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:58:39.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.137873 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 10:58:39.138039 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 10:58:39.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.139500 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 10:58:39.139652 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 10:58:39.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.141060 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 10:58:39.141235 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 10:58:39.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.142796 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 10:58:39.142945 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 10:58:39.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.144333 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 10:58:39.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.145930 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:58:39.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.149860 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 10:58:39.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.152821 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 10:58:39.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.164325 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 10:58:39.166163 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 10:58:39.168454 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 10:58:39.170725 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 10:58:39.171910 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 10:58:39.171961 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 10:58:39.173884 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 10:58:39.175312 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 10:58:39.181877 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 10:58:39.184256 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 10:58:39.187979 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 10:58:39.189077 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 10:58:39.191918 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 10:58:39.194917 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 10:58:39.197324 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 10:58:39.197526 systemd-journald[1239]: Time spent on flushing to /var/log/journal/65f7610c6ff14accb7f1dd10db63763f is 17.510ms for 1042 entries. Dec 18 10:58:39.197526 systemd-journald[1239]: System Journal (/var/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 8M, max 163.5M, 155.5M free. Dec 18 10:58:39.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.222116 systemd-journald[1239]: Received client request to flush runtime journal. Dec 18 10:58:39.200951 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 10:58:39.209913 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:58:39.212767 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 10:58:39.215963 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 10:58:39.219466 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 10:58:39.223128 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 10:58:39.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.224663 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Dec 18 10:58:39.224682 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Dec 18 10:58:39.237011 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:58:39.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.240897 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:58:39.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.242511 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 10:58:39.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.244785 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:58:39.245776 kernel: loop1: p1 p2 p3 Dec 18 10:58:39.247062 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 10:58:39.249690 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 10:58:39.253279 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 10:58:39.252918 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 10:58:39.270786 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:58:39.274800 kernel: loop1: p1 p2 p3 Dec 18 10:58:39.280823 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 10:58:39.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.288579 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 10:58:39.289507 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:39.289538 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:39.291361 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:39.292010 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:39.292079 (sd-merge)[1312]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 10:58:39.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.292000 audit: BPF prog-id=22 op=LOAD Dec 18 10:58:39.292000 audit: BPF prog-id=23 op=LOAD Dec 18 10:58:39.292000 audit: BPF prog-id=24 op=LOAD Dec 18 10:58:39.293947 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 10:58:39.295000 audit: BPF prog-id=25 op=LOAD Dec 18 10:58:39.298330 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 10:58:39.299000 audit: BPF prog-id=26 op=LOAD Dec 18 10:58:39.301714 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 10:58:39.303961 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:39.303902 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 10:58:39.307912 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 10:58:39.317000 audit: BPF prog-id=27 op=LOAD Dec 18 10:58:39.318000 audit: BPF prog-id=28 op=LOAD Dec 18 10:58:39.318000 audit: BPF prog-id=29 op=LOAD Dec 18 10:58:39.320148 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 10:58:39.324793 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 10:58:39.325652 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 10:58:39.325892 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 10:58:39.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.327000 audit: BPF prog-id=30 op=LOAD Dec 18 10:58:39.327000 audit: BPF prog-id=31 op=LOAD Dec 18 10:58:39.327000 audit: BPF prog-id=32 op=LOAD Dec 18 10:58:39.328821 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 10:58:39.330559 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Dec 18 10:58:39.330577 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Dec 18 10:58:39.335927 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:58:39.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.354054 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 10:58:39.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.369509 systemd-nsresourced[1326]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 10:58:39.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.370448 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 10:58:39.414907 systemd-oomd[1316]: No swap; memory pressure usage will be degraded Dec 18 10:58:39.415828 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 10:58:39.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.418729 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 10:58:39.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.420340 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 10:58:39.428968 systemd-resolved[1317]: Positive Trust Anchors: Dec 18 10:58:39.429110 systemd-resolved[1317]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 10:58:39.429114 systemd-resolved[1317]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 10:58:39.429146 systemd-resolved[1317]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 10:58:39.432873 systemd-resolved[1317]: Defaulting to hostname 'linux'. Dec 18 10:58:39.433970 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 10:58:39.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.435205 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 10:58:39.665816 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 10:58:39.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.666000 audit: BPF prog-id=33 op=LOAD Dec 18 10:58:39.667000 audit: BPF prog-id=34 op=LOAD Dec 18 10:58:39.668495 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:58:39.715957 systemd-udevd[1347]: Using default interface naming scheme 'v258'. Dec 18 10:58:39.749112 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:58:39.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.751000 audit: BPF prog-id=35 op=LOAD Dec 18 10:58:39.752868 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 10:58:39.757000 audit: BPF prog-id=7 op=UNLOAD Dec 18 10:58:39.757000 audit: BPF prog-id=6 op=UNLOAD Dec 18 10:58:39.804447 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 10:58:39.822352 systemd-networkd[1350]: lo: Link UP Dec 18 10:58:39.822363 systemd-networkd[1350]: lo: Gained carrier Dec 18 10:58:39.824576 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 10:58:39.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.839807 systemd-networkd[1350]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:58:39.839815 systemd-networkd[1350]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 10:58:39.840848 systemd-networkd[1350]: eth0: Link UP Dec 18 10:58:39.840996 systemd-networkd[1350]: eth0: Gained carrier Dec 18 10:58:39.841010 systemd-networkd[1350]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:58:39.854865 systemd[1]: Reached target network.target - Network. Dec 18 10:58:39.857158 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 10:58:39.857828 systemd-networkd[1350]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 10:58:39.858297 systemd-timesyncd[1318]: Network configuration changed, trying to establish connection. Dec 18 10:58:39.858820 systemd-timesyncd[1318]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 10:58:39.858869 systemd-timesyncd[1318]: Initial clock synchronization to Thu 2025-12-18 10:58:39.809615 UTC. Dec 18 10:58:39.861823 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 10:58:39.889942 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 10:58:39.897783 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 10:58:39.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.903992 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 10:58:39.907122 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 10:58:39.937211 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 10:58:39.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:39.985594 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:40.017814 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 10:58:40.019146 (sd-merge)[1312]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:58:40.024933 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 10:58:40.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.029902 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 10:58:40.033411 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:40.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.035791 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:58:40.044773 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 10:58:40.046803 kernel: loop1: p1 p2 p3 Dec 18 10:58:40.053791 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 10:58:40.089788 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 10:58:40.090769 kernel: loop1: p1 p2 p3 Dec 18 10:58:40.091789 kernel: loop1: p1 p2 p3 Dec 18 10:58:40.098779 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 10:58:40.133003 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 10:58:40.133765 kernel: loop1: p1 p2 p3 Dec 18 10:58:40.147508 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:40.147587 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:40.148554 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:40.149252 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:40.149601 (sd-merge)[1413]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 10:58:40.153769 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:40.172772 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 10:58:40.174776 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 10:58:40.175961 kernel: loop3: p1 p2 p3 Dec 18 10:58:40.183451 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:40.183488 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:40.184432 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:40.185061 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:40.185131 (sd-merge)[1413]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 10:58:40.187795 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:40.206501 (sd-merge)[1413]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:58:40.206856 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 10:58:40.210803 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 10:58:40.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.213423 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 10:58:40.228381 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:58:40.228425 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:58:40.235218 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 10:58:40.235263 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 10:58:40.235467 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 10:58:40.236362 systemd-tmpfiles[1430]: ACLs are not supported, ignoring. Dec 18 10:58:40.236416 systemd-tmpfiles[1430]: ACLs are not supported, ignoring. Dec 18 10:58:40.239198 systemd-tmpfiles[1430]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 10:58:40.239212 systemd-tmpfiles[1430]: Skipping /boot Dec 18 10:58:40.244577 systemd-tmpfiles[1430]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 10:58:40.244594 systemd-tmpfiles[1430]: Skipping /boot Dec 18 10:58:40.254514 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:58:40.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.257419 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 10:58:40.259520 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 10:58:40.261919 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 10:58:40.270801 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 10:58:40.274927 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 10:58:40.286000 audit[1441]: AUDIT1127 pid=1441 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.291314 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 10:58:40.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.296688 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 10:58:40.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.305863 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 10:58:40.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:40.308035 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 10:58:40.316000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 10:58:40.316000 audit[1463]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf84c220 a2=420 a3=0 items=0 ppid=1436 pid=1463 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:58:40.316000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 10:58:40.317233 augenrules[1463]: No rules Dec 18 10:58:40.320220 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 10:58:40.320490 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 10:58:40.512608 ldconfig[1438]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 10:58:40.599783 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 10:58:40.602260 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 10:58:40.632055 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 10:58:40.633415 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 10:58:40.634947 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 10:58:40.636175 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 10:58:40.637604 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 10:58:40.638798 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 10:58:40.640038 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 10:58:40.641343 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 10:58:40.642475 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 10:58:40.643735 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 10:58:40.643779 systemd[1]: Reached target paths.target - Path Units. Dec 18 10:58:40.644666 systemd[1]: Reached target timers.target - Timer Units. Dec 18 10:58:40.646272 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 10:58:40.648563 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 10:58:40.651235 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 10:58:40.655532 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 10:58:40.658433 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 10:58:40.659732 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 10:58:40.661099 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 10:58:40.662645 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 10:58:40.664514 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 10:58:40.665692 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 10:58:40.667603 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 10:58:40.668669 systemd[1]: Reached target basic.target - Basic System. Dec 18 10:58:40.669681 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 10:58:40.670815 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 10:58:40.670848 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 10:58:40.671985 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 10:58:40.673866 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 10:58:40.675857 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 10:58:40.686588 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 10:58:40.689376 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 10:58:40.690390 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 10:58:40.691249 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 10:58:40.693176 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 10:58:40.694648 jq[1485]: false Dec 18 10:58:40.696722 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 10:58:40.700435 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 10:58:40.701631 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 10:58:40.702696 extend-filesystems[1486]: Found /dev/vda6 Dec 18 10:58:40.704700 extend-filesystems[1486]: Found /dev/vda9 Dec 18 10:58:40.705873 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 10:58:40.708473 extend-filesystems[1486]: Checking size of /dev/vda9 Dec 18 10:58:40.708613 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 10:58:40.713919 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 10:58:40.715378 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 10:58:40.715611 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 10:58:40.715918 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 10:58:40.717079 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 10:58:40.718609 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 10:58:40.718822 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 10:58:40.719435 jq[1503]: true Dec 18 10:58:40.732874 update_engine[1501]: I20251218 10:58:40.732684 1501 main.cc:92] Flatcar Update Engine starting Dec 18 10:58:40.733501 jq[1512]: true Dec 18 10:58:40.734478 extend-filesystems[1486]: Resized partition /dev/vda9 Dec 18 10:58:40.783719 extend-filesystems[1528]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 10:58:40.793938 systemd-logind[1494]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 10:58:40.795527 systemd-logind[1494]: New seat seat0. Dec 18 10:58:40.797440 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 10:58:40.809549 dbus-daemon[1483]: [system] SELinux support is enabled Dec 18 10:58:40.810600 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 10:58:40.816285 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 10:58:40.816326 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 10:58:40.822009 dbus-daemon[1483]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 18 10:58:41.002150 update_engine[1501]: I20251218 10:58:40.822928 1501 update_check_scheduler.cc:74] Next update check in 5m20s Dec 18 10:58:41.002228 containerd[1515]: time="2025-12-18T10:58:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 10:58:40.823393 systemd[1]: Started update-engine.service - Update Engine. Dec 18 10:58:40.824960 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 10:58:40.825090 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 10:58:40.826583 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 10:58:40.826681 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 10:58:40.832017 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 10:58:40.908034 locksmithd[1545]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 10:58:41.003627 containerd[1515]: time="2025-12-18T10:58:41.003280589Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 10:58:41.003890 extend-filesystems[1528]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 10:58:41.003890 extend-filesystems[1528]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 10:58:41.003890 extend-filesystems[1528]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 10:58:41.010314 extend-filesystems[1486]: Resized filesystem in /dev/vda9 Dec 18 10:58:41.007625 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 10:58:41.011362 bash[1543]: Updated "/home/core/.ssh/authorized_keys" Dec 18 10:58:41.007893 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 10:58:41.012827 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 10:58:41.015109 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 10:58:41.016986 containerd[1515]: time="2025-12-18T10:58:41.016942807Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.745µs" Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017069738Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017117667Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017130528Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017261652Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017276350Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017322522Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017334184Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017572549Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017586728Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017597033Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017604981Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018136 containerd[1515]: time="2025-12-18T10:58:41.017783595Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018388 containerd[1515]: time="2025-12-18T10:58:41.017870266Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018388 containerd[1515]: time="2025-12-18T10:58:41.018023917Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018388 containerd[1515]: time="2025-12-18T10:58:41.018055351Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 10:58:41.018388 containerd[1515]: time="2025-12-18T10:58:41.018065615Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 10:58:41.018388 containerd[1515]: time="2025-12-18T10:58:41.018093893Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 10:58:41.019596 containerd[1515]: time="2025-12-18T10:58:41.019552402Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 10:58:41.019712 containerd[1515]: time="2025-12-18T10:58:41.019675259Z" level=info msg="metadata content store policy set" policy=shared Dec 18 10:58:41.023687 containerd[1515]: time="2025-12-18T10:58:41.023641952Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 10:58:41.023766 containerd[1515]: time="2025-12-18T10:58:41.023700385Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 10:58:41.023881 containerd[1515]: time="2025-12-18T10:58:41.023850322Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 10:58:41.023881 containerd[1515]: time="2025-12-18T10:58:41.023877402Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 10:58:41.023924 containerd[1515]: time="2025-12-18T10:58:41.023893019Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 10:58:41.023924 containerd[1515]: time="2025-12-18T10:58:41.023904841Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 10:58:41.023962 containerd[1515]: time="2025-12-18T10:58:41.023926089Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 10:58:41.023962 containerd[1515]: time="2025-12-18T10:58:41.023940508Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 10:58:41.023962 containerd[1515]: time="2025-12-18T10:58:41.023953489Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 10:58:41.024014 containerd[1515]: time="2025-12-18T10:58:41.023966070Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 10:58:41.024014 containerd[1515]: time="2025-12-18T10:58:41.023978771Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 10:58:41.024014 containerd[1515]: time="2025-12-18T10:58:41.023989036Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 10:58:41.024014 containerd[1515]: time="2025-12-18T10:58:41.023999101Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 10:58:41.024014 containerd[1515]: time="2025-12-18T10:58:41.024010683Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 10:58:41.024158 containerd[1515]: time="2025-12-18T10:58:41.024139012Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 10:58:41.024189 containerd[1515]: time="2025-12-18T10:58:41.024176157Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 10:58:41.024215 containerd[1515]: time="2025-12-18T10:58:41.024195288Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 10:58:41.024215 containerd[1515]: time="2025-12-18T10:58:41.024209747Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 10:58:41.024251 containerd[1515]: time="2025-12-18T10:58:41.024222887Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 10:58:41.024251 containerd[1515]: time="2025-12-18T10:58:41.024233512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 10:58:41.024251 containerd[1515]: time="2025-12-18T10:58:41.024244895Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 10:58:41.024302 containerd[1515]: time="2025-12-18T10:58:41.024260911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 10:58:41.024302 containerd[1515]: time="2025-12-18T10:58:41.024272533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 10:58:41.024302 containerd[1515]: time="2025-12-18T10:58:41.024283317Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 10:58:41.024302 containerd[1515]: time="2025-12-18T10:58:41.024293263Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 10:58:41.024367 containerd[1515]: time="2025-12-18T10:58:41.024318186Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 10:58:41.024566 containerd[1515]: time="2025-12-18T10:58:41.024531388Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 10:58:41.024727 containerd[1515]: time="2025-12-18T10:58:41.024668464Z" level=info msg="Start snapshots syncer" Dec 18 10:58:41.024775 containerd[1515]: time="2025-12-18T10:58:41.024747426Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 10:58:41.025202 containerd[1515]: time="2025-12-18T10:58:41.025151944Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 10:58:41.025290 containerd[1515]: time="2025-12-18T10:58:41.025210018Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 10:58:41.025497 containerd[1515]: time="2025-12-18T10:58:41.025474104Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 10:58:41.025607 containerd[1515]: time="2025-12-18T10:58:41.025587895Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 10:58:41.025632 containerd[1515]: time="2025-12-18T10:58:41.025614415Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 10:58:41.025632 containerd[1515]: time="2025-12-18T10:58:41.025626398Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 10:58:41.025673 containerd[1515]: time="2025-12-18T10:58:41.025636902Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 10:58:41.025673 containerd[1515]: time="2025-12-18T10:58:41.025653078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 10:58:41.025673 containerd[1515]: time="2025-12-18T10:58:41.025669334Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 10:58:41.025721 containerd[1515]: time="2025-12-18T10:58:41.025680038Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 10:58:41.025721 containerd[1515]: time="2025-12-18T10:58:41.025690582Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 10:58:41.025721 containerd[1515]: time="2025-12-18T10:58:41.025700767Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 10:58:41.025960 containerd[1515]: time="2025-12-18T10:58:41.025939452Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 10:58:41.025986 containerd[1515]: time="2025-12-18T10:58:41.025967130Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 10:58:41.025986 containerd[1515]: time="2025-12-18T10:58:41.025979752Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 10:58:41.026020 containerd[1515]: time="2025-12-18T10:58:41.025993851Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 10:58:41.026020 containerd[1515]: time="2025-12-18T10:58:41.026002118Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 10:58:41.026062 containerd[1515]: time="2025-12-18T10:58:41.026019253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 10:58:41.026062 containerd[1515]: time="2025-12-18T10:58:41.026030117Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 10:58:41.026119 containerd[1515]: time="2025-12-18T10:58:41.026105205Z" level=info msg="runtime interface created" Dec 18 10:58:41.026119 containerd[1515]: time="2025-12-18T10:58:41.026114790Z" level=info msg="created NRI interface" Dec 18 10:58:41.026158 containerd[1515]: time="2025-12-18T10:58:41.026125654Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 10:58:41.026158 containerd[1515]: time="2025-12-18T10:58:41.026137437Z" level=info msg="Connect containerd service" Dec 18 10:58:41.026192 containerd[1515]: time="2025-12-18T10:58:41.026166593Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 10:58:41.027451 containerd[1515]: time="2025-12-18T10:58:41.027420766Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 10:58:41.094922 systemd-networkd[1350]: eth0: Gained IPv6LL Dec 18 10:58:41.098693 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 10:58:41.101241 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 10:58:41.103984 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 10:58:41.107107 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 10:58:41.114097 containerd[1515]: time="2025-12-18T10:58:41.114011357Z" level=info msg="Start subscribing containerd event" Dec 18 10:58:41.114199 containerd[1515]: time="2025-12-18T10:58:41.114120594Z" level=info msg="Start recovering state" Dec 18 10:58:41.114296 containerd[1515]: time="2025-12-18T10:58:41.114273447Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.114331440Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.114813722Z" level=info msg="Start event monitor" Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.114845795Z" level=info msg="Start cni network conf syncer for default" Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.114858975Z" level=info msg="Start streaming server" Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.115013984Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.115025926Z" level=info msg="runtime interface starting up..." Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.115032557Z" level=info msg="starting plugins..." Dec 18 10:58:41.115205 containerd[1515]: time="2025-12-18T10:58:41.115050730Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 10:58:41.116374 containerd[1515]: time="2025-12-18T10:58:41.116348996Z" level=info msg="containerd successfully booted in 0.161496s" Dec 18 10:58:41.117914 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 10:58:41.138001 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 10:58:41.139478 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 10:58:41.139706 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 10:58:41.141610 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 10:58:41.483742 sshd_keygen[1513]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 10:58:41.502290 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 10:58:41.504954 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 10:58:41.538093 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 10:58:41.538373 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 10:58:41.542178 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 10:58:41.573811 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 10:58:41.576500 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 10:58:41.578906 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 10:58:41.580360 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 10:58:41.581522 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 10:58:41.582734 systemd[1]: Startup finished in 1.424s (kernel) + 4.763s (initrd) + 3.866s (userspace) = 10.054s. Dec 18 10:58:44.917419 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 10:58:44.918529 systemd[1]: Started sshd@0-1-10.0.0.8:22-10.0.0.1:33224.service - OpenSSH per-connection server daemon (10.0.0.1:33224). Dec 18 10:58:45.005645 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 33224 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.007336 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.013410 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 10:58:45.014382 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 10:58:45.018333 systemd-logind[1494]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.039432 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 10:58:45.043632 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 10:58:45.067849 (systemd)[1621]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.069662 systemd-logind[1494]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 10:58:45.216994 systemd[1621]: Queued start job for default target default.target. Dec 18 10:58:45.227178 systemd[1621]: Created slice app.slice - User Application Slice. Dec 18 10:58:45.227212 systemd[1621]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 10:58:45.227225 systemd[1621]: Reached target machines.target - Virtual Machines and Containers. Dec 18 10:58:45.227269 systemd[1621]: Reached target paths.target - Paths. Dec 18 10:58:45.227291 systemd[1621]: Reached target timers.target - Timers. Dec 18 10:58:45.228512 systemd[1621]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 10:58:45.229669 systemd[1621]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 10:58:45.230472 systemd[1621]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 10:58:45.238399 systemd[1621]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 10:58:45.238465 systemd[1621]: Reached target sockets.target - Sockets. Dec 18 10:58:45.239889 systemd[1621]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 10:58:45.240018 systemd[1621]: Reached target basic.target - Basic System. Dec 18 10:58:45.240067 systemd[1621]: Reached target default.target - Main User Target. Dec 18 10:58:45.240095 systemd[1621]: Startup finished in 165ms. Dec 18 10:58:45.240283 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 10:58:45.241582 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 10:58:45.251301 systemd[1]: Started sshd@1-2-10.0.0.8:22-10.0.0.1:33228.service - OpenSSH per-connection server daemon (10.0.0.1:33228). Dec 18 10:58:45.302581 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 33228 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.303854 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.307788 systemd-logind[1494]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.316998 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 10:58:45.327947 sshd[1639]: Connection closed by 10.0.0.1 port 33228 Dec 18 10:58:45.329213 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.339684 systemd[1]: sshd@1-2-10.0.0.8:22-10.0.0.1:33228.service: Deactivated successfully. Dec 18 10:58:45.341342 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 10:58:45.342142 systemd-logind[1494]: Session 3 logged out. Waiting for processes to exit. Dec 18 10:58:45.344512 systemd[1]: Started sshd@2-3-10.0.0.8:22-10.0.0.1:33236.service - OpenSSH per-connection server daemon (10.0.0.1:33236). Dec 18 10:58:45.345264 systemd-logind[1494]: Removed session 3. Dec 18 10:58:45.391262 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 33236 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.392335 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.395624 systemd-logind[1494]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.402998 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 10:58:45.409194 sshd[1649]: Connection closed by 10.0.0.1 port 33236 Dec 18 10:58:45.409715 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.413032 systemd[1]: sshd@2-3-10.0.0.8:22-10.0.0.1:33236.service: Deactivated successfully. Dec 18 10:58:45.414591 systemd-logind[1494]: Session 4 logged out. Waiting for processes to exit. Dec 18 10:58:45.415084 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 10:58:45.417329 systemd[1]: Started sshd@3-4-10.0.0.8:22-10.0.0.1:33248.service - OpenSSH per-connection server daemon (10.0.0.1:33248). Dec 18 10:58:45.417876 systemd-logind[1494]: Removed session 4. Dec 18 10:58:45.470510 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 33248 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.471641 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.475458 systemd-logind[1494]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.481915 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 10:58:45.492267 sshd[1659]: Connection closed by 10.0.0.1 port 33248 Dec 18 10:58:45.492670 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.503601 systemd[1]: sshd@3-4-10.0.0.8:22-10.0.0.1:33248.service: Deactivated successfully. Dec 18 10:58:45.504965 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 10:58:45.505637 systemd-logind[1494]: Session 5 logged out. Waiting for processes to exit. Dec 18 10:58:45.507862 systemd[1]: Started sshd@4-4097-10.0.0.8:22-10.0.0.1:33252.service - OpenSSH per-connection server daemon (10.0.0.1:33252). Dec 18 10:58:45.508450 systemd-logind[1494]: Removed session 5. Dec 18 10:58:45.562625 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 33252 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.563846 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.567127 systemd-logind[1494]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.576916 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 10:58:45.593914 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 10:58:45.594167 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:58:45.605571 sudo[1670]: pam_unix(sudo:session): session closed for user root Dec 18 10:58:45.606931 sshd[1669]: Connection closed by 10.0.0.1 port 33252 Dec 18 10:58:45.607396 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.626992 systemd[1]: sshd@4-4097-10.0.0.8:22-10.0.0.1:33252.service: Deactivated successfully. Dec 18 10:58:45.628521 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 10:58:45.629357 systemd-logind[1494]: Session 6 logged out. Waiting for processes to exit. Dec 18 10:58:45.631996 systemd[1]: Started sshd@5-8193-10.0.0.8:22-10.0.0.1:33262.service - OpenSSH per-connection server daemon (10.0.0.1:33262). Dec 18 10:58:45.632882 systemd-logind[1494]: Removed session 6. Dec 18 10:58:45.679282 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 33262 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.680529 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.684588 systemd-logind[1494]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.698903 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 10:58:45.711790 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 10:58:45.712030 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:58:45.716306 sudo[1683]: pam_unix(sudo:session): session closed for user root Dec 18 10:58:45.723211 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 10:58:45.723486 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:58:45.730395 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 10:58:45.759000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 10:58:45.762329 kernel: kauditd_printk_skb: 134 callbacks suppressed Dec 18 10:58:45.762360 kernel: audit: type=1305 audit(1766055525.759:177): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 10:58:45.762548 augenrules[1707]: No rules Dec 18 10:58:45.763682 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 10:58:45.759000 audit[1707]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd7fa3ef0 a2=420 a3=0 items=0 ppid=1688 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:58:45.765800 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 10:58:45.767039 kernel: audit: type=1300 audit(1766055525.759:177): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd7fa3ef0 a2=420 a3=0 items=0 ppid=1688 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:58:45.759000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 10:58:45.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.768947 sudo[1682]: pam_unix(sudo:session): session closed for user root Dec 18 10:58:45.769907 kernel: audit: type=1327 audit(1766055525.759:177): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 10:58:45.769926 kernel: audit: type=1130 audit(1766055525.764:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.773915 kernel: audit: type=1131 audit(1766055525.764:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.774098 sshd[1681]: Connection closed by 10.0.0.1 port 33262 Dec 18 10:58:45.774410 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.767000 audit[1682]: AUDIT1106 pid=1682 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.777352 kernel: audit: type=1106 audit(1766055525.767:180): pid=1682 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.767000 audit[1682]: AUDIT1104 pid=1682 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.777441 kernel: audit: type=1104 audit(1766055525.767:181): pid=1682 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.773000 audit[1677]: AUDIT1106 pid=1677 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.779837 kernel: audit: type=1106 audit(1766055525.773:182): pid=1677 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.773000 audit[1677]: AUDIT1104 pid=1677 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.785799 kernel: audit: type=1104 audit(1766055525.773:183): pid=1677 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.788578 systemd[1]: sshd@5-8193-10.0.0.8:22-10.0.0.1:33262.service: Deactivated successfully. Dec 18 10:58:45.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.8:22-10.0.0.1:33262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.791916 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 10:58:45.792639 systemd-logind[1494]: Session 7 logged out. Waiting for processes to exit. Dec 18 10:58:45.793783 kernel: audit: type=1131 audit(1766055525.790:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8193-10.0.0.8:22-10.0.0.1:33262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.794807 systemd[1]: Started sshd@6-4098-10.0.0.8:22-10.0.0.1:33268.service - OpenSSH per-connection server daemon (10.0.0.1:33268). Dec 18 10:58:45.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4098-10.0.0.8:22-10.0.0.1:33268 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.795334 systemd-logind[1494]: Removed session 7. Dec 18 10:58:45.863000 audit[1716]: AUDIT1101 pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.864041 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 33268 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:58:45.863000 audit[1716]: AUDIT1103 pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.864000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc17145b0 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:58:45.864000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:58:45.865158 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:58:45.868810 systemd-logind[1494]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 10:58:45.885019 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 10:58:45.886000 audit[1716]: AUDIT1105 pid=1716 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.888000 audit[1720]: AUDIT1103 pid=1720 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.896000 audit[1721]: AUDIT1101 pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.897769 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Dec 18 10:58:45.898035 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:58:45.897000 audit[1721]: AUDIT1110 pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.897000 audit[1721]: AUDIT1105 pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.899244 sudo[1721]: pam_unix(sudo:session): session closed for user root Dec 18 10:58:45.898000 audit[1721]: AUDIT1106 pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.898000 audit[1721]: AUDIT1104 pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.900478 sshd[1720]: Connection closed by 10.0.0.1 port 33268 Dec 18 10:58:45.900771 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Dec 18 10:58:45.900000 audit[1716]: AUDIT1106 pid=1716 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.900000 audit[1716]: AUDIT1104 pid=1716 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.912737 systemd[1]: sshd@6-4098-10.0.0.8:22-10.0.0.1:33268.service: Deactivated successfully. Dec 18 10:58:45.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4098-10.0.0.8:22-10.0.0.1:33268 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.915976 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 10:58:45.916605 systemd-logind[1494]: Session 8 logged out. Waiting for processes to exit. Dec 18 10:58:45.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-8194-10.0.0.8:22-10.0.0.1:33284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:45.920034 systemd[1]: Started sshd@7-8194-10.0.0.8:22-10.0.0.1:33284.service - OpenSSH per-connection server daemon (10.0.0.1:33284). Dec 18 10:58:45.920866 systemd-logind[1494]: Removed session 8. Dec 18 10:58:45.983000 audit[1728]: AUDIT1101 pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:58:45.984984 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 33284 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY -- Reboot -- Dec 18 10:58:56.909628 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 10:58:56.909664 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 10:58:56.909675 kernel: KASLR enabled Dec 18 10:58:56.909683 kernel: efi: EFI v2.7 by EDK II Dec 18 10:58:56.909690 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 10:58:56.909697 kernel: random: crng init done Dec 18 10:58:56.909704 kernel: secureboot: Secure boot disabled Dec 18 10:58:56.909712 kernel: ACPI: Early table checksum verification disabled Dec 18 10:58:56.909720 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 10:58:56.909727 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 10:58:56.909733 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909741 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909749 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909757 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909764 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909773 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909780 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909787 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909793 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 10:58:56.909799 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 10:58:56.909806 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 10:58:56.909812 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:56.909819 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 10:58:56.909825 kernel: Zone ranges: Dec 18 10:58:56.909833 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:56.909841 kernel: DMA32 empty Dec 18 10:58:56.909848 kernel: Normal empty Dec 18 10:58:56.909856 kernel: Device empty Dec 18 10:58:56.909863 kernel: Movable zone start for each node Dec 18 10:58:56.909871 kernel: Early memory node ranges Dec 18 10:58:56.909877 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 10:58:56.909885 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 10:58:56.909892 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 10:58:56.909898 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 10:58:56.909904 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 10:58:56.909911 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 10:58:56.909917 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 10:58:56.909926 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 10:58:56.909933 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 10:58:56.909941 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 10:58:56.909950 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 10:58:56.909957 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 10:58:56.909965 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 10:58:56.909971 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 10:58:56.909978 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 10:58:56.909987 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 10:58:56.909994 kernel: psci: probing for conduit method from ACPI. Dec 18 10:58:56.910000 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 10:58:56.910007 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 10:58:56.910016 kernel: psci: Trusted OS migration not required Dec 18 10:58:56.910024 kernel: psci: SMC Calling Convention v1.1 Dec 18 10:58:56.910032 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 10:58:56.910039 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 10:58:56.910046 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 10:58:56.910055 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 10:58:56.910062 kernel: Detected PIPT I-cache on CPU0 Dec 18 10:58:56.910069 kernel: CPU features: detected: GIC system register CPU interface Dec 18 10:58:56.910075 kernel: CPU features: detected: Spectre-v4 Dec 18 10:58:56.910082 kernel: CPU features: detected: Spectre-BHB Dec 18 10:58:56.910089 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 10:58:56.910097 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 10:58:56.910106 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 10:58:56.910114 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 10:58:56.910121 kernel: alternatives: applying boot alternatives Dec 18 10:58:56.910130 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 10:58:56.910137 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 10:58:56.910144 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 10:58:56.910151 kernel: Fallback order for Node 0: 0 Dec 18 10:58:56.910158 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 10:58:56.910167 kernel: Policy zone: DMA Dec 18 10:58:56.910173 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 10:58:56.910180 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 10:58:56.910189 kernel: software IO TLB: area num 4. Dec 18 10:58:56.910197 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 10:58:56.910204 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 10:58:56.910210 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 10:58:56.910217 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 10:58:56.910246 kernel: rcu: RCU event tracing is enabled. Dec 18 10:58:56.910256 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 10:58:56.910263 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 10:58:56.910272 kernel: Tracing variant of Tasks RCU enabled. Dec 18 10:58:56.910279 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 10:58:56.910286 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 10:58:56.910293 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 10:58:56.910301 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 10:58:56.910308 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 10:58:56.910315 kernel: GICv3: 256 SPIs implemented Dec 18 10:58:56.910324 kernel: GICv3: 0 Extended SPIs implemented Dec 18 10:58:56.910330 kernel: Root IRQ handler: gic_handle_irq Dec 18 10:58:56.910337 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 10:58:56.910344 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 10:58:56.910351 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 10:58:56.910358 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 10:58:56.910364 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 10:58:56.910371 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 10:58:56.910379 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 10:58:56.910386 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 10:58:56.910393 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 10:58:56.910400 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:56.910407 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 10:58:56.910414 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 10:58:56.910421 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 10:58:56.910428 kernel: arm-pv: using stolen time PV Dec 18 10:58:56.910435 kernel: Console: colour dummy device 80x25 Dec 18 10:58:56.910449 kernel: ACPI: Core revision 20240827 Dec 18 10:58:56.910470 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 10:58:56.910479 kernel: pid_max: default: 32768 minimum: 301 Dec 18 10:58:56.910486 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 10:58:56.910493 kernel: landlock: Up and running. Dec 18 10:58:56.910500 kernel: SELinux: Initializing. Dec 18 10:58:56.910507 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 10:58:56.910514 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 10:58:56.910523 kernel: rcu: Hierarchical SRCU implementation. Dec 18 10:58:56.910531 kernel: rcu: Max phase no-delay instances is 400. Dec 18 10:58:56.910538 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 10:58:56.910550 kernel: Remapping and enabling EFI services. Dec 18 10:58:56.910557 kernel: smp: Bringing up secondary CPUs ... Dec 18 10:58:56.910565 kernel: Detected PIPT I-cache on CPU1 Dec 18 10:58:56.910578 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 10:58:56.910585 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 10:58:56.910593 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:56.910600 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 10:58:56.910609 kernel: Detected PIPT I-cache on CPU2 Dec 18 10:58:56.910616 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 10:58:56.910624 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 10:58:56.910633 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:56.910640 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 10:58:56.910648 kernel: Detected PIPT I-cache on CPU3 Dec 18 10:58:56.910656 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 10:58:56.910663 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 10:58:56.910671 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 10:58:56.910678 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 10:58:56.910685 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 10:58:56.910696 kernel: SMP: Total of 4 processors activated. Dec 18 10:58:56.910703 kernel: CPU: All CPU(s) started at EL1 Dec 18 10:58:56.910711 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 10:58:56.910718 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 10:58:56.910726 kernel: CPU features: detected: Common not Private translations Dec 18 10:58:56.910734 kernel: CPU features: detected: CRC32 instructions Dec 18 10:58:56.910741 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 10:58:56.910748 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 10:58:56.910757 kernel: CPU features: detected: LSE atomic instructions Dec 18 10:58:56.910765 kernel: CPU features: detected: Privileged Access Never Dec 18 10:58:56.910772 kernel: CPU features: detected: RAS Extension Support Dec 18 10:58:56.910779 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 10:58:56.910787 kernel: alternatives: applying system-wide alternatives Dec 18 10:58:56.910794 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 10:58:56.910803 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 10:58:56.910811 kernel: devtmpfs: initialized Dec 18 10:58:56.910819 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 10:58:56.910827 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 10:58:56.910834 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 10:58:56.910841 kernel: 0 pages in range for non-PLT usage Dec 18 10:58:56.910849 kernel: 515088 pages in range for PLT usage Dec 18 10:58:56.910856 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 10:58:56.910865 kernel: SMBIOS 3.0.0 present. Dec 18 10:58:56.910872 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 10:58:56.910880 kernel: DMI: Memory slots populated: 1/1 Dec 18 10:58:56.910887 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 10:58:56.910895 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 10:58:56.910902 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 10:58:56.910910 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 10:58:56.910919 kernel: audit: initializing netlink subsys (disabled) Dec 18 10:58:56.910926 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Dec 18 10:58:56.910934 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 10:58:56.910941 kernel: cpuidle: using governor menu Dec 18 10:58:56.910949 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 10:58:56.910957 kernel: ASID allocator initialised with 32768 entries Dec 18 10:58:56.910964 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 10:58:56.910972 kernel: Serial: AMBA PL011 UART driver Dec 18 10:58:56.910980 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 10:58:56.910988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 10:58:56.910995 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 10:58:56.911003 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 10:58:56.911010 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 10:58:56.911018 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 10:58:56.911025 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 10:58:56.911034 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 10:58:56.911041 kernel: ACPI: Added _OSI(Module Device) Dec 18 10:58:56.911049 kernel: ACPI: Added _OSI(Processor Device) Dec 18 10:58:56.911056 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 10:58:56.911063 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 10:58:56.911071 kernel: ACPI: Interpreter enabled Dec 18 10:58:56.911078 kernel: ACPI: Using GIC for interrupt routing Dec 18 10:58:56.911086 kernel: ACPI: MCFG table detected, 1 entries Dec 18 10:58:56.911094 kernel: ACPI: CPU0 has been hot-added Dec 18 10:58:56.911101 kernel: ACPI: CPU1 has been hot-added Dec 18 10:58:56.911109 kernel: ACPI: CPU2 has been hot-added Dec 18 10:58:56.911116 kernel: ACPI: CPU3 has been hot-added Dec 18 10:58:56.911124 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 10:58:56.911131 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 10:58:56.911138 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 10:58:56.911313 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 10:58:56.911425 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 10:58:56.911568 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 10:58:56.911671 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 10:58:56.911768 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 10:58:56.911782 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 10:58:56.911790 kernel: PCI host bridge to bus 0000:00 Dec 18 10:58:56.911892 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 10:58:56.911982 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 10:58:56.912070 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 10:58:56.912164 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 10:58:56.912279 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 10:58:56.912386 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 10:58:56.912512 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 10:58:56.912637 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 10:58:56.912748 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 10:58:56.912848 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 10:58:56.912948 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 10:58:56.913045 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 10:58:56.913137 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 10:58:56.913234 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 10:58:56.913323 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 10:58:56.913334 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 10:58:56.913342 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 10:58:56.913350 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 10:58:56.913357 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 10:58:56.913365 kernel: iommu: Default domain type: Translated Dec 18 10:58:56.913372 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 10:58:56.913380 kernel: efivars: Registered efivars operations Dec 18 10:58:56.913387 kernel: vgaarb: loaded Dec 18 10:58:56.913396 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 10:58:56.913403 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 10:58:56.913411 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 10:58:56.913419 kernel: pnp: PnP ACPI init Dec 18 10:58:56.913566 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 10:58:56.913580 kernel: pnp: PnP ACPI: found 1 devices Dec 18 10:58:56.913591 kernel: NET: Registered PF_INET protocol family Dec 18 10:58:56.913599 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 10:58:56.913606 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 10:58:56.913614 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 10:58:56.913622 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 10:58:56.913629 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 10:58:56.913637 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 10:58:56.913646 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 10:58:56.913654 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 10:58:56.913661 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 10:58:56.913669 kernel: PCI: CLS 0 bytes, default 64 Dec 18 10:58:56.913676 kernel: kvm [1]: HYP mode not available Dec 18 10:58:56.913684 kernel: Initialise system trusted keyrings Dec 18 10:58:56.913692 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 10:58:56.913700 kernel: Key type asymmetric registered Dec 18 10:58:56.913708 kernel: Asymmetric key parser 'x509' registered Dec 18 10:58:56.913715 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 10:58:56.913723 kernel: io scheduler mq-deadline registered Dec 18 10:58:56.913730 kernel: io scheduler kyber registered Dec 18 10:58:56.913738 kernel: io scheduler bfq registered Dec 18 10:58:56.913745 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 10:58:56.913754 kernel: ACPI: button: Power Button [PWRB] Dec 18 10:58:56.913762 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 10:58:56.913864 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 10:58:56.913874 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 10:58:56.913882 kernel: thunder_xcv, ver 1.0 Dec 18 10:58:56.913890 kernel: thunder_bgx, ver 1.0 Dec 18 10:58:56.913897 kernel: nicpf, ver 1.0 Dec 18 10:58:56.913905 kernel: nicvf, ver 1.0 Dec 18 10:58:56.914012 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 10:58:56.914106 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T10:58:55 UTC (1766055535) Dec 18 10:58:56.914116 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 10:58:56.914124 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 10:58:56.914132 kernel: NET: Registered PF_INET6 protocol family Dec 18 10:58:56.914139 kernel: watchdog: NMI not fully supported Dec 18 10:58:56.914148 kernel: watchdog: Hard watchdog permanently disabled Dec 18 10:58:56.914156 kernel: Segment Routing with IPv6 Dec 18 10:58:56.914163 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 10:58:56.914171 kernel: NET: Registered PF_PACKET protocol family Dec 18 10:58:56.914178 kernel: Key type dns_resolver registered Dec 18 10:58:56.914186 kernel: registered taskstats version 1 Dec 18 10:58:56.914193 kernel: Loading compiled-in X.509 certificates Dec 18 10:58:56.914202 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 10:58:56.914210 kernel: Demotion targets for Node 0: null Dec 18 10:58:56.914217 kernel: Key type .fscrypt registered Dec 18 10:58:56.914225 kernel: Key type fscrypt-provisioning registered Dec 18 10:58:56.914233 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 10:58:56.914241 kernel: ima: Allocated hash algorithm: sha1 Dec 18 10:58:56.914248 kernel: ima: No architecture policies found Dec 18 10:58:56.914257 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 10:58:56.914265 kernel: clk: Disabling unused clocks Dec 18 10:58:56.914273 kernel: PM: genpd: Disabling unused power domains Dec 18 10:58:56.914280 kernel: Freeing unused kernel memory: 12736K Dec 18 10:58:56.914288 kernel: Run /init as init process Dec 18 10:58:56.914295 kernel: with arguments: Dec 18 10:58:56.914302 kernel: /init Dec 18 10:58:56.914310 kernel: with environment: Dec 18 10:58:56.914318 kernel: HOME=/ Dec 18 10:58:56.914326 kernel: TERM=linux Dec 18 10:58:56.914434 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 10:58:56.914571 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 10:58:56.914583 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 10:58:56.914591 kernel: SCSI subsystem initialized Dec 18 10:58:56.914602 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 10:58:56.914610 kernel: device-mapper: uevent: version 1.0.3 Dec 18 10:58:56.914618 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 10:58:56.914625 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:56.914633 kernel: raid6: neonx8 gen() 15757 MB/s Dec 18 10:58:56.914640 kernel: raid6: neonx4 gen() 15514 MB/s Dec 18 10:58:56.914648 kernel: raid6: neonx2 gen() 12984 MB/s Dec 18 10:58:56.914656 kernel: raid6: neonx1 gen() 10387 MB/s Dec 18 10:58:56.914664 kernel: raid6: int64x8 gen() 6720 MB/s Dec 18 10:58:56.914671 kernel: raid6: int64x4 gen() 7249 MB/s Dec 18 10:58:56.914679 kernel: raid6: int64x2 gen() 6017 MB/s Dec 18 10:58:56.914686 kernel: raid6: int64x1 gen() 4986 MB/s Dec 18 10:58:56.914693 kernel: raid6: using algorithm neonx8 gen() 15757 MB/s Dec 18 10:58:56.914701 kernel: raid6: .... xor() 11986 MB/s, rmw enabled Dec 18 10:58:56.914710 kernel: raid6: using neon recovery algorithm Dec 18 10:58:56.914717 kernel: xor: measuring software checksum speed Dec 18 10:58:56.914725 kernel: 8regs : 21636 MB/sec Dec 18 10:58:56.914732 kernel: 32regs : 21704 MB/sec Dec 18 10:58:56.914740 kernel: arm64_neon : 28118 MB/sec Dec 18 10:58:56.914747 kernel: xor: using function: arm64_neon (28118 MB/sec) Dec 18 10:58:56.914754 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 10:58:56.914763 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Dec 18 10:58:56.914771 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 10:58:56.914779 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:56.914787 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 10:58:56.914794 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 10:58:56.914802 kernel: loop: module loaded Dec 18 10:58:56.914809 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 10:58:56.914818 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 10:58:56.914827 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 10:58:56.914837 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 10:58:56.914846 systemd[1]: Successfully made /usr/ read-only. Dec 18 10:58:56.914855 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 10:58:56.914863 systemd[1]: Detected virtualization kvm. Dec 18 10:58:56.914872 systemd[1]: Detected architecture arm64. Dec 18 10:58:56.914881 systemd[1]: Running in initrd. Dec 18 10:58:56.914889 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 10:58:56.914897 systemd[1]: No hostname configured, using default hostname. Dec 18 10:58:56.914905 systemd[1]: Hostname set to . Dec 18 10:58:56.914913 systemd[1]: Queued start job for default target initrd.target. Dec 18 10:58:56.914922 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 10:58:56.914930 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:58:56.914939 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:58:56.914947 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 10:58:56.914956 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 10:58:56.914964 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 10:58:56.914974 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:58:56.914982 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:58:56.914990 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 10:58:56.914998 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 10:58:56.915006 systemd[1]: Reached target paths.target - Path Units. Dec 18 10:58:56.915015 systemd[1]: Reached target slices.target - Slice Units. Dec 18 10:58:56.915023 systemd[1]: Reached target swap.target - Swaps. Dec 18 10:58:56.915032 systemd[1]: Reached target timers.target - Timer Units. Dec 18 10:58:56.915041 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 10:58:56.915049 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 10:58:56.915057 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:58:56.915065 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 10:58:56.915073 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 10:58:56.915082 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 10:58:56.915091 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 10:58:56.915104 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 10:58:56.915114 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 10:58:56.915123 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 10:58:56.915132 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 10:58:56.915141 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 10:58:56.915149 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 10:58:56.915157 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 10:58:56.915166 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:56.915176 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 10:58:56.915184 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:58:56.915193 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 10:58:56.915201 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 10:58:56.915228 systemd-journald[338]: Collecting audit messages is enabled. Dec 18 10:58:56.915249 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 10:58:56.915258 kernel: Bridge firewalling registered Dec 18 10:58:56.915266 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 10:58:56.915275 systemd-journald[338]: Journal started Dec 18 10:58:56.915295 systemd-journald[338]: Runtime Journal (/run/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 6M, max 48.5M, 42.4M free. Dec 18 10:58:56.913155 systemd-modules-load[340]: Inserted module 'br_netfilter' Dec 18 10:58:56.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.920226 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 10:58:56.920326 kernel: audit: type=1130 audit(1766055536.915:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.925479 kernel: audit: type=1130 audit(1766055536.920:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.925537 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:56.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.928954 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 10:58:56.931305 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 10:58:56.933614 kernel: audit: type=1130 audit(1766055536.926:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.933213 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 10:58:56.945821 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:58:56.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.948188 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 10:58:56.952564 kernel: audit: type=1130 audit(1766055536.946:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.957982 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:58:56.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.964663 kernel: audit: type=1130 audit(1766055536.958:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.957999 systemd-tmpfiles[360]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 10:58:56.966221 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:58:56.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.968774 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 10:58:56.971994 kernel: audit: type=1130 audit(1766055536.968:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.975486 kernel: audit: type=1130 audit(1766055536.972:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.975550 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:58:56.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:56.977950 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 10:58:56.981411 kernel: audit: type=1130 audit(1766055536.975:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.000356 dracut-cmdline[379]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 10:58:57.065488 kernel: Loading iSCSI transport class v2.0-870. Dec 18 10:58:57.074485 kernel: iscsi: registered transport (tcp) Dec 18 10:58:57.086756 kernel: iscsi: registered transport (qla4xxx) Dec 18 10:58:57.086793 kernel: QLogic iSCSI HBA Driver Dec 18 10:58:57.105665 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 10:58:57.126051 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:58:57.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.128347 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 10:58:57.132456 kernel: audit: type=1130 audit(1766055537.126:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.169555 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 10:58:57.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.171727 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 10:58:57.215897 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 10:58:57.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.217000 audit: BPF prog-id=5 op=LOAD Dec 18 10:58:57.217000 audit: BPF prog-id=6 op=LOAD Dec 18 10:58:57.218282 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:58:57.256353 systemd-udevd[581]: Using default interface naming scheme 'v258'. Dec 18 10:58:57.273454 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:58:57.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.275966 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 10:58:57.297658 dracut-pre-trigger[586]: rd.md=0: removing MD RAID activation Dec 18 10:58:57.322082 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 10:58:57.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.324337 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 10:58:57.416618 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:58:57.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.418843 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 10:58:57.472062 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 10:58:57.501312 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 10:58:57.509058 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 10:58:57.510195 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 10:58:57.513003 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 10:58:57.530695 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 10:58:57.530804 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 10:58:57.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.535588 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 10:58:57.536873 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 10:58:57.538683 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 10:58:57.540361 systemd[1]: Reached target basic.target - Basic System. Dec 18 10:58:57.542214 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 10:58:57.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.542303 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:57.543545 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:57.545812 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:58:57.557588 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 10:58:57.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.559202 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 10:58:57.560512 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:58:57.562524 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 10:58:57.564980 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 10:58:57.584790 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:57.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.593770 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 10:58:57.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.595916 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 10:58:57.628967 systemd-fsck[692]: ROOT: clean, 193/489360 files, 45803/474107 blocks Dec 18 10:58:57.631628 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 10:58:57.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:57.895969 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 10:58:57.960487 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 10:58:57.960622 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 10:58:57.961768 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 10:58:57.964024 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 10:58:57.965556 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 10:58:57.982367 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 10:58:57.984525 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 10:58:57.989946 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (700) Dec 18 10:58:57.989990 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 10:58:57.991058 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 10:58:57.993990 kernel: BTRFS info (device vda6): turning on async discard Dec 18 10:58:57.994012 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 10:58:57.995324 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 10:58:58.221696 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:58:58.221746 kernel: loop1: p1 p2 p3 Dec 18 10:58:58.234475 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 10:58:58.267482 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 10:58:58.268479 kernel: loop2: p1 p2 p3 Dec 18 10:58:58.293567 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.293609 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:58.293631 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:58.295057 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:58.295076 (sd-merge)[967]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 10:58:58.303497 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.328271 (sd-merge)[967]: Using extensions '00-flatcar-default.raw'. Dec 18 10:58:58.329014 (sd-merge)[967]: Merged extensions into '/sysroot/etc'. Dec 18 10:58:58.330052 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 10:58:58.336423 initrd-setup-root[975]: /etc 00-flatcar-default Thu 2025-12-18 10:58:56 UTC Dec 18 10:58:58.337091 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 10:58:58.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.340748 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 10:58:58.365507 initrd-setup-root-after-ignition[985]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 10:58:58.371136 initrd-setup-root-after-ignition[987]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:58.371136 initrd-setup-root-after-ignition[987]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:58.376384 initrd-setup-root-after-ignition[991]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 10:58:58.378808 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 10:58:58.378877 kernel: loop3: p1 p2 p3 Dec 18 10:58:58.387485 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 10:58:58.423511 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 10:58:58.423554 kernel: loop4: p1 p2 p3 Dec 18 10:58:58.437229 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.437259 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:58.437278 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:58.438195 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:58.438874 (sd-merge)[996]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 10:58:58.442477 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.468407 (sd-merge)[996]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:58:58.469919 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 10:58:58.477549 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 10:58:58.481478 kernel: loop5: p1 p2 p3 Dec 18 10:58:58.483312 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 10:58:58.506494 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 10:58:58.545489 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 10:58:58.546479 kernel: loop4: p1 p2 p3 Dec 18 10:58:58.560494 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 10:58:58.591485 kernel: loop6: detected capacity change from 0 to 353272 Dec 18 10:58:58.592480 kernel: loop6: p1 p2 p3 Dec 18 10:58:58.601726 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.601745 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:58.601757 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:58.602628 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:58.603220 (sd-merge)[1007]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:2) failed: Invalid argument Dec 18 10:58:58.606477 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.628493 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 10:58:58.630487 kernel: loop7: detected capacity change from 0 to 161080 Dec 18 10:58:58.631484 kernel: loop7: p1 p2 p3 Dec 18 10:58:58.639216 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.639248 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:58:58.639265 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:58:58.641109 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:58:58.641128 (sd-merge)[1007]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 10:58:58.647486 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:58:58.669495 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 10:58:58.669749 (sd-merge)[1007]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 10:58:58.670571 (sd-merge)[1007]: Merged extensions into '/sysroot/usr'. Dec 18 10:58:58.672330 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 10:58:58.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.673705 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 10:58:58.676287 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 10:58:58.698379 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 10:58:58.698527 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 10:58:58.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.700527 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 10:58:58.700718 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 10:58:58.702362 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 10:58:58.704410 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 10:58:58.705230 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 10:58:58.736975 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 10:58:58.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.739313 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 10:58:58.764838 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 10:58:58.764958 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 10:58:58.767242 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:58:58.769406 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 10:58:58.771257 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 10:58:58.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.771365 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 10:58:58.773186 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 10:58:58.774810 systemd[1]: Stopped target basic.target - Basic System. Dec 18 10:58:58.776553 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 18 10:58:58.778530 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 18 10:58:58.780427 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 10:58:58.782556 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 10:58:58.784625 systemd[1]: Stopped target paths.target - Path Units. Dec 18 10:58:58.786189 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 10:58:58.787893 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 10:58:58.789662 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 10:58:58.791319 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 10:58:58.793181 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 10:58:58.794692 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 10:58:58.796231 systemd[1]: Stopped target swap.target - Swaps. Dec 18 10:58:58.797706 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 10:58:58.797807 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 10:58:58.799365 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 10:58:58.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.799447 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 10:58:58.800883 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 10:58:58.800956 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:58:58.802542 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 10:58:58.802636 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 10:58:58.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.804355 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:58:58.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.805845 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 10:58:58.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.806188 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:58:58.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.807737 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:58:58.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.809621 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 10:58:58.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.809937 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:58:58.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.811626 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 10:58:58.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.811755 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 10:58:58.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.813304 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 10:58:58.813397 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 10:58:58.815004 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 10:58:58.815103 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 10:58:58.816860 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 10:58:58.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.816958 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 10:58:58.818568 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 10:58:58.818660 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:58:58.820674 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 10:58:58.820772 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 10:58:58.822588 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 10:58:58.822676 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:58:58.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.824502 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 10:58:58.824597 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:58:58.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.827641 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 10:58:58.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.827738 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 10:58:58.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.829563 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:58:58.835649 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 10:58:58.835740 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 10:58:58.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.843110 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 10:58:58.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.843266 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:58:58.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.844838 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 10:58:58.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.844871 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 10:58:58.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.846485 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 10:58:58.846519 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 10:58:58.848259 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 10:58:58.848294 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 10:58:58.850017 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 10:58:58.850050 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 10:58:58.853363 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 10:58:58.854649 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 10:58:58.854696 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:58:58.856553 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 10:58:58.856585 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:58:58.858556 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 10:58:58.858590 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:58:58.860332 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 10:58:58.860369 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:58:58.862531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 10:58:58.862563 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:58:58.882158 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 10:58:58.882291 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 10:58:58.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:58:58.884385 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 10:58:58.886841 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 10:58:58.927257 systemd[1]: Switching root. Dec 18 10:58:58.958821 systemd-journald[338]: Journal stopped Dec 18 10:59:00.272706 systemd-journald[338]: Received SIGTERM from PID 1 (systemd). Dec 18 10:59:00.272756 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 10:59:00.272774 kernel: SELinux: policy capability open_perms=1 Dec 18 10:59:00.272787 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 10:59:00.272800 kernel: SELinux: policy capability always_check_network=0 Dec 18 10:59:00.272810 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 10:59:00.272821 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 10:59:00.272832 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 10:59:00.272843 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 10:59:00.272853 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 10:59:00.272865 systemd[1]: Successfully loaded SELinux policy in 60.341ms. Dec 18 10:59:00.272880 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.303ms. Dec 18 10:59:00.272892 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 10:59:00.272904 systemd[1]: Detected virtualization kvm. Dec 18 10:59:00.272915 systemd[1]: Detected architecture arm64. Dec 18 10:59:00.272925 kernel: kauditd_printk_skb: 45 callbacks suppressed Dec 18 10:59:00.272935 kernel: audit: type=1334 audit(1766055539.786:56): prog-id=7 op=LOAD Dec 18 10:59:00.272947 kernel: audit: type=1334 audit(1766055539.786:57): prog-id=7 op=UNLOAD Dec 18 10:59:00.272958 zram_generator::config[1072]: No configuration found. Dec 18 10:59:00.272972 kernel: NET: Registered PF_VSOCK protocol family Dec 18 10:59:00.272983 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 10:59:00.272994 kernel: audit: type=1334 audit(1766055540.041:58): prog-id=8 op=LOAD Dec 18 10:59:00.273008 kernel: audit: type=1334 audit(1766055540.041:59): prog-id=2 op=UNLOAD Dec 18 10:59:00.273018 kernel: audit: type=1334 audit(1766055540.041:60): prog-id=9 op=LOAD Dec 18 10:59:00.273029 kernel: audit: type=1334 audit(1766055540.041:61): prog-id=10 op=LOAD Dec 18 10:59:00.273040 kernel: audit: type=1334 audit(1766055540.041:62): prog-id=3 op=UNLOAD Dec 18 10:59:00.273050 kernel: audit: type=1334 audit(1766055540.041:63): prog-id=4 op=UNLOAD Dec 18 10:59:00.273060 kernel: audit: type=1334 audit(1766055540.042:64): prog-id=11 op=LOAD Dec 18 10:59:00.273070 kernel: audit: type=1334 audit(1766055540.042:65): prog-id=8 op=UNLOAD Dec 18 10:59:00.273080 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 10:59:00.273094 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 10:59:00.273105 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 10:59:00.273116 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 10:59:00.273127 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 10:59:00.273138 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 10:59:00.273149 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 10:59:00.273160 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 10:59:00.273173 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 10:59:00.273185 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 10:59:00.273196 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 10:59:00.273208 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 10:59:00.273219 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 10:59:00.273231 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 10:59:00.273243 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 10:59:00.273254 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 10:59:00.273264 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 10:59:00.273275 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 10:59:00.273286 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 10:59:00.273298 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 10:59:00.273308 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 10:59:00.273320 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 10:59:00.273331 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 10:59:00.273342 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 10:59:00.273354 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 10:59:00.273365 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 10:59:00.273376 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 10:59:00.273387 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 10:59:00.273400 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 10:59:00.273411 systemd[1]: Reached target slices.target - Slice Units. Dec 18 10:59:00.273422 systemd[1]: Reached target swap.target - Swaps. Dec 18 10:59:00.273441 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 10:59:00.273455 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 10:59:00.273474 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 10:59:00.273487 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 10:59:00.273501 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 10:59:00.273512 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 10:59:00.273523 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 10:59:00.273534 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 10:59:00.273545 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 10:59:00.273556 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 10:59:00.273566 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 10:59:00.273578 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 10:59:00.273589 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 10:59:00.273600 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 10:59:00.273611 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 10:59:00.273622 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 10:59:00.273632 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 10:59:00.273644 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 10:59:00.273655 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 10:59:00.273666 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 10:59:00.273677 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 10:59:00.273689 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 18 10:59:00.273705 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 10:59:00.273716 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 10:59:00.273730 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 10:59:00.273741 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 10:59:00.273752 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 10:59:00.273763 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 10:59:00.273773 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 10:59:00.273784 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 10:59:00.273795 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 10:59:00.273807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 10:59:00.273818 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 10:59:00.273829 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 10:59:00.273840 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 10:59:00.273851 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 10:59:00.273864 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 10:59:00.273875 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 10:59:00.273885 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 10:59:00.273896 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 10:59:00.273908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 10:59:00.273920 kernel: fuse: init (API version 7.41) Dec 18 10:59:00.273930 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 10:59:00.273942 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 10:59:00.273953 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 10:59:00.273963 kernel: ACPI: bus type drm_connector registered Dec 18 10:59:00.273974 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 10:59:00.273984 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 10:59:00.273997 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 10:59:00.274008 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 10:59:00.274020 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 10:59:00.274031 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 10:59:00.274042 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 10:59:00.274053 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 10:59:00.274063 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 10:59:00.274076 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 10:59:00.274106 systemd-journald[1133]: Collecting audit messages is enabled. Dec 18 10:59:00.274129 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 10:59:00.274141 systemd-journald[1133]: Journal started Dec 18 10:59:00.274164 systemd-journald[1133]: Runtime Journal (/run/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 6M, max 48.5M, 42.4M free. Dec 18 10:59:00.128000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 10:59:00.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.219000 audit: BPF prog-id=16 op=UNLOAD Dec 18 10:59:00.219000 audit: BPF prog-id=15 op=UNLOAD Dec 18 10:59:00.220000 audit: BPF prog-id=17 op=LOAD Dec 18 10:59:00.220000 audit: BPF prog-id=18 op=LOAD Dec 18 10:59:00.220000 audit: BPF prog-id=19 op=LOAD Dec 18 10:59:00.270000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 10:59:00.270000 audit[1133]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffea96f7b0 a2=4000 a3=0 items=0 ppid=1 pid=1133 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:00.270000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 10:59:00.021083 systemd[1]: Queued start job for default target multi-user.target. Dec 18 10:59:00.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.047855 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 10:59:00.048194 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 10:59:00.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.276547 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 10:59:00.277262 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 10:59:00.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.278709 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 10:59:00.278859 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 10:59:00.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.280198 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 10:59:00.280353 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 10:59:00.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.281610 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 10:59:00.281756 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 10:59:00.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.283066 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 10:59:00.283209 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 10:59:00.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.284584 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 10:59:00.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.286029 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 10:59:00.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.288448 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 10:59:00.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.289980 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 10:59:00.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.300004 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 10:59:00.301709 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 10:59:00.303958 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 10:59:00.306062 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 10:59:00.307302 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 10:59:00.307345 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 10:59:00.309796 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 10:59:00.311162 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 10:59:00.317591 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 10:59:00.320006 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 10:59:00.325609 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 10:59:00.326683 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 10:59:00.327664 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 10:59:00.329680 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 10:59:00.334440 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 10:59:00.338560 systemd-journald[1133]: Time spent on flushing to /var/log/journal/65f7610c6ff14accb7f1dd10db63763f is 25.084ms for 837 entries. Dec 18 10:59:00.338560 systemd-journald[1133]: System Journal (/var/log/journal/65f7610c6ff14accb7f1dd10db63763f) is 8M, max 169.5M, 161.5M free. Dec 18 10:59:00.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.336281 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 10:59:00.367381 systemd-journald[1133]: Received client request to flush runtime journal. Dec 18 10:59:00.339166 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 10:59:00.367595 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:59:00.342317 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 10:59:00.367716 kernel: loop1: p1 p2 p3 Dec 18 10:59:00.348510 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 10:59:00.360526 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 10:59:00.362243 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 10:59:00.364690 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 18 10:59:00.364726 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 18 10:59:00.366691 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Dec 18 10:59:00.366702 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Dec 18 10:59:00.368617 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 10:59:00.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.370518 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 10:59:00.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.372787 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 10:59:00.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.376750 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 10:59:00.377987 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 10:59:00.408581 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 10:59:00.408636 kernel: loop1: p1 p2 p3 Dec 18 10:59:00.417359 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 10:59:00.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.419000 audit: BPF prog-id=20 op=LOAD Dec 18 10:59:00.419000 audit: BPF prog-id=21 op=LOAD Dec 18 10:59:00.419000 audit: BPF prog-id=22 op=LOAD Dec 18 10:59:00.420327 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 10:59:00.421000 audit: BPF prog-id=23 op=LOAD Dec 18 10:59:00.423572 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:00.423595 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:59:00.424605 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:59:00.424664 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 10:59:00.425422 (sd-merge)[1205]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 10:59:00.425699 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:59:00.426000 audit: BPF prog-id=24 op=LOAD Dec 18 10:59:00.427665 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 10:59:00.430711 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 10:59:00.433675 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 10:59:00.437485 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:00.443000 audit: BPF prog-id=25 op=LOAD Dec 18 10:59:00.443000 audit: BPF prog-id=26 op=LOAD Dec 18 10:59:00.443000 audit: BPF prog-id=27 op=LOAD Dec 18 10:59:00.444909 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 10:59:00.451516 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 10:59:00.451872 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 10:59:00.452055 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 10:59:00.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.453000 audit: BPF prog-id=28 op=LOAD Dec 18 10:59:00.453000 audit: BPF prog-id=29 op=LOAD Dec 18 10:59:00.453000 audit: BPF prog-id=30 op=LOAD Dec 18 10:59:00.455612 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 10:59:00.458792 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Dec 18 10:59:00.458809 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Dec 18 10:59:00.461637 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 10:59:00.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.477256 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 10:59:00.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.491054 systemd-nsresourced[1218]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 10:59:00.492144 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 10:59:00.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.551082 systemd-oomd[1207]: No swap; memory pressure usage will be degraded Dec 18 10:59:00.551930 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 10:59:00.553133 systemd-resolved[1209]: Positive Trust Anchors: Dec 18 10:59:00.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.553297 systemd-resolved[1209]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 10:59:00.553297 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 10:59:00.553300 systemd-resolved[1209]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 10:59:00.553333 systemd-resolved[1209]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 10:59:00.554940 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 10:59:00.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.557456 systemd-resolved[1209]: Defaulting to hostname 'linux'. Dec 18 10:59:00.558600 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 10:59:00.559809 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 10:59:00.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.805556 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 10:59:00.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.807000 audit: BPF prog-id=31 op=LOAD Dec 18 10:59:00.807000 audit: BPF prog-id=32 op=LOAD Dec 18 10:59:00.808231 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 10:59:00.842382 systemd-udevd[1240]: Using default interface naming scheme 'v258'. Dec 18 10:59:00.873955 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 10:59:00.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.876000 audit: BPF prog-id=33 op=LOAD Dec 18 10:59:00.877394 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 10:59:00.880000 audit: BPF prog-id=6 op=UNLOAD Dec 18 10:59:00.880000 audit: BPF prog-id=5 op=UNLOAD Dec 18 10:59:00.946243 systemd-networkd[1243]: lo: Link UP Dec 18 10:59:00.946257 systemd-networkd[1243]: lo: Gained carrier Dec 18 10:59:00.948239 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 10:59:00.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.949517 systemd[1]: Reached target network.target - Network. Dec 18 10:59:00.953213 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 10:59:00.955586 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 10:59:00.957903 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 10:59:00.974587 systemd-networkd[1243]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:59:00.974598 systemd-networkd[1243]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 10:59:00.975606 systemd-networkd[1243]: eth0: Link UP Dec 18 10:59:00.975848 systemd-networkd[1243]: eth0: Gained carrier Dec 18 10:59:00.975865 systemd-networkd[1243]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 10:59:00.978568 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 10:59:00.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:00.992548 systemd-networkd[1243]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 10:59:00.993080 systemd-timesyncd[1210]: Network configuration changed, trying to establish connection. Dec 18 10:59:00.993255 systemd-timesyncd[1210]: Network configuration changed, trying to establish connection. Dec 18 10:59:01.023747 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 10:59:01.026263 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 10:59:01.055575 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 10:59:01.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.089877 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 10:59:01.110488 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 10:59:01.110910 (sd-merge)[1205]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:59:01.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.114753 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 10:59:01.120483 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:59:01.125041 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 10:59:01.142587 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 10:59:01.142647 kernel: loop1: p1 p2 p3 Dec 18 10:59:01.145894 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 10:59:01.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.151398 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 10:59:01.190551 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 10:59:01.191474 kernel: loop1: p1 p2 p3 Dec 18 10:59:01.200490 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 10:59:01.224790 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 10:59:01.224848 kernel: loop1: p1 p2 p3 Dec 18 10:59:01.236215 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:01.236257 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:59:01.236272 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:59:01.237335 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:59:01.238191 (sd-merge)[1306]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 10:59:01.245521 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:01.265485 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 10:59:01.267803 kernel: loop3: detected capacity change from 0 to 161080 Dec 18 10:59:01.267862 kernel: loop3: p1 p2 p3 Dec 18 10:59:01.276278 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:01.276321 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 10:59:01.276337 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 10:59:01.278052 kernel: device-mapper: ioctl: error adding target to table Dec 18 10:59:01.278103 (sd-merge)[1306]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 10:59:01.283487 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 10:59:01.300257 (sd-merge)[1306]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 10:59:01.300475 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 10:59:01.302852 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 10:59:01.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.305204 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 10:59:01.319146 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:59:01.319200 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 10:59:01.324402 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 10:59:01.324452 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 10:59:01.324669 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 10:59:01.325483 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Dec 18 10:59:01.325557 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Dec 18 10:59:01.329710 systemd-tmpfiles[1323]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 10:59:01.329724 systemd-tmpfiles[1323]: Skipping /boot Dec 18 10:59:01.335828 systemd-tmpfiles[1323]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 10:59:01.335843 systemd-tmpfiles[1323]: Skipping /boot Dec 18 10:59:01.343625 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 10:59:01.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.346101 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 10:59:01.348112 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 10:59:01.350157 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 10:59:01.360157 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 10:59:01.365110 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 10:59:01.373375 augenrules[1329]: /sbin/augenrules: No change Dec 18 10:59:01.375000 audit[1334]: AUDIT1127 pid=1334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.381114 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 10:59:01.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.383614 augenrules[1348]: No rules Dec 18 10:59:01.384601 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 10:59:01.384898 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 10:59:01.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.394639 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 10:59:01.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.396340 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 10:59:01.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.398352 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 10:59:01.603074 ldconfig[1331]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 10:59:01.609578 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 10:59:01.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.611910 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 10:59:01.634199 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 10:59:01.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.635600 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 10:59:01.636678 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 10:59:01.637787 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 10:59:01.639096 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 10:59:01.640142 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 10:59:01.641323 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 10:59:01.642571 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 10:59:01.643692 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 10:59:01.644889 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 10:59:01.644921 systemd[1]: Reached target paths.target - Path Units. Dec 18 10:59:01.645763 systemd[1]: Reached target timers.target - Timer Units. Dec 18 10:59:01.647205 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 10:59:01.649499 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 10:59:01.652149 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 10:59:01.657331 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 10:59:01.660308 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 10:59:01.661587 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 10:59:01.662918 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 10:59:01.664373 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 10:59:01.666203 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 10:59:01.667395 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 10:59:01.669098 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 10:59:01.670037 systemd[1]: Reached target basic.target - Basic System. Dec 18 10:59:01.670933 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 10:59:01.671934 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 10:59:01.671966 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 10:59:01.672974 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 10:59:01.674873 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 10:59:01.676696 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 10:59:01.692370 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 10:59:01.694305 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 10:59:01.695307 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 10:59:01.696410 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 10:59:01.698860 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 10:59:01.700272 jq[1367]: false Dec 18 10:59:01.702795 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 10:59:01.704000 audit: BPF prog-id=34 op=LOAD Dec 18 10:59:01.704000 audit: BPF prog-id=35 op=LOAD Dec 18 10:59:01.704000 audit: BPF prog-id=36 op=LOAD Dec 18 10:59:01.706110 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 10:59:01.707197 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 10:59:01.708430 extend-filesystems[1368]: Found /dev/vda6 Dec 18 10:59:01.708677 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 10:59:01.711807 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 10:59:01.714811 extend-filesystems[1368]: Found /dev/vda9 Dec 18 10:59:01.718416 extend-filesystems[1368]: Checking size of /dev/vda9 Dec 18 10:59:01.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.718102 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 10:59:01.719887 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 10:59:01.720104 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 10:59:01.720431 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 10:59:01.721873 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 10:59:01.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.723287 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 10:59:01.723530 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 10:59:01.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.734773 extend-filesystems[1368]: Old size kept for /dev/vda9 Dec 18 10:59:01.737341 update_engine[1378]: I20251218 10:59:01.737144 1378 main.cc:92] Flatcar Update Engine starting Dec 18 10:59:01.738077 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 10:59:01.738306 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 10:59:01.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.747049 jq[1381]: true Dec 18 10:59:01.755984 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 10:59:01.783623 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 10:59:01.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.785291 jq[1417]: false Dec 18 10:59:01.785775 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 18 10:59:01.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.786036 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 18 10:59:01.790736 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 10:59:01.796047 systemd[1]: Started sshd@0-1-10.0.0.8:22-10.0.0.1:53790.service - OpenSSH per-connection server daemon (10.0.0.1:53790). Dec 18 10:59:01.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.8:22-10.0.0.1:53790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.799882 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 10:59:01.799716 dbus-daemon[1365]: [system] SELinux support is enabled Dec 18 10:59:01.800077 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 10:59:01.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.804560 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 10:59:01.804587 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 10:59:01.805756 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 10:59:01.805776 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 10:59:01.807518 systemd[1]: Started update-engine.service - Update Engine. Dec 18 10:59:01.807712 update_engine[1378]: I20251218 10:59:01.807518 1378 update_check_scheduler.cc:74] Next update check in 4m11s Dec 18 10:59:01.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.810054 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 10:59:01.810749 systemd-logind[1377]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 10:59:01.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.811201 systemd-logind[1377]: New seat seat0. Dec 18 10:59:01.812008 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 10:59:01.812234 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 10:59:01.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.813741 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 10:59:01.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.822510 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 10:59:01.834521 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 10:59:01.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.839449 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 10:59:01.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.843862 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 10:59:01.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.845230 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 10:59:01.849580 locksmithd[1429]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 10:59:01.912000 audit[1423]: AUDIT1101 pid=1423 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:01.913333 sshd[1423]: Accepted publickey for core from 10.0.0.1 port 53790 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:01.914000 audit[1423]: AUDIT1103 pid=1423 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:01.914000 audit[1423]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd2f9e90 a2=3 a3=0 items=0 ppid=1 pid=1423 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:01.914000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:01.915673 sshd-session[1423]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:01.923307 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 10:59:01.925913 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 10:59:01.932219 systemd-logind[1377]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:01.934268 containerd[1409]: time="2025-12-18T10:59:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 10:59:01.935122 containerd[1409]: time="2025-12-18T10:59:01.935072280Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 10:59:01.945934 containerd[1409]: time="2025-12-18T10:59:01.945899360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.96µs" Dec 18 10:59:01.945934 containerd[1409]: time="2025-12-18T10:59:01.945933200Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 10:59:01.946010 containerd[1409]: time="2025-12-18T10:59:01.945970240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 10:59:01.946010 containerd[1409]: time="2025-12-18T10:59:01.945981600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 10:59:01.946197 containerd[1409]: time="2025-12-18T10:59:01.946162920Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 10:59:01.946197 containerd[1409]: time="2025-12-18T10:59:01.946185760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946309 containerd[1409]: time="2025-12-18T10:59:01.946292960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946329 containerd[1409]: time="2025-12-18T10:59:01.946308080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946586 containerd[1409]: time="2025-12-18T10:59:01.946566080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946638 containerd[1409]: time="2025-12-18T10:59:01.946585440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946638 containerd[1409]: time="2025-12-18T10:59:01.946596880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946638 containerd[1409]: time="2025-12-18T10:59:01.946605520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946810 containerd[1409]: time="2025-12-18T10:59:01.946791480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 10:59:01.946919 containerd[1409]: time="2025-12-18T10:59:01.946906160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.947102 containerd[1409]: time="2025-12-18T10:59:01.947086680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.947129 containerd[1409]: time="2025-12-18T10:59:01.947116960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 10:59:01.947149 containerd[1409]: time="2025-12-18T10:59:01.947129080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 10:59:01.947334 containerd[1409]: time="2025-12-18T10:59:01.947316600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 10:59:01.947522 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 10:59:01.948304 containerd[1409]: time="2025-12-18T10:59:01.948270920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 10:59:01.948369 containerd[1409]: time="2025-12-18T10:59:01.948328640Z" level=info msg="metadata content store policy set" policy=shared Dec 18 10:59:01.949046 containerd[1409]: time="2025-12-18T10:59:01.949010560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 10:59:01.949094 containerd[1409]: time="2025-12-18T10:59:01.949062600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 10:59:01.949474 containerd[1409]: time="2025-12-18T10:59:01.949379400Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 10:59:01.949474 containerd[1409]: time="2025-12-18T10:59:01.949420480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 10:59:01.949474 containerd[1409]: time="2025-12-18T10:59:01.949445960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 10:59:01.949474 containerd[1409]: time="2025-12-18T10:59:01.949473680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949486360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949495720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949506920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949518960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949529200Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949540400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949551080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 10:59:01.949576 containerd[1409]: time="2025-12-18T10:59:01.949562680Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 10:59:01.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949635800Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949652920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949672760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949683080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949693600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949703160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949714560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949729560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949741440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949752360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949762440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 10:59:01.949796 containerd[1409]: time="2025-12-18T10:59:01.949787760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 10:59:01.950030 containerd[1409]: time="2025-12-18T10:59:01.949962840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 10:59:01.950030 containerd[1409]: time="2025-12-18T10:59:01.949983080Z" level=info msg="Start snapshots syncer" Dec 18 10:59:01.950256 containerd[1409]: time="2025-12-18T10:59:01.950229360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 10:59:01.950554 containerd[1409]: time="2025-12-18T10:59:01.950516200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 10:59:01.950793 containerd[1409]: time="2025-12-18T10:59:01.950564280Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 10:59:01.950937 containerd[1409]: time="2025-12-18T10:59:01.950915880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 10:59:01.951019 containerd[1409]: time="2025-12-18T10:59:01.951004840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 10:59:01.951039 containerd[1409]: time="2025-12-18T10:59:01.951029480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 10:59:01.951068 containerd[1409]: time="2025-12-18T10:59:01.951040080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 10:59:01.951068 containerd[1409]: time="2025-12-18T10:59:01.951051240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 10:59:01.951068 containerd[1409]: time="2025-12-18T10:59:01.951064520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 10:59:01.951124 containerd[1409]: time="2025-12-18T10:59:01.951074880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 10:59:01.951124 containerd[1409]: time="2025-12-18T10:59:01.951085360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 10:59:01.951124 containerd[1409]: time="2025-12-18T10:59:01.951095240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 10:59:01.951124 containerd[1409]: time="2025-12-18T10:59:01.951105680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 10:59:01.951362 containerd[1409]: time="2025-12-18T10:59:01.951342520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 10:59:01.951388 containerd[1409]: time="2025-12-18T10:59:01.951370240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 10:59:01.951388 containerd[1409]: time="2025-12-18T10:59:01.951379560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 10:59:01.951432 containerd[1409]: time="2025-12-18T10:59:01.951395040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 10:59:01.951432 containerd[1409]: time="2025-12-18T10:59:01.951404080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 10:59:01.951432 containerd[1409]: time="2025-12-18T10:59:01.951415920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 10:59:01.951517 containerd[1409]: time="2025-12-18T10:59:01.951438680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 10:59:01.951635 containerd[1409]: time="2025-12-18T10:59:01.951581960Z" level=info msg="runtime interface created" Dec 18 10:59:01.951635 containerd[1409]: time="2025-12-18T10:59:01.951592360Z" level=info msg="created NRI interface" Dec 18 10:59:01.951635 containerd[1409]: time="2025-12-18T10:59:01.951604360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 10:59:01.951635 containerd[1409]: time="2025-12-18T10:59:01.951616280Z" level=info msg="Connect containerd service" Dec 18 10:59:01.951719 containerd[1409]: time="2025-12-18T10:59:01.951644600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 10:59:01.951927 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 10:59:01.952648 containerd[1409]: time="2025-12-18T10:59:01.952616200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 10:59:01.972000 audit[1453]: AUDIT1101 pid=1453 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 10:59:01.972000 audit[1453]: AUDIT1103 pid=1453 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 18 10:59:01.972000 audit[1453]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=7 a1=ffffd473ac40 a2=3 a3=0 items=0 ppid=1 pid=1453 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:01.972000 audit: PROCTITLE proctitle="(systemd)" Dec 18 10:59:01.973806 (systemd)[1453]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:01.975832 systemd-logind[1377]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 10:59:01.975000 audit[1453]: AUDIT1105 pid=1453 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.032069 containerd[1409]: time="2025-12-18T10:59:02.032006960Z" level=info msg="Start subscribing containerd event" Dec 18 10:59:02.032611 containerd[1409]: time="2025-12-18T10:59:02.032586840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 10:59:02.032651 containerd[1409]: time="2025-12-18T10:59:02.032640040Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 10:59:02.033585 containerd[1409]: time="2025-12-18T10:59:02.033554080Z" level=info msg="Start recovering state" Dec 18 10:59:02.033881 containerd[1409]: time="2025-12-18T10:59:02.033845680Z" level=info msg="Start event monitor" Dec 18 10:59:02.033881 containerd[1409]: time="2025-12-18T10:59:02.033878320Z" level=info msg="Start cni network conf syncer for default" Dec 18 10:59:02.033951 containerd[1409]: time="2025-12-18T10:59:02.033887640Z" level=info msg="Start streaming server" Dec 18 10:59:02.033951 containerd[1409]: time="2025-12-18T10:59:02.033928200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 10:59:02.033951 containerd[1409]: time="2025-12-18T10:59:02.033935960Z" level=info msg="runtime interface starting up..." Dec 18 10:59:02.033951 containerd[1409]: time="2025-12-18T10:59:02.033941320Z" level=info msg="starting plugins..." Dec 18 10:59:02.034019 containerd[1409]: time="2025-12-18T10:59:02.033954920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 10:59:02.034258 containerd[1409]: time="2025-12-18T10:59:02.034241040Z" level=info msg="containerd successfully booted in 0.100207s" Dec 18 10:59:02.034394 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 10:59:02.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.140033 systemd[1453]: Queued start job for default target default.target. Dec 18 10:59:02.152367 systemd[1453]: Created slice app.slice - User Application Slice. Dec 18 10:59:02.152404 systemd[1453]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 10:59:02.152418 systemd[1453]: Reached target machines.target - Virtual Machines and Containers. Dec 18 10:59:02.152500 systemd[1453]: Reached target paths.target - Paths. Dec 18 10:59:02.152526 systemd[1453]: Reached target timers.target - Timers. Dec 18 10:59:02.153705 systemd[1453]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 10:59:02.155032 systemd[1453]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 10:59:02.155887 systemd[1453]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 10:59:02.164000 systemd[1453]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 10:59:02.164083 systemd[1453]: Reached target sockets.target - Sockets. Dec 18 10:59:02.165764 systemd[1453]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 10:59:02.165860 systemd[1453]: Reached target basic.target - Basic System. Dec 18 10:59:02.165910 systemd[1453]: Reached target default.target - Main User Target. Dec 18 10:59:02.165934 systemd[1453]: Startup finished in 184ms. Dec 18 10:59:02.166506 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 10:59:02.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.168684 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 10:59:02.171000 audit[1423]: AUDIT1105 pid=1423 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.172000 audit[1477]: AUDIT1103 pid=1477 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.179168 systemd[1]: Started sshd@1-4097-10.0.0.8:22-10.0.0.1:53806.service - OpenSSH per-connection server daemon (10.0.0.1:53806). Dec 18 10:59:02.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.8:22-10.0.0.1:53806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.243000 audit[1480]: AUDIT1101 pid=1480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.243806 sshd[1480]: Accepted publickey for core from 10.0.0.1 port 53806 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:02.244000 audit[1480]: AUDIT1103 pid=1480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.244000 audit[1480]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffed20b920 a2=3 a3=0 items=0 ppid=1 pid=1480 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:02.244000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:02.244937 sshd-session[1480]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:02.248917 systemd-logind[1377]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:02.254632 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 10:59:02.257000 audit[1480]: AUDIT1105 pid=1480 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.258000 audit[1484]: AUDIT1103 pid=1484 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.266056 sshd[1484]: Connection closed by 10.0.0.1 port 53806 Dec 18 10:59:02.266312 sshd-session[1480]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:02.266000 audit[1480]: AUDIT1106 pid=1480 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.266000 audit[1480]: AUDIT1104 pid=1480 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.273297 systemd[1]: sshd@1-4097-10.0.0.8:22-10.0.0.1:53806.service: Deactivated successfully. Dec 18 10:59:02.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-4097-10.0.0.8:22-10.0.0.1:53806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.276304 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 10:59:02.277264 systemd-logind[1377]: Session 3 logged out. Waiting for processes to exit. Dec 18 10:59:02.279623 systemd[1]: Started sshd@2-8193-10.0.0.8:22-10.0.0.1:53818.service - OpenSSH per-connection server daemon (10.0.0.1:53818). Dec 18 10:59:02.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-8193-10.0.0.8:22-10.0.0.1:53818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.281891 systemd-logind[1377]: Removed session 3. Dec 18 10:59:02.337000 audit[1490]: AUDIT1101 pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.337949 sshd[1490]: Accepted publickey for core from 10.0.0.1 port 53818 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:02.338000 audit[1490]: AUDIT1103 pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.338000 audit[1490]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7c147a0 a2=3 a3=0 items=0 ppid=1 pid=1490 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:02.338000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:02.339255 sshd-session[1490]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:02.343325 systemd-logind[1377]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:02.354623 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 10:59:02.357000 audit[1490]: AUDIT1105 pid=1490 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.358000 audit[1495]: AUDIT1103 pid=1495 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.366546 sshd[1495]: Connection closed by 10.0.0.1 port 53818 Dec 18 10:59:02.366801 sshd-session[1490]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:02.366000 audit[1490]: AUDIT1106 pid=1490 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.366000 audit[1490]: AUDIT1104 pid=1490 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:02.369910 systemd[1]: sshd@2-8193-10.0.0.8:22-10.0.0.1:53818.service: Deactivated successfully. Dec 18 10:59:02.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-8193-10.0.0.8:22-10.0.0.1:53818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.372771 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 10:59:02.373406 systemd-logind[1377]: Session 4 logged out. Waiting for processes to exit. Dec 18 10:59:02.374278 systemd-logind[1377]: Removed session 4. Dec 18 10:59:02.606608 systemd-networkd[1243]: eth0: Gained IPv6LL Dec 18 10:59:02.607437 systemd-timesyncd[1210]: Network configuration changed, trying to establish connection. Dec 18 10:59:02.609717 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 10:59:02.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.611345 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 10:59:02.613882 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 10:59:02.615921 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 10:59:02.643391 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 10:59:02.644577 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 10:59:02.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.646043 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 10:59:02.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:02.647698 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 18 10:59:02.647893 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 10:59:02.649681 systemd[1]: Startup finished in 1.449s (kernel) + 3.036s (initrd) + 3.653s (userspace) = 8.139s. Dec 18 10:59:04.107796 systemd-timesyncd[1210]: Network configuration changed, trying to establish connection. Dec 18 10:59:06.063040 systemd-timesyncd[1210]: Network configuration changed, trying to establish connection. Dec 18 10:59:12.381099 systemd[1]: Started sshd@3-2-10.0.0.8:22-10.0.0.1:41112.service - OpenSSH per-connection server daemon (10.0.0.1:41112). Dec 18 10:59:12.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.8:22-10.0.0.1:41112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.384673 kernel: kauditd_printk_skb: 155 callbacks suppressed Dec 18 10:59:12.384722 kernel: audit: type=1130 audit(1766055552.380:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.8:22-10.0.0.1:41112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.435000 audit[1520]: AUDIT1101 pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.435939 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 41112 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:12.439481 kernel: audit: type=1101 audit(1766055552.435:212): pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.438000 audit[1520]: AUDIT1103 pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.439901 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:12.444233 kernel: audit: type=1103 audit(1766055552.438:213): pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.444275 kernel: audit: type=1006 audit(1766055552.439:214): pid=1520 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=5 res=1 Dec 18 10:59:12.439000 audit[1520]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2f3ac00 a2=3 a3=0 items=0 ppid=1 pid=1520 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.444438 kernel: audit: type=1300 audit(1766055552.439:214): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2f3ac00 a2=3 a3=0 items=0 ppid=1 pid=1520 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.439000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.449008 kernel: audit: type=1327 audit(1766055552.439:214): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.450467 systemd-logind[1377]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:12.459643 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 10:59:12.461000 audit[1520]: AUDIT1105 pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.465493 kernel: audit: type=1105 audit(1766055552.461:215): pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.465000 audit[1524]: AUDIT1103 pid=1524 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.469500 kernel: audit: type=1103 audit(1766055552.465:216): pid=1524 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.472534 sshd[1524]: Connection closed by 10.0.0.1 port 41112 Dec 18 10:59:12.473545 sshd-session[1520]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:12.473000 audit[1520]: AUDIT1106 pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.473000 audit[1520]: AUDIT1104 pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.480388 kernel: audit: type=1106 audit(1766055552.473:217): pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.480439 kernel: audit: type=1104 audit(1766055552.473:218): pid=1520 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-2-10.0.0.8:22-10.0.0.1:41112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.488039 systemd[1]: sshd@3-2-10.0.0.8:22-10.0.0.1:41112.service: Deactivated successfully. Dec 18 10:59:12.489543 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 10:59:12.490327 systemd-logind[1377]: Session 5 logged out. Waiting for processes to exit. Dec 18 10:59:12.492608 systemd[1]: Started sshd@4-4098-10.0.0.8:22-10.0.0.1:41122.service - OpenSSH per-connection server daemon (10.0.0.1:41122). Dec 18 10:59:12.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4098-10.0.0.8:22-10.0.0.1:41122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.493154 systemd-logind[1377]: Removed session 5. Dec 18 10:59:12.540000 audit[1530]: AUDIT1101 pid=1530 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.540676 sshd[1530]: Accepted publickey for core from 10.0.0.1 port 41122 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:12.540000 audit[1530]: AUDIT1103 pid=1530 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.541000 audit[1530]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1f6a330 a2=3 a3=0 items=0 ppid=1 pid=1530 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.541000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.541901 sshd-session[1530]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:12.545972 systemd-logind[1377]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:12.557683 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 10:59:12.559000 audit[1530]: AUDIT1105 pid=1530 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.561000 audit[1534]: AUDIT1103 pid=1534 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.565283 sshd[1534]: Connection closed by 10.0.0.1 port 41122 Dec 18 10:59:12.566060 sshd-session[1530]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:12.565000 audit[1530]: AUDIT1106 pid=1530 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.566000 audit[1530]: AUDIT1104 pid=1530 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.573435 systemd[1]: sshd@4-4098-10.0.0.8:22-10.0.0.1:41122.service: Deactivated successfully. Dec 18 10:59:12.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-4098-10.0.0.8:22-10.0.0.1:41122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.576655 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 10:59:12.577300 systemd-logind[1377]: Session 6 logged out. Waiting for processes to exit. Dec 18 10:59:12.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4099-10.0.0.8:22-10.0.0.1:41124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.579265 systemd[1]: Started sshd@5-4099-10.0.0.8:22-10.0.0.1:41124.service - OpenSSH per-connection server daemon (10.0.0.1:41124). Dec 18 10:59:12.579903 systemd-logind[1377]: Removed session 6. Dec 18 10:59:12.637000 audit[1540]: AUDIT1101 pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.638598 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 41124 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:12.639000 audit[1540]: AUDIT1103 pid=1540 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.639000 audit[1540]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdd44c470 a2=3 a3=0 items=0 ppid=1 pid=1540 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.639000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.640699 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:12.644900 systemd-logind[1377]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:12.654628 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 10:59:12.656000 audit[1540]: AUDIT1105 pid=1540 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.657000 audit[1546]: AUDIT1103 pid=1546 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.664979 sshd[1546]: Connection closed by 10.0.0.1 port 41124 Dec 18 10:59:12.665330 sshd-session[1540]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:12.665000 audit[1540]: AUDIT1106 pid=1540 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.665000 audit[1540]: AUDIT1104 pid=1540 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.681304 systemd[1]: sshd@5-4099-10.0.0.8:22-10.0.0.1:41124.service: Deactivated successfully. Dec 18 10:59:12.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4099-10.0.0.8:22-10.0.0.1:41124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.682787 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 10:59:12.684629 systemd-logind[1377]: Session 7 logged out. Waiting for processes to exit. Dec 18 10:59:12.686522 systemd[1]: Started sshd@6-3-10.0.0.8:22-10.0.0.1:41128.service - OpenSSH per-connection server daemon (10.0.0.1:41128). Dec 18 10:59:12.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-3-10.0.0.8:22-10.0.0.1:41128 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.687421 systemd-logind[1377]: Removed session 7. Dec 18 10:59:12.742000 audit[1552]: AUDIT1101 pid=1552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.743541 sshd[1552]: Accepted publickey for core from 10.0.0.1 port 41128 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:12.744000 audit[1552]: AUDIT1103 pid=1552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.744000 audit[1552]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcac140d0 a2=3 a3=0 items=0 ppid=1 pid=1552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.744000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.745049 sshd-session[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:12.750166 systemd-logind[1377]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:12.763643 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 10:59:12.765000 audit[1552]: AUDIT1105 pid=1552 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.767000 audit[1556]: AUDIT1103 pid=1556 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.781000 audit[1557]: AUDIT1101 pid=1557 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.781938 sudo[1557]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 10:59:12.781000 audit[1557]: AUDIT1110 pid=1557 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.781000 audit[1557]: AUDIT1105 pid=1557 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.782190 sudo[1557]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:59:12.783000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=8 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 18 10:59:12.793000 audit[1365]: AUDIT2313 pid=1365 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 18 10:59:12.783000 audit[1559]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffcbf8c70 a2=1 a3=0 items=0 ppid=1557 pid=1559 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.783000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 18 10:59:12.795340 sudo[1557]: pam_unix(sudo:session): session closed for user root Dec 18 10:59:12.794000 audit[1557]: AUDIT1106 pid=1557 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.795000 audit[1557]: AUDIT1104 pid=1557 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.796859 sshd[1556]: Connection closed by 10.0.0.1 port 41128 Dec 18 10:59:12.797241 sshd-session[1552]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:12.797000 audit[1552]: AUDIT1106 pid=1552 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.797000 audit[1552]: AUDIT1104 pid=1552 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.815663 systemd[1]: sshd@6-3-10.0.0.8:22-10.0.0.1:41128.service: Deactivated successfully. Dec 18 10:59:12.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-3-10.0.0.8:22-10.0.0.1:41128 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.817752 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 10:59:12.818418 systemd-logind[1377]: Session 8 logged out. Waiting for processes to exit. Dec 18 10:59:12.820658 systemd[1]: Started sshd@7-4-10.0.0.8:22-10.0.0.1:41134.service - OpenSSH per-connection server daemon (10.0.0.1:41134). Dec 18 10:59:12.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4-10.0.0.8:22-10.0.0.1:41134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.821140 systemd-logind[1377]: Removed session 8. Dec 18 10:59:12.885000 audit[1564]: AUDIT1101 pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.885943 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 41134 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:12.886000 audit[1564]: AUDIT1103 pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.886000 audit[1564]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8622260 a2=3 a3=0 items=0 ppid=1 pid=1564 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:12.886000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:12.887386 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:12.890798 systemd-logind[1377]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:12.896706 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 10:59:12.898000 audit[1564]: AUDIT1105 pid=1564 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.900000 audit[1568]: AUDIT1103 pid=1568 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.910154 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 10:59:12.910422 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:59:12.909000 audit[1570]: AUDIT1101 pid=1570 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.909000 audit[1570]: AUDIT1110 pid=1570 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.909000 audit[1570]: AUDIT1105 pid=1570 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.911632 sudo[1570]: pam_unix(sudo:session): session closed for user root Dec 18 10:59:12.911000 audit[1570]: AUDIT1106 pid=1570 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.911000 audit[1570]: AUDIT1104 pid=1570 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.918000 audit[1569]: AUDIT1101 pid=1569 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.918616 sudo[1569]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 10:59:12.918000 audit[1569]: AUDIT1110 pid=1569 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.918868 sudo[1569]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 10:59:12.918000 audit[1569]: AUDIT1105 pid=1569 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.925418 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 10:59:12.943576 augenrules[1575]: /sbin/augenrules: No change Dec 18 10:59:12.948297 augenrules[1590]: No rules Dec 18 10:59:12.949187 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 10:59:12.949499 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 10:59:12.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.950359 sudo[1569]: pam_unix(sudo:session): session closed for user root Dec 18 10:59:12.949000 audit[1569]: AUDIT1106 pid=1569 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.950000 audit[1569]: AUDIT1104 pid=1569 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.951448 sshd[1568]: Connection closed by 10.0.0.1 port 41134 Dec 18 10:59:12.951708 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:12.951000 audit[1564]: AUDIT1106 pid=1564 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.951000 audit[1564]: AUDIT1104 pid=1564 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:12.970524 systemd[1]: sshd@7-4-10.0.0.8:22-10.0.0.1:41134.service: Deactivated successfully. Dec 18 10:59:12.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4-10.0.0.8:22-10.0.0.1:41134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.972666 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 10:59:12.973271 systemd-logind[1377]: Session 9 logged out. Waiting for processes to exit. Dec 18 10:59:12.975357 systemd[1]: Started sshd@8-8194-10.0.0.8:22-10.0.0.1:41146.service - OpenSSH per-connection server daemon (10.0.0.1:41146). Dec 18 10:59:12.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-8194-10.0.0.8:22-10.0.0.1:41146 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:12.976017 systemd-logind[1377]: Removed session 9. Dec 18 10:59:13.029558 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 41146 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 10:59:13.029000 audit[1599]: AUDIT1101 pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.029000 audit[1599]: AUDIT1103 pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.029000 audit[1599]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc1b8380 a2=3 a3=0 items=0 ppid=1 pid=1599 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 10:59:13.029000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 10:59:13.030733 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 10:59:13.033920 systemd-logind[1377]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 10:59:13.041612 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 10:59:13.042000 audit[1599]: AUDIT1105 pid=1599 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.044000 audit[1603]: AUDIT1103 pid=1603 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.047307 sshd[1603]: Connection closed by 10.0.0.1 port 41146 Dec 18 10:59:13.047574 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Dec 18 10:59:13.047000 audit[1599]: AUDIT1106 pid=1599 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.047000 audit[1599]: AUDIT1104 pid=1599 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 10:59:13.050504 systemd[1]: sshd@8-8194-10.0.0.8:22-10.0.0.1:41146.service: Deactivated successfully. Dec 18 10:59:13.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-8194-10.0.0.8:22-10.0.0.1:41146 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 10:59:13.052099 systemd-logind[1377]: Session 10 logged out. Waiting for processes to exit. Dec 18 10:59:13.052624 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 10:59:13.054537 systemd-logind[1377]: Removed session 10.