Dec 18 11:15:54.938702 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:15:54.938750 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:15:54.938763 kernel: KASLR enabled Dec 18 11:15:54.938770 kernel: efi: EFI v2.7 by EDK II Dec 18 11:15:54.938776 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:15:54.938783 kernel: random: crng init done Dec 18 11:15:54.938790 kernel: secureboot: Secure boot disabled Dec 18 11:15:54.938796 kernel: ACPI: Early table checksum verification disabled Dec 18 11:15:54.938803 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:15:54.938810 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:15:54.938818 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938825 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938831 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938839 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938847 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938856 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938862 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938869 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938875 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:15:54.938883 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:15:54.938889 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:15:54.938897 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:15:54.938905 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:15:54.938912 kernel: Zone ranges: Dec 18 11:15:54.938918 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:15:54.938926 kernel: DMA32 empty Dec 18 11:15:54.938935 kernel: Normal empty Dec 18 11:15:54.938941 kernel: Device empty Dec 18 11:15:54.938949 kernel: Movable zone start for each node Dec 18 11:15:54.938958 kernel: Early memory node ranges Dec 18 11:15:54.938964 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:15:54.938971 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:15:54.938979 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:15:54.938985 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:15:54.938992 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:15:54.938998 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:15:54.939004 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:15:54.939012 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:15:54.939020 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:15:54.939026 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:15:54.939035 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:15:54.939042 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:15:54.939050 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:15:54.939057 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:15:54.939064 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:15:54.939083 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:15:54.939091 kernel: psci: probing for conduit method from ACPI. Dec 18 11:15:54.939097 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:15:54.939104 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:15:54.939111 kernel: psci: Trusted OS migration not required Dec 18 11:15:54.939120 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:15:54.939130 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:15:54.939137 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:15:54.939143 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:15:54.939152 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:15:54.939161 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:15:54.939172 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:15:54.939180 kernel: CPU features: detected: Spectre-v4 Dec 18 11:15:54.939187 kernel: CPU features: detected: Spectre-BHB Dec 18 11:15:54.939194 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:15:54.939200 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:15:54.939207 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:15:54.939215 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:15:54.939222 kernel: alternatives: applying boot alternatives Dec 18 11:15:54.939230 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:15:54.939239 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:15:54.939246 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:15:54.939253 kernel: Fallback order for Node 0: 0 Dec 18 11:15:54.939259 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:15:54.939266 kernel: Policy zone: DMA Dec 18 11:15:54.939273 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:15:54.939281 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:15:54.939288 kernel: software IO TLB: area num 4. Dec 18 11:15:54.939296 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:15:54.939303 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:15:54.939310 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:15:54.939317 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:15:54.939324 kernel: rcu: RCU event tracing is enabled. Dec 18 11:15:54.939331 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:15:54.939338 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:15:54.939347 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:15:54.939355 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:15:54.939362 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:15:54.939369 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:15:54.939377 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:15:54.939384 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:15:54.939391 kernel: GICv3: 256 SPIs implemented Dec 18 11:15:54.939398 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:15:54.939406 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:15:54.939413 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:15:54.939420 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:15:54.939427 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:15:54.939433 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:15:54.939440 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:15:54.939447 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:15:54.939455 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:15:54.939462 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:15:54.939469 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:15:54.939476 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:15:54.939483 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:15:54.939490 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:15:54.939497 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:15:54.939504 kernel: arm-pv: using stolen time PV Dec 18 11:15:54.939511 kernel: Console: colour dummy device 80x25 Dec 18 11:15:54.939519 kernel: ACPI: Core revision 20240827 Dec 18 11:15:54.939529 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:15:54.939539 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:15:54.939547 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:15:54.939554 kernel: landlock: Up and running. Dec 18 11:15:54.939561 kernel: SELinux: Initializing. Dec 18 11:15:54.939568 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:15:54.939575 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:15:54.939583 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:15:54.939591 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:15:54.939598 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:15:54.939605 kernel: Remapping and enabling EFI services. Dec 18 11:15:54.939613 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:15:54.939620 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:15:54.939632 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:15:54.939641 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:15:54.939651 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:15:54.939658 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:15:54.939667 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:15:54.939675 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:15:54.939682 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:15:54.939691 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:15:54.939698 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:15:54.939706 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:15:54.939713 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:15:54.939721 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:15:54.939728 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:15:54.939736 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:15:54.939749 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:15:54.939758 kernel: SMP: Total of 4 processors activated. Dec 18 11:15:54.939765 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:15:54.939773 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:15:54.939781 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:15:54.939788 kernel: CPU features: detected: Common not Private translations Dec 18 11:15:54.939796 kernel: CPU features: detected: CRC32 instructions Dec 18 11:15:54.939803 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:15:54.939811 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:15:54.939819 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:15:54.939826 kernel: CPU features: detected: Privileged Access Never Dec 18 11:15:54.939834 kernel: CPU features: detected: RAS Extension Support Dec 18 11:15:54.939841 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:15:54.939849 kernel: alternatives: applying system-wide alternatives Dec 18 11:15:54.939856 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:15:54.939864 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:15:54.939873 kernel: devtmpfs: initialized Dec 18 11:15:54.939880 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:15:54.939888 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:15:54.939895 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:15:54.939903 kernel: 0 pages in range for non-PLT usage Dec 18 11:15:54.939910 kernel: 515088 pages in range for PLT usage Dec 18 11:15:54.939917 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:15:54.939926 kernel: SMBIOS 3.0.0 present. Dec 18 11:15:54.939934 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:15:54.939941 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:15:54.939948 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:15:54.939956 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:15:54.939963 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:15:54.939971 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:15:54.939980 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:15:54.939987 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:15:54.939995 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:15:54.940002 kernel: cpuidle: using governor menu Dec 18 11:15:54.940010 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:15:54.940017 kernel: ASID allocator initialised with 32768 entries Dec 18 11:15:54.940024 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:15:54.940033 kernel: Serial: AMBA PL011 UART driver Dec 18 11:15:54.940041 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:15:54.940048 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:15:54.940056 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:15:54.940063 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:15:54.940071 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:15:54.940237 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:15:54.940245 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:15:54.940258 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:15:54.940266 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:15:54.940274 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:15:54.940281 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:15:54.940289 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:15:54.940297 kernel: ACPI: Interpreter enabled Dec 18 11:15:54.940304 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:15:54.940313 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:15:54.940321 kernel: ACPI: CPU0 has been hot-added Dec 18 11:15:54.940328 kernel: ACPI: CPU1 has been hot-added Dec 18 11:15:54.940335 kernel: ACPI: CPU2 has been hot-added Dec 18 11:15:54.940343 kernel: ACPI: CPU3 has been hot-added Dec 18 11:15:54.940351 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:15:54.940358 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:15:54.940367 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:15:54.940538 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:15:54.940651 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:15:54.940769 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:15:54.940878 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:15:54.940977 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:15:54.940990 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:15:54.940998 kernel: PCI host bridge to bus 0000:00 Dec 18 11:15:54.941137 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:15:54.941234 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:15:54.941326 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:15:54.941416 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:15:54.941536 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:15:54.941645 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:15:54.941762 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:15:54.941865 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:15:54.941965 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:15:54.942067 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:15:54.942186 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:15:54.942285 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:15:54.942376 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:15:54.942467 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:15:54.942557 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:15:54.942570 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:15:54.942577 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:15:54.942585 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:15:54.942593 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:15:54.942600 kernel: iommu: Default domain type: Translated Dec 18 11:15:54.942608 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:15:54.942616 kernel: efivars: Registered efivars operations Dec 18 11:15:54.942624 kernel: vgaarb: loaded Dec 18 11:15:54.942632 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:15:54.942639 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:15:54.942647 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:15:54.942655 kernel: pnp: PnP ACPI init Dec 18 11:15:54.942771 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:15:54.942783 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:15:54.942793 kernel: NET: Registered PF_INET protocol family Dec 18 11:15:54.942800 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:15:54.942808 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:15:54.942816 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:15:54.942824 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:15:54.942831 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:15:54.942839 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:15:54.942848 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:15:54.942855 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:15:54.942863 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:15:54.942871 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:15:54.942878 kernel: kvm [1]: HYP mode not available Dec 18 11:15:54.942886 kernel: Initialise system trusted keyrings Dec 18 11:15:54.942893 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:15:54.942902 kernel: Key type asymmetric registered Dec 18 11:15:54.942909 kernel: Asymmetric key parser 'x509' registered Dec 18 11:15:54.942917 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:15:54.942925 kernel: io scheduler mq-deadline registered Dec 18 11:15:54.942932 kernel: io scheduler kyber registered Dec 18 11:15:54.942939 kernel: io scheduler bfq registered Dec 18 11:15:54.942947 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:15:54.942956 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:15:54.942964 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:15:54.943066 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:15:54.943091 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:15:54.943100 kernel: thunder_xcv, ver 1.0 Dec 18 11:15:54.943107 kernel: thunder_bgx, ver 1.0 Dec 18 11:15:54.943115 kernel: nicpf, ver 1.0 Dec 18 11:15:54.943124 kernel: nicvf, ver 1.0 Dec 18 11:15:54.943237 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:15:54.943332 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:15:53 UTC (1766056553) Dec 18 11:15:54.943342 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:15:54.943350 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:15:54.943358 kernel: watchdog: NMI not fully supported Dec 18 11:15:54.943367 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:15:54.943375 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:15:54.943382 kernel: Segment Routing with IPv6 Dec 18 11:15:54.943390 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:15:54.943397 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:15:54.943405 kernel: Key type dns_resolver registered Dec 18 11:15:54.943412 kernel: registered taskstats version 1 Dec 18 11:15:54.943420 kernel: Loading compiled-in X.509 certificates Dec 18 11:15:54.943429 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:15:54.943437 kernel: Demotion targets for Node 0: null Dec 18 11:15:54.943444 kernel: Key type .fscrypt registered Dec 18 11:15:54.943452 kernel: Key type fscrypt-provisioning registered Dec 18 11:15:54.943459 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:15:54.943467 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:15:54.943474 kernel: ima: No architecture policies found Dec 18 11:15:54.943483 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:15:54.943490 kernel: clk: Disabling unused clocks Dec 18 11:15:54.943498 kernel: PM: genpd: Disabling unused power domains Dec 18 11:15:54.943505 kernel: Freeing unused kernel memory: 12736K Dec 18 11:15:54.943513 kernel: Run /init as init process Dec 18 11:15:54.943520 kernel: with arguments: Dec 18 11:15:54.943527 kernel: /init Dec 18 11:15:54.943536 kernel: with environment: Dec 18 11:15:54.943543 kernel: HOME=/ Dec 18 11:15:54.943551 kernel: TERM=linux Dec 18 11:15:54.943663 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:15:54.943778 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:15:54.943790 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:15:54.943800 kernel: SCSI subsystem initialized Dec 18 11:15:54.943808 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:15:54.943815 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:15:54.943823 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:15:54.943831 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:54.943838 kernel: raid6: neonx8 gen() 15665 MB/s Dec 18 11:15:54.943846 kernel: raid6: neonx4 gen() 15707 MB/s Dec 18 11:15:54.943855 kernel: raid6: neonx2 gen() 13182 MB/s Dec 18 11:15:54.943862 kernel: raid6: neonx1 gen() 10401 MB/s Dec 18 11:15:54.943870 kernel: raid6: int64x8 gen() 6805 MB/s Dec 18 11:15:54.943877 kernel: raid6: int64x4 gen() 7321 MB/s Dec 18 11:15:54.943885 kernel: raid6: int64x2 gen() 6095 MB/s Dec 18 11:15:54.943892 kernel: raid6: int64x1 gen() 5046 MB/s Dec 18 11:15:54.943899 kernel: raid6: using algorithm neonx4 gen() 15707 MB/s Dec 18 11:15:54.943908 kernel: raid6: .... xor() 12295 MB/s, rmw enabled Dec 18 11:15:54.943915 kernel: raid6: using neon recovery algorithm Dec 18 11:15:54.943923 kernel: xor: measuring software checksum speed Dec 18 11:15:54.943930 kernel: 8regs : 21562 MB/sec Dec 18 11:15:54.943938 kernel: 32regs : 21699 MB/sec Dec 18 11:15:54.943945 kernel: arm64_neon : 28032 MB/sec Dec 18 11:15:54.943953 kernel: xor: using function: arm64_neon (28032 MB/sec) Dec 18 11:15:54.943960 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:15:54.943970 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:15:54.943977 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:15:54.943985 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:15:54.943992 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:15:54.944000 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:15:54.944008 kernel: loop: module loaded Dec 18 11:15:54.944015 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:15:54.944024 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:15:54.944033 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:15:54.944043 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:15:54.944051 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:15:54.944060 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:15:54.944070 systemd[1]: Detected virtualization kvm. Dec 18 11:15:54.944090 systemd[1]: Detected architecture arm64. Dec 18 11:15:54.944099 systemd[1]: Running in initrd. Dec 18 11:15:54.944107 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:15:54.944115 systemd[1]: No hostname configured, using default hostname. Dec 18 11:15:54.944123 systemd[1]: Hostname set to . Dec 18 11:15:54.944131 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:15:54.944141 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:15:54.944149 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:15:54.944157 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:15:54.944166 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:15:54.944175 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:15:54.944184 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:15:54.944193 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:15:54.944201 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:15:54.944209 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:15:54.944217 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:15:54.944226 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:15:54.944234 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:15:54.944243 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:15:54.944251 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:15:54.944260 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:15:54.944268 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:15:54.944276 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:15:54.944284 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:15:54.944295 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:15:54.944305 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:15:54.944313 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:15:54.944328 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:15:54.944337 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:15:54.944346 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:15:54.944355 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:15:54.944364 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:15:54.944372 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:15:54.944381 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:15:54.944389 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:15:54.944399 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:15:54.944408 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:15:54.944416 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:15:54.944425 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:15:54.944433 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:15:54.944443 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:15:54.944451 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:15:54.944460 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:15:54.944488 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 11:15:54.944509 kernel: Bridge firewalling registered Dec 18 11:15:54.944518 systemd-journald[346]: Journal started Dec 18 11:15:54.944536 systemd-journald[346]: Runtime Journal (/run/log/journal/ac0d86a832614ba893e723c5f5088178) is 6M, max 48.5M, 42.4M free. Dec 18 11:15:54.938684 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 11:15:54.951175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:15:54.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.954117 kernel: audit: type=1130 audit(1766056554.951:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.954146 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:15:54.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.957548 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:15:54.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.959514 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:15:54.966554 kernel: audit: type=1130 audit(1766056554.955:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.965620 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:15:54.968713 kernel: audit: type=1130 audit(1766056554.958:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.968199 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:15:54.970400 kernel: audit: type=1130 audit(1766056554.962:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.970104 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:15:54.971965 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:15:54.986909 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:15:54.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.987211 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:15:54.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.992137 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:15:54.997553 kernel: audit: type=1130 audit(1766056554.988:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.997571 kernel: audit: type=1130 audit(1766056554.993:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:54.997674 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:15:54.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.001000 audit: BPF prog-id=5 op=LOAD Dec 18 11:15:55.002561 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:15:55.004799 kernel: audit: type=1130 audit(1766056554.998:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.004816 kernel: audit: type=1334 audit(1766056555.001:9): prog-id=5 op=LOAD Dec 18 11:15:55.007338 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:15:55.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.012098 kernel: audit: type=1130 audit(1766056555.009:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.017877 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:15:55.032105 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:15:55.053231 systemd-resolved[383]: Positive Trust Anchors: Dec 18 11:15:55.053369 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:15:55.053373 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:15:55.053408 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:15:55.080220 systemd-resolved[383]: Defaulting to hostname 'linux'. Dec 18 11:15:55.082197 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:15:55.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.083244 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:15:55.109097 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:15:55.117091 kernel: iscsi: registered transport (tcp) Dec 18 11:15:55.131113 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:15:55.131132 kernel: QLogic iSCSI HBA Driver Dec 18 11:15:55.149752 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:15:55.184059 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:15:55.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.185542 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:15:55.230140 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:15:55.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.232293 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:15:55.233793 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:15:55.269011 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:15:55.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.270000 audit: BPF prog-id=6 op=LOAD Dec 18 11:15:55.270000 audit: BPF prog-id=7 op=LOAD Dec 18 11:15:55.273507 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:15:55.308797 systemd-udevd[631]: Using default interface naming scheme 'v258'. Dec 18 11:15:55.324912 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:15:55.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.326939 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:15:55.345530 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:15:55.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.347000 audit: BPF prog-id=8 op=LOAD Dec 18 11:15:55.348328 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:15:55.356966 dracut-pre-trigger[721]: rd.md=0: removing MD RAID activation Dec 18 11:15:55.381153 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:15:55.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.384217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:15:55.393371 systemd-networkd[741]: lo: Link UP Dec 18 11:15:55.393385 systemd-networkd[741]: lo: Gained carrier Dec 18 11:15:55.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.393823 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:15:55.395095 systemd[1]: Reached target network.target - Network. Dec 18 11:15:55.474127 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:15:55.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.476183 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:15:55.539979 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:15:55.548593 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:15:55.564834 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:15:55.572779 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:15:55.574603 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:15:55.595376 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:15:55.595485 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:15:55.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.597657 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:15:55.602568 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:15:55.604503 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:15:55.604506 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:15:55.605421 systemd-networkd[741]: eth0: Link UP Dec 18 11:15:55.607570 systemd-networkd[741]: eth0: Gained carrier Dec 18 11:15:55.607581 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:15:55.623153 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.78/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:15:55.633388 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:15:55.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.663502 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:15:55.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:55.664968 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:15:55.667169 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:15:55.669112 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:15:55.671826 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:15:55.709420 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:15:55.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.626213 disk-uuid[813]: Warning: The kernel is still using the old partition table. Dec 18 11:15:56.626213 disk-uuid[813]: The new table will be used at the next reboot or after you Dec 18 11:15:56.626213 disk-uuid[813]: run partprobe(8) or kpartx(8) Dec 18 11:15:56.626213 disk-uuid[813]: The operation has completed successfully. Dec 18 11:15:56.632044 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:15:56.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.632189 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:15:56.634122 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:15:56.661102 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (843) Dec 18 11:15:56.663091 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:15:56.663118 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:15:56.665697 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:15:56.665729 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:15:56.671103 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:15:56.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.672151 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:15:56.674755 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:15:56.762061 ignition[862]: Ignition 2.24.0 Dec 18 11:15:56.762102 ignition[862]: Stage: fetch-offline Dec 18 11:15:56.762134 ignition[862]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:56.762144 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:56.762283 ignition[862]: parsed url from cmdline: "" Dec 18 11:15:56.762286 ignition[862]: no config URL provided Dec 18 11:15:56.762290 ignition[862]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:15:56.762298 ignition[862]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:15:56.762332 ignition[862]: op(1): [started] loading QEMU firmware config module Dec 18 11:15:56.762336 ignition[862]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:15:56.767923 ignition[862]: op(1): [finished] loading QEMU firmware config module Dec 18 11:15:56.772937 ignition[862]: parsing config with SHA512: 1994aff3e0639079ae624074a828b1667e49f625ed01bd3c189c385d6dff59a4ce13550444d267a112d768c2f4d58d8a418d09358862bfbca7eb62f3902f63ba Dec 18 11:15:56.776578 unknown[862]: fetched base config from "system" Dec 18 11:15:56.776592 unknown[862]: fetched user config from "qemu" Dec 18 11:15:56.776778 ignition[862]: fetch-offline: fetch-offline passed Dec 18 11:15:56.776859 ignition[862]: Ignition finished successfully Dec 18 11:15:56.780408 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:15:56.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.781896 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:15:56.782720 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:15:56.818012 ignition[876]: Ignition 2.24.0 Dec 18 11:15:56.818029 ignition[876]: Stage: kargs Dec 18 11:15:56.818192 ignition[876]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:56.818203 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:56.820496 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:15:56.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.818720 ignition[876]: kargs: kargs passed Dec 18 11:15:56.818775 ignition[876]: Ignition finished successfully Dec 18 11:15:56.822678 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:15:56.855372 ignition[883]: Ignition 2.24.0 Dec 18 11:15:56.855389 ignition[883]: Stage: disks Dec 18 11:15:56.855525 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:56.855532 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:56.857419 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:15:56.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.856058 ignition[883]: disks: disks passed Dec 18 11:15:56.856118 ignition[883]: Ignition finished successfully Dec 18 11:15:56.861367 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:15:56.862361 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:15:56.864112 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:15:56.865902 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:15:56.867585 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:15:56.869853 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:15:56.901223 systemd-fsck[893]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:15:56.908216 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:15:56.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:56.912362 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:15:56.968196 systemd-networkd[741]: eth0: Gained IPv6LL Dec 18 11:15:56.975097 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:15:56.975690 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:15:56.976829 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:15:56.979820 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:15:56.981914 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:15:56.982901 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:15:56.982934 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:15:56.982959 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:15:56.999558 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:15:57.003247 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:15:57.005051 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (901) Dec 18 11:15:57.007868 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:15:57.007897 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:15:57.010227 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:15:57.010264 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:15:57.011442 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:15:57.099107 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:15:57.100089 kernel: loop1: p1 p2 p3 Dec 18 11:15:57.113107 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:15:57.148266 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:15:57.148324 kernel: loop2: p1 p2 p3 Dec 18 11:15:57.159610 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:57.159637 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:15:57.159648 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:15:57.160500 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:15:57.161107 (sd-merge)[994]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:15:57.176097 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:57.199111 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:15:57.199241 (sd-merge)[994]: Using extensions '00-flatcar-default.raw'. Dec 18 11:15:57.200006 (sd-merge)[994]: Merged extensions into '/sysroot/etc'. Dec 18 11:15:57.205502 initrd-setup-root[1001]: /etc 00-flatcar-default Thu 2025-12-18 11:15:54 UTC Dec 18 11:15:57.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:57.207014 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:15:57.209804 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:15:57.211361 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:15:57.240697 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:15:57.243085 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:15:57.256187 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:15:57.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:57.267068 ignition[1011]: INFO : Ignition 2.24.0 Dec 18 11:15:57.267068 ignition[1011]: INFO : Stage: mount Dec 18 11:15:57.269656 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:57.269656 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:57.269656 ignition[1011]: INFO : mount: mount passed Dec 18 11:15:57.269656 ignition[1011]: INFO : Ignition finished successfully Dec 18 11:15:57.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:57.269669 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:15:57.272176 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:15:57.979159 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:15:58.013963 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Dec 18 11:15:58.014011 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:15:58.014023 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:15:58.018515 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:15:58.018556 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:15:58.020468 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:15:58.049040 ignition[1040]: INFO : Ignition 2.24.0 Dec 18 11:15:58.049040 ignition[1040]: INFO : Stage: files Dec 18 11:15:58.050567 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:58.050567 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:58.050567 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:15:58.050567 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:15:58.050567 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:15:58.056190 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:15:58.056190 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:15:58.056190 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:15:58.054584 unknown[1040]: wrote ssh authorized keys file for user: core Dec 18 11:15:58.061106 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/nftables/rules-save" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/nftables/rules-save" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: op(5): [started] processing unit "nftables-load.service" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: op(5): [finished] processing unit "nftables-load.service" Dec 18 11:15:58.061106 ignition[1040]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Dec 18 11:15:58.071236 ignition[1040]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:15:58.071236 ignition[1040]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:15:58.071236 ignition[1040]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Dec 18 11:15:58.071236 ignition[1040]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:15:58.105018 ignition[1040]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:15:58.108391 ignition[1040]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:15:58.109764 ignition[1040]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:15:58.109764 ignition[1040]: INFO : files: op(a): [started] setting preset to enabled for "nftables-load.service" Dec 18 11:15:58.109764 ignition[1040]: INFO : files: op(a): [finished] setting preset to enabled for "nftables-load.service" Dec 18 11:15:58.109764 ignition[1040]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:15:58.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.120473 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:15:58.120494 ignition[1040]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:15:58.120494 ignition[1040]: INFO : files: files passed Dec 18 11:15:58.120494 ignition[1040]: INFO : Ignition finished successfully Dec 18 11:15:58.112935 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:15:58.124227 kernel: audit: type=1130 audit(1766056558.114:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.115095 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:15:58.126376 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:15:58.129636 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:15:58.129785 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:15:58.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.131000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.137204 kernel: audit: type=1130 audit(1766056558.131:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.137303 kernel: audit: type=1131 audit(1766056558.131:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.137319 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:15:58.138567 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:15:58.138567 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:15:58.141644 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:15:58.145097 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:15:58.146096 kernel: loop3: p1 p2 p3 Dec 18 11:15:58.152098 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:15:58.175096 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:15:58.176104 kernel: loop4: p1 p2 p3 Dec 18 11:15:58.184543 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.184574 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:15:58.184585 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:15:58.186058 (sd-merge)[1080]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:15:58.187555 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:15:58.190090 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.213117 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:15:58.213274 (sd-merge)[1080]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:15:58.222124 kernel: loop5: detected capacity change from 0 to 161080 Dec 18 11:15:58.224150 kernel: loop5: p1 p2 p3 Dec 18 11:15:58.231175 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:15:58.234093 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:15:58.256102 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:15:58.257098 kernel: loop4: p1 p2 p3 Dec 18 11:15:58.268112 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:15:58.302094 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:15:58.303106 kernel: loop6: p1 p2 p3 Dec 18 11:15:58.311405 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.311444 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:15:58.311465 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:15:58.313034 (sd-merge)[1091]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument Dec 18 11:15:58.315032 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:15:58.316090 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.337104 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:15:58.339424 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:15:58.339454 kernel: loop7: p1 p2 p3 Dec 18 11:15:58.346936 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.346968 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:15:58.346978 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:15:58.347874 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:15:58.348513 (sd-merge)[1091]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument Dec 18 11:15:58.351133 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:15:58.375092 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:15:58.375639 (sd-merge)[1091]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Dec 18 11:15:58.376560 (sd-merge)[1091]: Merged extensions into '/sysroot/usr'. Dec 18 11:15:58.380150 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:15:58.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.381397 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:15:58.386304 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:15:58.388308 kernel: audit: type=1130 audit(1766056558.381:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.411641 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:15:58.411773 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:15:58.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.418926 kernel: audit: type=1130 audit(1766056558.413:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.416163 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:15:58.420673 kernel: audit: type=1131 audit(1766056558.416:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.416353 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:15:58.419802 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:15:58.421703 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:15:58.422471 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:15:58.464152 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:15:58.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.466450 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:15:58.470466 kernel: audit: type=1130 audit(1766056558.465:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.485182 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:15:58.486285 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:15:58.488157 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:15:58.489820 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:15:58.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.489925 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:15:58.494333 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:15:58.496214 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:15:58.498268 kernel: audit: type=1131 audit(1766056558.491:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.497687 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:15:58.499201 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:15:58.501004 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:15:58.502828 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:15:58.504572 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:15:58.506198 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:15:58.508027 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:15:58.509847 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:15:58.511408 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:15:58.512791 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:15:58.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.512896 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:15:58.514326 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:15:58.520542 kernel: audit: type=1131 audit(1766056558.514:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.517991 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:15:58.519764 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:15:58.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.520049 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:15:58.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.521671 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:15:58.529651 kernel: audit: type=1131 audit(1766056558.523:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.521807 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:15:58.523453 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:15:58.523551 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:15:58.527243 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:15:58.528906 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:15:58.529230 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:15:58.530824 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:15:58.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.532279 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:15:58.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.533778 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:15:58.533880 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:15:58.535621 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:15:58.535698 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:15:58.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.537024 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:15:58.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.537119 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:15:58.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.538842 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:15:58.538946 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:15:58.541055 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:15:58.541164 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:15:58.543340 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:15:58.545334 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:15:58.546115 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:15:58.546222 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:15:58.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.548045 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:15:58.548157 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:15:58.549923 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:15:58.550006 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:15:58.554911 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:15:58.559219 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:15:58.570416 ignition[1122]: INFO : Ignition 2.24.0 Dec 18 11:15:58.570416 ignition[1122]: INFO : Stage: umount Dec 18 11:15:58.572232 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:15:58.572232 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:15:58.572232 ignition[1122]: INFO : umount: umount passed Dec 18 11:15:58.572232 ignition[1122]: INFO : Ignition finished successfully Dec 18 11:15:58.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.570477 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:15:58.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.572394 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:15:58.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.572521 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:15:58.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.574132 systemd[1]: Stopped target network.target - Network. Dec 18 11:15:58.575699 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:15:58.575752 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:15:58.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.577127 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:15:58.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.577161 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:15:58.578653 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:15:58.578685 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:15:58.580113 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:15:58.580144 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:15:58.581840 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:15:58.583339 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:15:58.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.586271 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:15:58.586391 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:15:58.587998 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:15:58.588207 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:15:58.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.594777 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:15:58.594894 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:15:58.599370 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:15:58.604000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:15:58.599477 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:15:58.602056 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:15:58.606000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:15:58.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.603054 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:15:58.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.603116 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:15:58.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.605676 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:15:58.606632 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:15:58.606678 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:15:58.608648 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:15:58.608679 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:15:58.610360 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:15:58.610394 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:15:58.612005 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:15:58.625563 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:15:58.625708 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:15:58.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.628481 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:15:58.628560 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:15:58.630356 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:15:58.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.630391 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:15:58.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.632115 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:15:58.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.632156 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:15:58.633834 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:15:58.633871 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:15:58.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.637348 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:15:58.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.638361 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:15:58.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.638415 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:15:58.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.640283 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:15:58.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.640319 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:15:58.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.642226 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:15:58.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:15:58.642259 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:15:58.644250 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:15:58.644282 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:15:58.646089 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:15:58.646129 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:15:58.648657 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:15:58.648787 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:15:58.650065 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:15:58.650178 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:15:58.652635 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:15:58.654637 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:15:58.672120 systemd[1]: Switching root. Dec 18 11:15:58.704310 systemd-journald[346]: Journal stopped Dec 18 11:16:00.075020 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 11:16:00.075105 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:16:00.075127 kernel: SELinux: policy capability open_perms=1 Dec 18 11:16:00.075138 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:16:00.075148 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:16:00.075160 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:16:00.075174 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:16:00.075184 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:16:00.075194 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:16:00.075208 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:16:00.075219 systemd[1]: Successfully loaded SELinux policy in 46.122ms. Dec 18 11:16:00.075235 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.401ms. Dec 18 11:16:00.075249 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:16:00.075260 systemd[1]: Detected virtualization kvm. Dec 18 11:16:00.075271 systemd[1]: Detected architecture arm64. Dec 18 11:16:00.075286 systemd[1]: Detected first boot. Dec 18 11:16:00.075302 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:16:00.075315 zram_generator::config[1170]: No configuration found. Dec 18 11:16:00.075330 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:16:00.075340 systemd[1]: Applying preset policy. Dec 18 11:16:00.075352 systemd[1]: Created symlink '/etc/systemd/system/basic.target.wants/nftables-load.service' → '/usr/lib/systemd/system/nftables-load.service'. Dec 18 11:16:00.075364 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:16:00.075376 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:16:00.075388 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:16:00.075399 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:16:00.075410 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:16:00.075421 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:16:00.075432 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:16:00.075445 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:16:00.075457 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:16:00.075468 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:16:00.075480 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:16:00.075491 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:16:00.075501 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:16:00.075512 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:16:00.075527 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:16:00.075539 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:16:00.075550 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:16:00.075561 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:16:00.075572 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:16:00.075583 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:16:00.075596 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:16:00.075606 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:16:00.075618 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:16:00.075630 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:16:00.075641 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:16:00.075652 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:16:00.075664 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:16:00.075677 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:16:00.075688 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:16:00.075700 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:16:00.075711 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:16:00.075729 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:16:00.075741 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:16:00.075752 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:16:00.075765 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:00.075776 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:16:00.075792 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:16:00.075804 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:16:00.075814 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:16:00.075826 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:16:00.075837 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:16:00.075849 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:16:00.075861 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:16:00.075873 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:16:00.075884 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:16:00.075895 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:16:00.075907 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:16:00.075918 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:16:00.075931 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:16:00.075946 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:16:00.075957 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:16:00.075969 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:16:00.075980 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:16:00.075990 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:16:00.076002 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:16:00.076013 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:16:00.076025 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:16:00.076060 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:00.076080 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:16:00.076095 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:16:00.076106 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:16:00.076119 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:16:00.076132 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:16:00.076143 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:16:00.076154 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:16:00.076167 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:16:00.076178 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:16:00.076189 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:16:00.076201 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:16:00.076212 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:16:00.076224 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:16:00.076234 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:16:00.076247 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:16:00.076258 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:16:00.076269 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:16:00.076280 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:16:00.076291 kernel: fuse: init (API version 7.41) Dec 18 11:16:00.076301 kernel: ACPI: bus type drm_connector registered Dec 18 11:16:00.076313 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:16:00.076326 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:16:00.076337 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:16:00.076348 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:16:00.076360 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:16:00.076372 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:16:00.076383 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:16:00.076395 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:16:00.076429 systemd-journald[1235]: Collecting audit messages is enabled. Dec 18 11:16:00.076452 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:16:00.076464 systemd-journald[1235]: Journal started Dec 18 11:16:00.076487 systemd-journald[1235]: Runtime Journal (/run/log/journal/ac0d86a832614ba893e723c5f5088178) is 6M, max 48.5M, 42.4M free. Dec 18 11:15:59.942000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:16:00.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.036000 audit: BPF prog-id=18 op=UNLOAD Dec 18 11:16:00.036000 audit: BPF prog-id=17 op=UNLOAD Dec 18 11:16:00.036000 audit: BPF prog-id=19 op=LOAD Dec 18 11:16:00.037000 audit: BPF prog-id=20 op=LOAD Dec 18 11:16:00.037000 audit: BPF prog-id=21 op=LOAD Dec 18 11:16:00.073000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:16:00.073000 audit[1235]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffffbe026d0 a2=4000 a3=0 items=0 ppid=1 pid=1235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:00.073000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:16:00.083573 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:15:59.849627 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:16:00.083849 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:15:59.865361 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:15:59.865747 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:16:00.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.087484 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:16:00.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.091108 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:16:00.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.092538 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:16:00.092708 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:16:00.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.094106 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:16:00.094292 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:16:00.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.095522 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:16:00.095689 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:16:00.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.097037 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:16:00.097341 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:16:00.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.098639 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:16:00.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.101203 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:16:00.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.103572 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:16:00.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.105130 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:16:00.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.118851 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:16:00.121102 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:16:00.123044 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:16:00.124038 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:16:00.124085 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:16:00.125804 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:16:00.127200 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:16:00.137201 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:16:00.139553 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:16:00.141583 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:16:00.142656 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:16:00.145933 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:16:00.147940 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:16:00.152222 systemd-journald[1235]: Time spent on flushing to /var/log/journal/ac0d86a832614ba893e723c5f5088178 is 22.230ms for 1034 entries. Dec 18 11:16:00.152222 systemd-journald[1235]: System Journal (/var/log/journal/ac0d86a832614ba893e723c5f5088178) is 8M, max 163.5M, 155.5M free. Dec 18 11:16:00.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.150240 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:16:00.187369 systemd-journald[1235]: Received client request to flush runtime journal. Dec 18 11:16:00.152285 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:16:00.187520 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:00.156010 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:16:00.187643 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.157327 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:16:00.181529 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:16:00.183236 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:16:00.186908 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:16:00.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.190054 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Dec 18 11:16:00.190087 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Dec 18 11:16:00.192109 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:16:00.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.193642 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:16:00.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.195482 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:16:00.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.198113 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:16:00.200197 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:16:00.202383 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:16:00.204579 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:16:00.221114 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:16:00.222107 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.226909 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:16:00.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.233560 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:16:00.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.237048 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:00.237119 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:00.237140 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:00.238000 audit: BPF prog-id=22 op=LOAD Dec 18 11:16:00.238166 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:00.238000 audit: BPF prog-id=23 op=LOAD Dec 18 11:16:00.238740 (sd-merge)[1306]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:00.238000 audit: BPF prog-id=24 op=LOAD Dec 18 11:16:00.239423 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:16:00.241000 audit: BPF prog-id=25 op=LOAD Dec 18 11:16:00.241933 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:16:00.243000 audit: BPF prog-id=26 op=LOAD Dec 18 11:16:00.246266 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:16:00.248149 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:16:00.252113 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:00.252141 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:16:00.255000 audit: BPF prog-id=27 op=LOAD Dec 18 11:16:00.255000 audit: BPF prog-id=28 op=LOAD Dec 18 11:16:00.255000 audit: BPF prog-id=29 op=LOAD Dec 18 11:16:00.256355 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:16:00.263095 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:16:00.263923 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:16:00.266149 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:16:00.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.268000 audit: BPF prog-id=30 op=LOAD Dec 18 11:16:00.269003 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:16:00.268000 audit: BPF prog-id=31 op=LOAD Dec 18 11:16:00.268000 audit: BPF prog-id=32 op=LOAD Dec 18 11:16:00.270526 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Dec 18 11:16:00.270538 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Dec 18 11:16:00.273692 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:16:00.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.289547 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:16:00.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.309272 systemd-nsresourced[1320]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:16:00.310264 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:16:00.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.356389 systemd-oomd[1310]: No swap; memory pressure usage will be degraded Dec 18 11:16:00.357326 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:16:00.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.362064 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:16:00.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.363513 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:16:00.368228 systemd-resolved[1311]: Positive Trust Anchors: Dec 18 11:16:00.368377 systemd-resolved[1311]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:16:00.368381 systemd-resolved[1311]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:16:00.368412 systemd-resolved[1311]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:16:00.372049 systemd-resolved[1311]: Defaulting to hostname 'linux'. Dec 18 11:16:00.373138 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:16:00.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.374375 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:16:00.600152 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:16:00.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.602000 audit: BPF prog-id=33 op=LOAD Dec 18 11:16:00.602000 audit: BPF prog-id=34 op=LOAD Dec 18 11:16:00.603498 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:16:00.638562 systemd-udevd[1342]: Using default interface naming scheme 'v258'. Dec 18 11:16:00.670298 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:16:00.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.679000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:16:00.679000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:16:00.742045 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:16:00.825760 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:16:00.828572 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:16:00.865249 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:16:00.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.869064 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:16:00.887101 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:16:00.887874 (sd-merge)[1306]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:00.895662 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:16:00.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.903193 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:00.910231 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:16:00.914226 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:16:00.924125 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:16:00.925089 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.931100 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:16:00.951106 kernel: loop1: detected capacity change from 0 to 353272 Dec 18 11:16:00.951166 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.951540 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:16:00.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:00.955096 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.961103 kernel: erofs: (device loop1p1): mounted with root inode @ nid 39. Dec 18 11:16:00.981098 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:16:00.982103 kernel: loop1: p1 p2 p3 Dec 18 11:16:00.995971 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:00.996011 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:00.996040 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:00.996908 (sd-merge)[1400]: device-mapper: reload ioctl on loop1p1-verity (253:4) failed: Invalid argument Dec 18 11:16:00.997295 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:01.002506 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:01.020107 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:16:01.023093 kernel: loop3: detected capacity change from 0 to 353272 Dec 18 11:16:01.023132 kernel: loop3: p1 p2 p3 Dec 18 11:16:01.025101 kernel: loop3: p1 p2 p3 Dec 18 11:16:01.034124 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:01.034183 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:16:01.035276 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:16:01.036910 (sd-merge)[1400]: device-mapper: reload ioctl on loop3p1-verity (253:5) failed: Invalid argument Dec 18 11:16:01.037100 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:16:01.041095 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:16:01.059099 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:16:01.060040 (sd-merge)[1400]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:16:01.062288 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:16:01.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.065147 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:16:01.082898 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:16:01.082929 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:16:01.083248 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:16:01.084057 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Dec 18 11:16:01.084137 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Dec 18 11:16:01.086120 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:01.086165 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:16:01.088428 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:01.088440 systemd-tmpfiles[1417]: Skipping /boot Dec 18 11:16:01.094360 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:16:01.094374 systemd-tmpfiles[1417]: Skipping /boot Dec 18 11:16:01.103421 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:16:01.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.108122 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:01.109919 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:16:01.111949 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:16:01.115065 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:16:01.119234 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:16:01.126000 audit[1427]: AUDIT1127 pid=1427 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.131162 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:16:01.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.139995 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:16:01.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.153130 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:16:01.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:01.154568 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:16:01.160000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:16:01.160000 audit[1450]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc28ca1d0 a2=420 a3=0 items=0 ppid=1423 pid=1450 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:01.160000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:01.160445 augenrules[1450]: No rules Dec 18 11:16:01.161609 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:01.161891 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:01.350011 ldconfig[1425]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:16:01.354643 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:16:01.357006 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:16:01.386179 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:16:01.387378 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:16:01.390254 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:16:01.391344 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:16:01.392623 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:16:01.393695 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:16:01.394927 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:16:01.396183 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:16:01.397152 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:16:01.398233 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:16:01.398269 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:16:01.399042 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:16:01.400560 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:16:01.402724 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:16:01.405327 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:16:01.410911 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:16:01.413909 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:16:01.415176 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:16:01.416454 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:16:01.417893 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:16:01.419632 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:16:01.420702 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:16:01.422463 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:16:01.423377 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:16:01.424227 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:16:01.425168 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:01.425199 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:16:01.426186 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:16:01.427899 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:16:01.429880 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:16:01.431820 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:16:01.432889 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:16:01.437067 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:16:01.440050 jq[1467]: false Dec 18 11:16:01.439766 systemd[1]: Starting nftables-load.service - Load nftables firewall rules... Dec 18 11:16:01.444100 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:16:01.444274 extend-filesystems[1468]: Found /dev/vda6 Dec 18 11:16:01.446010 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:16:01.449528 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:16:01.450528 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:16:01.454327 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:16:01.455219 extend-filesystems[1468]: Found /dev/vda9 Dec 18 11:16:01.458939 extend-filesystems[1468]: Checking size of /dev/vda9 Dec 18 11:16:01.459250 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:16:01.464409 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:16:01.465876 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:16:01.466215 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:16:01.466452 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:16:01.466677 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:16:01.467508 jq[1488]: true Dec 18 11:16:01.468055 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:16:01.468271 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:16:01.472439 systemd[1]: nftables-load.service: Deactivated successfully. Dec 18 11:16:01.472688 systemd[1]: Finished nftables-load.service - Load nftables firewall rules. Dec 18 11:16:01.474890 extend-filesystems[1468]: Resized partition /dev/vda9 Dec 18 11:16:01.478042 extend-filesystems[1504]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:16:01.478738 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:16:01.486151 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:16:01.486198 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:16:01.486454 update_engine[1486]: I20251218 11:16:01.486197 1486 main.cc:92] Flatcar Update Engine starting Dec 18 11:16:01.491231 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:16:01.499106 jq[1495]: true Dec 18 11:16:01.500607 extend-filesystems[1504]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:16:01.500607 extend-filesystems[1504]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:16:01.500607 extend-filesystems[1504]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:16:01.516142 extend-filesystems[1468]: Resized filesystem in /dev/vda9 Dec 18 11:16:01.502289 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:16:01.504123 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:16:01.533644 dbus-daemon[1465]: [system] SELinux support is enabled Dec 18 11:16:01.534253 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:16:01.545364 systemd-logind[1481]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:16:01.546575 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:16:01.546608 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:16:01.547372 update_engine[1486]: I20251218 11:16:01.547250 1486 update_check_scheduler.cc:74] Next update check in 9m3s Dec 18 11:16:01.547605 systemd-logind[1481]: New seat seat0. Dec 18 11:16:01.549601 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:16:01.549625 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:16:01.550329 bash[1533]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:16:01.551224 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:16:01.552911 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:16:01.555169 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:16:01.557870 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:16:01.560251 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:16:01.570654 systemd-networkd[1511]: lo: Link UP Dec 18 11:16:01.570668 systemd-networkd[1511]: lo: Gained carrier Dec 18 11:16:01.572842 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:16:01.573028 systemd-networkd[1511]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:01.573040 systemd-networkd[1511]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:16:01.573973 systemd-networkd[1511]: eth0: Link UP Dec 18 11:16:01.574154 systemd-networkd[1511]: eth0: Gained carrier Dec 18 11:16:01.574170 systemd-networkd[1511]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:16:01.575607 systemd[1]: Reached target network.target - Network. Dec 18 11:16:01.578638 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:16:01.580890 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:16:01.585180 systemd-networkd[1511]: eth0: DHCPv4 address 10.0.0.78/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:16:01.585840 systemd-timesyncd[1312]: Network configuration changed, trying to establish connection. Dec 18 11:16:01.111391 systemd-resolved[1311]: Clock change detected. Flushing caches. Dec 18 11:16:01.111521 systemd-timesyncd[1312]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:16:01.118693 systemd-journald[1235]: Time jumped backwards, rotating. Dec 18 11:16:01.111569 systemd-timesyncd[1312]: Initial clock synchronization to Thu 2025-12-18 11:16:01.111348 UTC. Dec 18 11:16:01.113572 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:16:01.137292 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:16:01.143423 locksmithd[1535]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:16:01.269207 containerd[1548]: time="2025-12-18T11:16:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:16:01.270605 containerd[1548]: time="2025-12-18T11:16:01.270543827Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:16:01.284318 containerd[1548]: time="2025-12-18T11:16:01.284270147Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.88µs" Dec 18 11:16:01.284318 containerd[1548]: time="2025-12-18T11:16:01.284307227Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:16:01.284385 containerd[1548]: time="2025-12-18T11:16:01.284357867Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:16:01.284385 containerd[1548]: time="2025-12-18T11:16:01.284372107Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:16:01.284542 containerd[1548]: time="2025-12-18T11:16:01.284504427Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:16:01.284542 containerd[1548]: time="2025-12-18T11:16:01.284531547Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:01.284600 containerd[1548]: time="2025-12-18T11:16:01.284582987Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:16:01.284623 containerd[1548]: time="2025-12-18T11:16:01.284603187Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.284906 containerd[1548]: time="2025-12-18T11:16:01.284873307Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.284906 containerd[1548]: time="2025-12-18T11:16:01.284898987Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285113 containerd[1548]: time="2025-12-18T11:16:01.284914227Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285113 containerd[1548]: time="2025-12-18T11:16:01.284923627Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285113 containerd[1548]: time="2025-12-18T11:16:01.285103747Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285187 containerd[1548]: time="2025-12-18T11:16:01.285166947Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285381 containerd[1548]: time="2025-12-18T11:16:01.285344947Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285405 containerd[1548]: time="2025-12-18T11:16:01.285385867Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:16:01.285405 containerd[1548]: time="2025-12-18T11:16:01.285399707Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:16:01.285794 containerd[1548]: time="2025-12-18T11:16:01.285752627Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:16:01.286596 containerd[1548]: time="2025-12-18T11:16:01.286560027Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:16:01.286677 containerd[1548]: time="2025-12-18T11:16:01.286651307Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:16:01.290714 containerd[1548]: time="2025-12-18T11:16:01.290684427Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:16:01.290765 containerd[1548]: time="2025-12-18T11:16:01.290728987Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:01.290836 containerd[1548]: time="2025-12-18T11:16:01.290817187Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:16:01.290836 containerd[1548]: time="2025-12-18T11:16:01.290834107Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:16:01.290880 containerd[1548]: time="2025-12-18T11:16:01.290848347Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:16:01.290880 containerd[1548]: time="2025-12-18T11:16:01.290860227Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:16:01.290880 containerd[1548]: time="2025-12-18T11:16:01.290870747Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:16:01.290927 containerd[1548]: time="2025-12-18T11:16:01.290888707Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:16:01.290927 containerd[1548]: time="2025-12-18T11:16:01.290899987Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:16:01.290927 containerd[1548]: time="2025-12-18T11:16:01.290911827Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:16:01.290927 containerd[1548]: time="2025-12-18T11:16:01.290922347Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:16:01.290989 containerd[1548]: time="2025-12-18T11:16:01.290933507Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:16:01.290989 containerd[1548]: time="2025-12-18T11:16:01.290943467Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:16:01.290989 containerd[1548]: time="2025-12-18T11:16:01.290954627Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:16:01.291077 containerd[1548]: time="2025-12-18T11:16:01.291058627Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:16:01.291096 containerd[1548]: time="2025-12-18T11:16:01.291085147Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:16:01.291112 containerd[1548]: time="2025-12-18T11:16:01.291099267Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:16:01.291112 containerd[1548]: time="2025-12-18T11:16:01.291109987Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291120187Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291130187Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291140907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291156267Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291168107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:16:01.291185 containerd[1548]: time="2025-12-18T11:16:01.291178467Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:16:01.291277 containerd[1548]: time="2025-12-18T11:16:01.291191867Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:16:01.291277 containerd[1548]: time="2025-12-18T11:16:01.291215147Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:16:01.291551 containerd[1548]: time="2025-12-18T11:16:01.291439187Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:16:01.291603 containerd[1548]: time="2025-12-18T11:16:01.291555867Z" level=info msg="Start snapshots syncer" Dec 18 11:16:01.299931 containerd[1548]: time="2025-12-18T11:16:01.299898427Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:16:01.300698 containerd[1548]: time="2025-12-18T11:16:01.300623947Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:16:01.300791 containerd[1548]: time="2025-12-18T11:16:01.300714027Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:16:01.301124 containerd[1548]: time="2025-12-18T11:16:01.301079747Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:16:01.301286 containerd[1548]: time="2025-12-18T11:16:01.301265947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:16:01.301319 containerd[1548]: time="2025-12-18T11:16:01.301297827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:16:01.301339 containerd[1548]: time="2025-12-18T11:16:01.301318427Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:16:01.301339 containerd[1548]: time="2025-12-18T11:16:01.301330347Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:16:01.301369 containerd[1548]: time="2025-12-18T11:16:01.301344227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:16:01.301369 containerd[1548]: time="2025-12-18T11:16:01.301354827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:16:01.301369 containerd[1548]: time="2025-12-18T11:16:01.301365067Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:16:01.301417 containerd[1548]: time="2025-12-18T11:16:01.301374827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:16:01.301417 containerd[1548]: time="2025-12-18T11:16:01.301385587Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:16:01.301849 containerd[1548]: time="2025-12-18T11:16:01.301809627Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:01.302212 containerd[1548]: time="2025-12-18T11:16:01.301844627Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:16:01.302240 containerd[1548]: time="2025-12-18T11:16:01.302216707Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:01.302260 containerd[1548]: time="2025-12-18T11:16:01.302236227Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:16:01.302260 containerd[1548]: time="2025-12-18T11:16:01.302249107Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:16:01.302297 containerd[1548]: time="2025-12-18T11:16:01.302260027Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:16:01.302297 containerd[1548]: time="2025-12-18T11:16:01.302271667Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:16:01.302367 containerd[1548]: time="2025-12-18T11:16:01.302354987Z" level=info msg="runtime interface created" Dec 18 11:16:01.302367 containerd[1548]: time="2025-12-18T11:16:01.302364187Z" level=info msg="created NRI interface" Dec 18 11:16:01.302401 containerd[1548]: time="2025-12-18T11:16:01.302372507Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:16:01.302401 containerd[1548]: time="2025-12-18T11:16:01.302383907Z" level=info msg="Connect containerd service" Dec 18 11:16:01.302434 containerd[1548]: time="2025-12-18T11:16:01.302406547Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:16:01.303915 containerd[1548]: time="2025-12-18T11:16:01.303885387Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:16:01.385805 containerd[1548]: time="2025-12-18T11:16:01.385677347Z" level=info msg="Start subscribing containerd event" Dec 18 11:16:01.385805 containerd[1548]: time="2025-12-18T11:16:01.385749427Z" level=info msg="Start recovering state" Dec 18 11:16:01.386087 containerd[1548]: time="2025-12-18T11:16:01.386064307Z" level=info msg="Start event monitor" Dec 18 11:16:01.386117 containerd[1548]: time="2025-12-18T11:16:01.386095547Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:16:01.386117 containerd[1548]: time="2025-12-18T11:16:01.386104627Z" level=info msg="Start streaming server" Dec 18 11:16:01.386224 containerd[1548]: time="2025-12-18T11:16:01.386208507Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:16:01.386224 containerd[1548]: time="2025-12-18T11:16:01.386222747Z" level=info msg="runtime interface starting up..." Dec 18 11:16:01.386262 containerd[1548]: time="2025-12-18T11:16:01.386229427Z" level=info msg="starting plugins..." Dec 18 11:16:01.386262 containerd[1548]: time="2025-12-18T11:16:01.386245427Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:16:01.386773 containerd[1548]: time="2025-12-18T11:16:01.386746307Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:16:01.386844 containerd[1548]: time="2025-12-18T11:16:01.386829467Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:16:01.387391 containerd[1548]: time="2025-12-18T11:16:01.387372267Z" level=info msg="containerd successfully booted in 0.118511s" Dec 18 11:16:01.387584 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:16:01.751520 sshd_keygen[1494]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:16:01.771773 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:16:01.774372 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:16:01.799335 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:16:01.799571 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:16:01.803880 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:16:01.824753 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:16:01.827151 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:16:01.829146 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:16:01.830372 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:16:02.893519 systemd-networkd[1511]: eth0: Gained IPv6LL Dec 18 11:16:02.897327 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:16:02.899302 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:16:02.901766 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:16:02.903705 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:16:02.928728 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:16:02.930048 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:16:02.930262 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:16:02.932236 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:16:02.932412 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:16:02.936020 systemd[1]: Startup finished in 1.424s (kernel) + 4.775s (initrd) + 4.690s (userspace) = 10.890s. Dec 18 11:16:05.772458 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:16:05.773504 systemd[1]: Started sshd@0-1-10.0.0.78:22-10.0.0.1:41058.service - OpenSSH per-connection server daemon (10.0.0.1:41058). Dec 18 11:16:05.845988 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 41058 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:05.847663 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:05.853897 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:16:05.854743 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:16:05.858424 systemd-logind[1481]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:05.873159 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:16:05.875265 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:16:05.904421 (systemd)[1618]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:05.906284 systemd-logind[1481]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:16:06.052239 systemd[1618]: Queued start job for default target default.target. Dec 18 11:16:06.074479 systemd[1618]: Created slice app.slice - User Application Slice. Dec 18 11:16:06.074529 systemd[1618]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:16:06.074550 systemd[1618]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:16:06.074613 systemd[1618]: Reached target paths.target - Paths. Dec 18 11:16:06.074649 systemd[1618]: Reached target timers.target - Timers. Dec 18 11:16:06.076139 systemd[1618]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:16:06.077384 systemd[1618]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:16:06.078214 systemd[1618]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:16:06.085255 systemd[1618]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:16:06.085318 systemd[1618]: Reached target sockets.target - Sockets. Dec 18 11:16:06.087612 systemd[1618]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:16:06.087730 systemd[1618]: Reached target basic.target - Basic System. Dec 18 11:16:06.087782 systemd[1618]: Reached target default.target - Main User Target. Dec 18 11:16:06.087804 systemd[1618]: Startup finished in 176ms. Dec 18 11:16:06.087952 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:16:06.089092 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:16:06.097934 systemd[1]: Started sshd@1-4097-10.0.0.78:22-10.0.0.1:41068.service - OpenSSH per-connection server daemon (10.0.0.1:41068). Dec 18 11:16:06.154858 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 41068 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.156103 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.160499 systemd-logind[1481]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.171438 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:16:06.182326 sshd[1636]: Connection closed by 10.0.0.1 port 41068 Dec 18 11:16:06.182560 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.201425 systemd[1]: sshd@1-4097-10.0.0.78:22-10.0.0.1:41068.service: Deactivated successfully. Dec 18 11:16:06.202787 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:16:06.203734 systemd-logind[1481]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:16:06.205888 systemd[1]: Started sshd@2-8193-10.0.0.78:22-10.0.0.1:41072.service - OpenSSH per-connection server daemon (10.0.0.1:41072). Dec 18 11:16:06.206505 systemd-logind[1481]: Removed session 3. Dec 18 11:16:06.252874 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 41072 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.254082 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.258059 systemd-logind[1481]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.273452 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:16:06.280283 sshd[1646]: Connection closed by 10.0.0.1 port 41072 Dec 18 11:16:06.280694 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.284308 systemd[1]: sshd@2-8193-10.0.0.78:22-10.0.0.1:41072.service: Deactivated successfully. Dec 18 11:16:06.286825 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:16:06.288054 systemd-logind[1481]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:16:06.289908 systemd[1]: Started sshd@3-8194-10.0.0.78:22-10.0.0.1:41078.service - OpenSSH per-connection server daemon (10.0.0.1:41078). Dec 18 11:16:06.290751 systemd-logind[1481]: Removed session 4. Dec 18 11:16:06.362096 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 41078 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.363276 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.367500 systemd-logind[1481]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.383000 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:16:06.394421 sshd[1656]: Connection closed by 10.0.0.1 port 41078 Dec 18 11:16:06.394799 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.403258 systemd[1]: sshd@3-8194-10.0.0.78:22-10.0.0.1:41078.service: Deactivated successfully. Dec 18 11:16:06.404664 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:16:06.405403 systemd-logind[1481]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:16:06.407621 systemd[1]: Started sshd@4-4098-10.0.0.78:22-10.0.0.1:41094.service - OpenSSH per-connection server daemon (10.0.0.1:41094). Dec 18 11:16:06.408510 systemd-logind[1481]: Removed session 5. Dec 18 11:16:06.463502 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 41094 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.464720 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.468867 systemd-logind[1481]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.483602 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:16:06.501329 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:16:06.501588 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:06.513623 sudo[1667]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:06.515446 sshd[1666]: Connection closed by 10.0.0.1 port 41094 Dec 18 11:16:06.515339 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.526607 systemd[1]: sshd@4-4098-10.0.0.78:22-10.0.0.1:41094.service: Deactivated successfully. Dec 18 11:16:06.528916 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:16:06.530853 systemd-logind[1481]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:16:06.533711 systemd[1]: Started sshd@5-4099-10.0.0.78:22-10.0.0.1:41108.service - OpenSSH per-connection server daemon (10.0.0.1:41108). Dec 18 11:16:06.534845 systemd-logind[1481]: Removed session 6. Dec 18 11:16:06.597805 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 41108 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.599068 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.602710 systemd-logind[1481]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.622945 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:16:06.637497 sudo[1680]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:16:06.637777 sudo[1680]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:06.640678 sudo[1680]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:06.647516 sudo[1679]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:16:06.647790 sudo[1679]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:06.654228 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:16:06.700000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:16:06.701843 augenrules[1704]: No rules Dec 18 11:16:06.700000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffec24a950 a2=420 a3=0 items=0 ppid=1685 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:06.702858 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:16:06.703052 kernel: kauditd_printk_skb: 131 callbacks suppressed Dec 18 11:16:06.703084 kernel: audit: type=1305 audit(1766056566.700:174): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:16:06.703097 kernel: audit: type=1300 audit(1766056566.700:174): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffec24a950 a2=420 a3=0 items=0 ppid=1685 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:06.703106 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:16:06.706219 sudo[1679]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:06.700000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:06.708197 kernel: audit: type=1327 audit(1766056566.700:174): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:16:06.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.709032 sshd[1678]: Connection closed by 10.0.0.1 port 41108 Dec 18 11:16:06.710826 kernel: audit: type=1130 audit(1766056566.702:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.710963 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.713347 kernel: audit: type=1131 audit(1766056566.702:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.705000 audit[1679]: AUDIT1106 pid=1679 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.716116 kernel: audit: type=1106 audit(1766056566.705:177): pid=1679 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.705000 audit[1679]: AUDIT1104 pid=1679 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.713000 audit[1674]: AUDIT1106 pid=1674 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.718633 kernel: audit: type=1104 audit(1766056566.705:178): pid=1679 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.718648 kernel: audit: type=1106 audit(1766056566.713:179): pid=1674 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.713000 audit[1674]: AUDIT1104 pid=1674 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.723784 kernel: audit: type=1104 audit(1766056566.713:180): pid=1674 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.724444 systemd[1]: sshd@5-4099-10.0.0.78:22-10.0.0.1:41108.service: Deactivated successfully. Dec 18 11:16:06.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4099-10.0.0.78:22-10.0.0.1:41108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.725815 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:16:06.727603 kernel: audit: type=1131 audit(1766056566.723:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-4099-10.0.0.78:22-10.0.0.1:41108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.727514 systemd-logind[1481]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:16:06.729548 systemd[1]: Started sshd@6-2-10.0.0.78:22-10.0.0.1:41110.service - OpenSSH per-connection server daemon (10.0.0.1:41110). Dec 18 11:16:06.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-2-10.0.0.78:22-10.0.0.1:41110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.730535 systemd-logind[1481]: Removed session 7. Dec 18 11:16:06.794000 audit[1713]: AUDIT1101 pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.794816 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 41110 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:16:06.794000 audit[1713]: AUDIT1103 pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.794000 audit[1713]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6d35fb0 a2=3 a3=0 items=0 ppid=1 pid=1713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:16:06.794000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:16:06.795961 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:16:06.799661 systemd-logind[1481]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:16:06.810940 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:16:06.812000 audit[1713]: AUDIT1105 pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.814000 audit[1717]: AUDIT1103 pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.823000 audit[1719]: AUDIT1101 pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.824030 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/nft --json list ruleset Dec 18 11:16:06.823000 audit[1719]: AUDIT1110 pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.824282 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:16:06.823000 audit[1719]: AUDIT1105 pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.826898 sudo[1719]: pam_unix(sudo:session): session closed for user root Dec 18 11:16:06.826000 audit[1719]: AUDIT1106 pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.826000 audit[1719]: AUDIT1104 pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.828584 sshd[1717]: Connection closed by 10.0.0.1 port 41110 Dec 18 11:16:06.828498 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Dec 18 11:16:06.828000 audit[1713]: AUDIT1106 pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.828000 audit[1713]: AUDIT1104 pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:16:06.831540 systemd[1]: sshd@6-2-10.0.0.78:22-10.0.0.1:41110.service: Deactivated successfully. Dec 18 11:16:06.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-2-10.0.0.78:22-10.0.0.1:41110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:16:06.834880 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:16:06.835569 systemd-logind[1481]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:16:06.836614 systemd-logind[1481]: Removed session 8.