Dec 13 02:13:06.018293 kernel: Linux version 5.15.173-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Dec 12 23:50:37 -00 2024 Dec 13 02:13:06.018316 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:06.018325 kernel: BIOS-provided physical RAM map: Dec 13 02:13:06.018331 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Dec 13 02:13:06.018337 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Dec 13 02:13:06.018343 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Dec 13 02:13:06.018353 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007d9e9fff] usable Dec 13 02:13:06.018359 kernel: BIOS-e820: [mem 0x000000007d9ea000-0x000000007fffffff] reserved Dec 13 02:13:06.018365 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000e03fffff] reserved Dec 13 02:13:06.018371 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Dec 13 02:13:06.018377 kernel: NX (Execute Disable) protection: active Dec 13 02:13:06.018384 kernel: SMBIOS 2.7 present. Dec 13 02:13:06.018390 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Dec 13 02:13:06.018396 kernel: Hypervisor detected: KVM Dec 13 02:13:06.018406 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 02:13:06.018413 kernel: kvm-clock: cpu 0, msr 1519b001, primary cpu clock Dec 13 02:13:06.018420 kernel: kvm-clock: using sched offset of 8026562272 cycles Dec 13 02:13:06.018427 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 02:13:06.018434 kernel: tsc: Detected 2499.994 MHz processor Dec 13 02:13:06.018441 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 02:13:06.018450 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 02:13:06.018458 kernel: last_pfn = 0x7d9ea max_arch_pfn = 0x400000000 Dec 13 02:13:06.018464 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 02:13:06.018471 kernel: Using GB pages for direct mapping Dec 13 02:13:06.018478 kernel: ACPI: Early table checksum verification disabled Dec 13 02:13:06.018485 kernel: ACPI: RSDP 0x00000000000F8F40 000014 (v00 AMAZON) Dec 13 02:13:06.018492 kernel: ACPI: RSDT 0x000000007D9EE350 000044 (v01 AMAZON AMZNRSDT 00000001 AMZN 00000001) Dec 13 02:13:06.018499 kernel: ACPI: FACP 0x000000007D9EFF80 000074 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Dec 13 02:13:06.018505 kernel: ACPI: DSDT 0x000000007D9EE3A0 0010E9 (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Dec 13 02:13:06.018514 kernel: ACPI: FACS 0x000000007D9EFF40 000040 Dec 13 02:13:06.018521 kernel: ACPI: SSDT 0x000000007D9EF6C0 00087A (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Dec 13 02:13:06.018528 kernel: ACPI: APIC 0x000000007D9EF5D0 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Dec 13 02:13:06.018535 kernel: ACPI: SRAT 0x000000007D9EF530 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Dec 13 02:13:06.018541 kernel: ACPI: SLIT 0x000000007D9EF4C0 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Dec 13 02:13:06.018548 kernel: ACPI: WAET 0x000000007D9EF490 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Dec 13 02:13:06.018555 kernel: ACPI: HPET 0x00000000000C9000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Dec 13 02:13:06.018562 kernel: ACPI: SSDT 0x00000000000C9040 00007B (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Dec 13 02:13:06.018571 kernel: ACPI: Reserving FACP table memory at [mem 0x7d9eff80-0x7d9efff3] Dec 13 02:13:06.018577 kernel: ACPI: Reserving DSDT table memory at [mem 0x7d9ee3a0-0x7d9ef488] Dec 13 02:13:06.018584 kernel: ACPI: Reserving FACS table memory at [mem 0x7d9eff40-0x7d9eff7f] Dec 13 02:13:06.018595 kernel: ACPI: Reserving SSDT table memory at [mem 0x7d9ef6c0-0x7d9eff39] Dec 13 02:13:06.018602 kernel: ACPI: Reserving APIC table memory at [mem 0x7d9ef5d0-0x7d9ef645] Dec 13 02:13:06.018609 kernel: ACPI: Reserving SRAT table memory at [mem 0x7d9ef530-0x7d9ef5cf] Dec 13 02:13:06.018617 kernel: ACPI: Reserving SLIT table memory at [mem 0x7d9ef4c0-0x7d9ef52b] Dec 13 02:13:06.018626 kernel: ACPI: Reserving WAET table memory at [mem 0x7d9ef490-0x7d9ef4b7] Dec 13 02:13:06.018633 kernel: ACPI: Reserving HPET table memory at [mem 0xc9000-0xc9037] Dec 13 02:13:06.018641 kernel: ACPI: Reserving SSDT table memory at [mem 0xc9040-0xc90ba] Dec 13 02:13:06.018648 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Dec 13 02:13:06.018655 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Dec 13 02:13:06.018662 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Dec 13 02:13:06.018670 kernel: NUMA: Initialized distance table, cnt=1 Dec 13 02:13:06.018677 kernel: NODE_DATA(0) allocated [mem 0x7d9e3000-0x7d9e8fff] Dec 13 02:13:06.018687 kernel: Zone ranges: Dec 13 02:13:06.018694 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 02:13:06.018702 kernel: DMA32 [mem 0x0000000001000000-0x000000007d9e9fff] Dec 13 02:13:06.018709 kernel: Normal empty Dec 13 02:13:06.018716 kernel: Movable zone start for each node Dec 13 02:13:06.018724 kernel: Early memory node ranges Dec 13 02:13:06.018731 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Dec 13 02:13:06.018739 kernel: node 0: [mem 0x0000000000100000-0x000000007d9e9fff] Dec 13 02:13:06.018746 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007d9e9fff] Dec 13 02:13:06.018755 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 02:13:06.018762 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Dec 13 02:13:06.018770 kernel: On node 0, zone DMA32: 9750 pages in unavailable ranges Dec 13 02:13:06.018777 kernel: ACPI: PM-Timer IO Port: 0xb008 Dec 13 02:13:06.018784 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 02:13:06.018792 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Dec 13 02:13:06.018799 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 02:13:06.018807 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 02:13:06.018814 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 02:13:06.018824 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 02:13:06.018831 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 02:13:06.018839 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 02:13:06.018846 kernel: TSC deadline timer available Dec 13 02:13:06.018853 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Dec 13 02:13:06.018861 kernel: [mem 0x80000000-0xdfffffff] available for PCI devices Dec 13 02:13:06.018868 kernel: Booting paravirtualized kernel on KVM Dec 13 02:13:06.018876 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 02:13:06.018883 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Dec 13 02:13:06.018892 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 Dec 13 02:13:06.018900 kernel: pcpu-alloc: s188696 r8192 d32488 u1048576 alloc=1*2097152 Dec 13 02:13:06.018907 kernel: pcpu-alloc: [0] 0 1 Dec 13 02:13:06.018914 kernel: kvm-guest: stealtime: cpu 0, msr 7b61c0c0 Dec 13 02:13:06.018922 kernel: kvm-guest: PV spinlocks enabled Dec 13 02:13:06.018929 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 02:13:06.018936 kernel: Built 1 zonelists, mobility grouping on. Total pages: 506242 Dec 13 02:13:06.018943 kernel: Policy zone: DMA32 Dec 13 02:13:06.018952 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:06.018962 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 02:13:06.018969 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 02:13:06.018976 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 13 02:13:06.018984 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 02:13:06.018991 kernel: Memory: 1934420K/2057760K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47476K init, 4108K bss, 123080K reserved, 0K cma-reserved) Dec 13 02:13:06.018999 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 02:13:06.019006 kernel: Kernel/User page tables isolation: enabled Dec 13 02:13:06.019013 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 02:13:06.019023 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 02:13:06.019030 kernel: rcu: Hierarchical RCU implementation. Dec 13 02:13:06.019038 kernel: rcu: RCU event tracing is enabled. Dec 13 02:13:06.019045 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 02:13:06.019053 kernel: Rude variant of Tasks RCU enabled. Dec 13 02:13:06.019061 kernel: Tracing variant of Tasks RCU enabled. Dec 13 02:13:06.019068 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 02:13:06.019075 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 02:13:06.019082 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Dec 13 02:13:06.019092 kernel: random: crng init done Dec 13 02:13:06.019099 kernel: Console: colour VGA+ 80x25 Dec 13 02:13:06.019106 kernel: printk: console [ttyS0] enabled Dec 13 02:13:06.019114 kernel: ACPI: Core revision 20210730 Dec 13 02:13:06.019121 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Dec 13 02:13:06.019129 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 02:13:06.019136 kernel: x2apic enabled Dec 13 02:13:06.019143 kernel: Switched APIC routing to physical x2apic. Dec 13 02:13:06.019151 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240933eba6e, max_idle_ns: 440795246008 ns Dec 13 02:13:06.020718 kernel: Calibrating delay loop (skipped) preset value.. 4999.98 BogoMIPS (lpj=2499994) Dec 13 02:13:06.020734 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Dec 13 02:13:06.020743 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Dec 13 02:13:06.020751 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 02:13:06.020770 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 02:13:06.020780 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 02:13:06.020788 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 02:13:06.020796 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Dec 13 02:13:06.020804 kernel: RETBleed: Vulnerable Dec 13 02:13:06.020812 kernel: Speculative Store Bypass: Vulnerable Dec 13 02:13:06.020820 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 02:13:06.020827 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 02:13:06.020835 kernel: GDS: Unknown: Dependent on hypervisor status Dec 13 02:13:06.020846 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 02:13:06.020860 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 02:13:06.020868 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 02:13:06.020875 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Dec 13 02:13:06.020883 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Dec 13 02:13:06.020891 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Dec 13 02:13:06.020901 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Dec 13 02:13:06.020909 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Dec 13 02:13:06.020917 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Dec 13 02:13:06.020925 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 02:13:06.020933 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Dec 13 02:13:06.020940 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Dec 13 02:13:06.020948 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Dec 13 02:13:06.020956 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Dec 13 02:13:06.020964 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Dec 13 02:13:06.020971 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Dec 13 02:13:06.020979 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Dec 13 02:13:06.020987 kernel: Freeing SMP alternatives memory: 32K Dec 13 02:13:06.020997 kernel: pid_max: default: 32768 minimum: 301 Dec 13 02:13:06.021004 kernel: LSM: Security Framework initializing Dec 13 02:13:06.021012 kernel: SELinux: Initializing. Dec 13 02:13:06.021020 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 13 02:13:06.021028 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 13 02:13:06.021036 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Dec 13 02:13:06.021044 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Dec 13 02:13:06.021052 kernel: signal: max sigframe size: 3632 Dec 13 02:13:06.021060 kernel: rcu: Hierarchical SRCU implementation. Dec 13 02:13:06.021068 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Dec 13 02:13:06.021078 kernel: smp: Bringing up secondary CPUs ... Dec 13 02:13:06.021085 kernel: x86: Booting SMP configuration: Dec 13 02:13:06.021093 kernel: .... node #0, CPUs: #1 Dec 13 02:13:06.021101 kernel: kvm-clock: cpu 1, msr 1519b041, secondary cpu clock Dec 13 02:13:06.021109 kernel: kvm-guest: stealtime: cpu 1, msr 7b71c0c0 Dec 13 02:13:06.021118 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Dec 13 02:13:06.021127 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Dec 13 02:13:06.021135 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 02:13:06.021143 kernel: smpboot: Max logical packages: 1 Dec 13 02:13:06.021152 kernel: smpboot: Total of 2 processors activated (9999.97 BogoMIPS) Dec 13 02:13:06.021171 kernel: devtmpfs: initialized Dec 13 02:13:06.021179 kernel: x86/mm: Memory block size: 128MB Dec 13 02:13:06.021653 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 02:13:06.021664 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 02:13:06.021672 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 02:13:06.021681 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 02:13:06.021689 kernel: audit: initializing netlink subsys (disabled) Dec 13 02:13:06.021697 kernel: audit: type=2000 audit(1734055985.353:1): state=initialized audit_enabled=0 res=1 Dec 13 02:13:06.021708 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 02:13:06.021717 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 02:13:06.021725 kernel: cpuidle: using governor menu Dec 13 02:13:06.021733 kernel: ACPI: bus type PCI registered Dec 13 02:13:06.021742 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 02:13:06.021750 kernel: dca service started, version 1.12.1 Dec 13 02:13:06.021758 kernel: PCI: Using configuration type 1 for base access Dec 13 02:13:06.021766 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 02:13:06.021774 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 02:13:06.021785 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 02:13:06.021793 kernel: ACPI: Added _OSI(Module Device) Dec 13 02:13:06.021801 kernel: ACPI: Added _OSI(Processor Device) Dec 13 02:13:06.021809 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 02:13:06.021817 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 02:13:06.021825 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 02:13:06.021833 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 02:13:06.021841 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 02:13:06.021849 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Dec 13 02:13:06.021859 kernel: ACPI: Interpreter enabled Dec 13 02:13:06.021867 kernel: ACPI: PM: (supports S0 S5) Dec 13 02:13:06.021875 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 02:13:06.021883 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 02:13:06.021891 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Dec 13 02:13:06.021899 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 02:13:06.022036 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Dec 13 02:13:06.022126 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Dec 13 02:13:06.022140 kernel: acpiphp: Slot [3] registered Dec 13 02:13:06.022148 kernel: acpiphp: Slot [4] registered Dec 13 02:13:06.023800 kernel: acpiphp: Slot [5] registered Dec 13 02:13:06.023820 kernel: acpiphp: Slot [6] registered Dec 13 02:13:06.023828 kernel: acpiphp: Slot [7] registered Dec 13 02:13:06.023836 kernel: acpiphp: Slot [8] registered Dec 13 02:13:06.023844 kernel: acpiphp: Slot [9] registered Dec 13 02:13:06.023853 kernel: acpiphp: Slot [10] registered Dec 13 02:13:06.023861 kernel: acpiphp: Slot [11] registered Dec 13 02:13:06.023874 kernel: acpiphp: Slot [12] registered Dec 13 02:13:06.023882 kernel: acpiphp: Slot [13] registered Dec 13 02:13:06.023890 kernel: acpiphp: Slot [14] registered Dec 13 02:13:06.023898 kernel: acpiphp: Slot [15] registered Dec 13 02:13:06.023905 kernel: acpiphp: Slot [16] registered Dec 13 02:13:06.023914 kernel: acpiphp: Slot [17] registered Dec 13 02:13:06.023922 kernel: acpiphp: Slot [18] registered Dec 13 02:13:06.023930 kernel: acpiphp: Slot [19] registered Dec 13 02:13:06.023938 kernel: acpiphp: Slot [20] registered Dec 13 02:13:06.023948 kernel: acpiphp: Slot [21] registered Dec 13 02:13:06.023956 kernel: acpiphp: Slot [22] registered Dec 13 02:13:06.023964 kernel: acpiphp: Slot [23] registered Dec 13 02:13:06.023972 kernel: acpiphp: Slot [24] registered Dec 13 02:13:06.023980 kernel: acpiphp: Slot [25] registered Dec 13 02:13:06.023988 kernel: acpiphp: Slot [26] registered Dec 13 02:13:06.023996 kernel: acpiphp: Slot [27] registered Dec 13 02:13:06.024004 kernel: acpiphp: Slot [28] registered Dec 13 02:13:06.024012 kernel: acpiphp: Slot [29] registered Dec 13 02:13:06.024020 kernel: acpiphp: Slot [30] registered Dec 13 02:13:06.024029 kernel: acpiphp: Slot [31] registered Dec 13 02:13:06.024037 kernel: PCI host bridge to bus 0000:00 Dec 13 02:13:06.024176 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 02:13:06.024270 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 02:13:06.024345 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 02:13:06.024416 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Dec 13 02:13:06.024606 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 02:13:06.024711 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Dec 13 02:13:06.024800 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Dec 13 02:13:06.024891 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Dec 13 02:13:06.024972 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Dec 13 02:13:06.025053 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Dec 13 02:13:06.025132 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Dec 13 02:13:06.025972 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Dec 13 02:13:06.026070 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Dec 13 02:13:06.026154 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Dec 13 02:13:06.026265 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Dec 13 02:13:06.026345 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Dec 13 02:13:06.026431 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Dec 13 02:13:06.026513 kernel: pci 0000:00:03.0: reg 0x10: [mem 0xfe400000-0xfe7fffff pref] Dec 13 02:13:06.026593 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] Dec 13 02:13:06.026689 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 02:13:06.026784 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Dec 13 02:13:06.027432 kernel: pci 0000:00:04.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] Dec 13 02:13:06.027565 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Dec 13 02:13:06.027664 kernel: pci 0000:00:05.0: reg 0x10: [mem 0xfebf4000-0xfebf7fff] Dec 13 02:13:06.027677 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 02:13:06.027691 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 02:13:06.027699 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 02:13:06.027708 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 02:13:06.027716 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Dec 13 02:13:06.027725 kernel: iommu: Default domain type: Translated Dec 13 02:13:06.027733 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 02:13:06.027829 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Dec 13 02:13:06.027922 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 02:13:06.028021 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Dec 13 02:13:06.028039 kernel: vgaarb: loaded Dec 13 02:13:06.028052 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 02:13:06.028916 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 02:13:06.028939 kernel: PTP clock support registered Dec 13 02:13:06.028948 kernel: PCI: Using ACPI for IRQ routing Dec 13 02:13:06.028957 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 02:13:06.028966 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Dec 13 02:13:06.028974 kernel: e820: reserve RAM buffer [mem 0x7d9ea000-0x7fffffff] Dec 13 02:13:06.028987 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Dec 13 02:13:06.028996 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Dec 13 02:13:06.029005 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 02:13:06.029013 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 02:13:06.029022 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 02:13:06.029030 kernel: pnp: PnP ACPI init Dec 13 02:13:06.029038 kernel: pnp: PnP ACPI: found 5 devices Dec 13 02:13:06.029047 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 02:13:06.029056 kernel: NET: Registered PF_INET protocol family Dec 13 02:13:06.029067 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 02:13:06.029075 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Dec 13 02:13:06.029084 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 02:13:06.029092 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 13 02:13:06.029100 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Dec 13 02:13:06.029109 kernel: TCP: Hash tables configured (established 16384 bind 16384) Dec 13 02:13:06.029117 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 13 02:13:06.029126 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 13 02:13:06.029134 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 02:13:06.029145 kernel: NET: Registered PF_XDP protocol family Dec 13 02:13:06.029286 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 02:13:06.029371 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 02:13:06.030437 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 02:13:06.030534 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Dec 13 02:13:06.031410 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Dec 13 02:13:06.031521 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Dec 13 02:13:06.031539 kernel: PCI: CLS 0 bytes, default 64 Dec 13 02:13:06.031548 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Dec 13 02:13:06.031558 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240933eba6e, max_idle_ns: 440795246008 ns Dec 13 02:13:06.031566 kernel: clocksource: Switched to clocksource tsc Dec 13 02:13:06.031575 kernel: Initialise system trusted keyrings Dec 13 02:13:06.031583 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Dec 13 02:13:06.031591 kernel: Key type asymmetric registered Dec 13 02:13:06.031599 kernel: Asymmetric key parser 'x509' registered Dec 13 02:13:06.031607 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 02:13:06.031618 kernel: io scheduler mq-deadline registered Dec 13 02:13:06.031626 kernel: io scheduler kyber registered Dec 13 02:13:06.031634 kernel: io scheduler bfq registered Dec 13 02:13:06.031642 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 02:13:06.031650 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 02:13:06.031659 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 02:13:06.031667 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 02:13:06.031675 kernel: i8042: Warning: Keylock active Dec 13 02:13:06.031683 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 02:13:06.031693 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 02:13:06.031784 kernel: rtc_cmos 00:00: RTC can wake from S4 Dec 13 02:13:06.031863 kernel: rtc_cmos 00:00: registered as rtc0 Dec 13 02:13:06.031939 kernel: rtc_cmos 00:00: setting system clock to 2024-12-13T02:13:05 UTC (1734055985) Dec 13 02:13:06.032015 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Dec 13 02:13:06.032025 kernel: intel_pstate: CPU model not supported Dec 13 02:13:06.032034 kernel: NET: Registered PF_INET6 protocol family Dec 13 02:13:06.032042 kernel: Segment Routing with IPv6 Dec 13 02:13:06.032052 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 02:13:06.032061 kernel: NET: Registered PF_PACKET protocol family Dec 13 02:13:06.032070 kernel: Key type dns_resolver registered Dec 13 02:13:06.032078 kernel: IPI shorthand broadcast: enabled Dec 13 02:13:06.032086 kernel: sched_clock: Marking stable (408003126, 261295874)->(778042628, -108743628) Dec 13 02:13:06.032094 kernel: registered taskstats version 1 Dec 13 02:13:06.032102 kernel: Loading compiled-in X.509 certificates Dec 13 02:13:06.032111 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: d9defb0205602bee9bb670636cbe5c74194fdb5e' Dec 13 02:13:06.032119 kernel: Key type .fscrypt registered Dec 13 02:13:06.032129 kernel: Key type fscrypt-provisioning registered Dec 13 02:13:06.032138 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 02:13:06.032146 kernel: ima: Allocated hash algorithm: sha1 Dec 13 02:13:06.032154 kernel: ima: No architecture policies found Dec 13 02:13:06.032180 kernel: clk: Disabling unused clocks Dec 13 02:13:06.032189 kernel: Freeing unused kernel image (initmem) memory: 47476K Dec 13 02:13:06.032197 kernel: Write protecting the kernel read-only data: 28672k Dec 13 02:13:06.032205 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 02:13:06.032213 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 02:13:06.032224 kernel: Run /init as init process Dec 13 02:13:06.032232 kernel: with arguments: Dec 13 02:13:06.032240 kernel: /init Dec 13 02:13:06.032248 kernel: with environment: Dec 13 02:13:06.032256 kernel: HOME=/ Dec 13 02:13:06.032264 kernel: TERM=linux Dec 13 02:13:06.032272 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 02:13:06.032282 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 02:13:06.032296 systemd[1]: Detected virtualization amazon. Dec 13 02:13:06.032304 systemd[1]: Detected architecture x86-64. Dec 13 02:13:06.032313 systemd[1]: Running in initrd. Dec 13 02:13:06.032321 systemd[1]: No hostname configured, using default hostname. Dec 13 02:13:06.032341 systemd[1]: Hostname set to . Dec 13 02:13:06.032427 systemd[1]: Initializing machine ID from VM UUID. Dec 13 02:13:06.032437 systemd[1]: Queued start job for default target initrd.target. Dec 13 02:13:06.032445 systemd[1]: Started systemd-ask-password-console.path. Dec 13 02:13:06.032454 systemd[1]: Reached target cryptsetup.target. Dec 13 02:13:06.032463 systemd[1]: Reached target paths.target. Dec 13 02:13:06.032472 systemd[1]: Reached target slices.target. Dec 13 02:13:06.032480 systemd[1]: Reached target swap.target. Dec 13 02:13:06.032488 systemd[1]: Reached target timers.target. Dec 13 02:13:06.032500 systemd[1]: Listening on iscsid.socket. Dec 13 02:13:06.032509 systemd[1]: Listening on iscsiuio.socket. Dec 13 02:13:06.032518 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 02:13:06.032527 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 02:13:06.032535 systemd[1]: Listening on systemd-journald.socket. Dec 13 02:13:06.032544 systemd[1]: Listening on systemd-networkd.socket. Dec 13 02:13:06.032553 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 02:13:06.032564 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 02:13:06.032573 systemd[1]: Reached target sockets.target. Dec 13 02:13:06.032584 systemd[1]: Starting kmod-static-nodes.service... Dec 13 02:13:06.032593 systemd[1]: Finished network-cleanup.service. Dec 13 02:13:06.032602 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 02:13:06.032611 systemd[1]: Starting systemd-journald.service... Dec 13 02:13:06.032619 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 02:13:06.032628 systemd[1]: Starting systemd-modules-load.service... Dec 13 02:13:06.032637 kernel: audit: type=1334 audit(1734055986.019:2): prog-id=6 op=LOAD Dec 13 02:13:06.032646 systemd[1]: Starting systemd-resolved.service... Dec 13 02:13:06.032655 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 02:13:06.032671 systemd-journald[185]: Journal started Dec 13 02:13:06.032725 systemd-journald[185]: Runtime Journal (/run/log/journal/ec20727787d6d8724023873124f267bf) is 4.8M, max 38.7M, 33.9M free. Dec 13 02:13:06.019000 audit: BPF prog-id=6 op=LOAD Dec 13 02:13:06.020875 systemd-modules-load[186]: Inserted module 'overlay' Dec 13 02:13:06.196713 systemd[1]: Started systemd-journald.service. Dec 13 02:13:06.196760 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 02:13:06.196780 kernel: Bridge firewalling registered Dec 13 02:13:06.196797 kernel: SCSI subsystem initialized Dec 13 02:13:06.196823 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 02:13:06.196843 kernel: device-mapper: uevent: version 1.0.3 Dec 13 02:13:06.196915 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 02:13:06.085894 systemd-resolved[187]: Positive Trust Anchors: Dec 13 02:13:06.202795 kernel: audit: type=1130 audit(1734055986.196:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.202826 kernel: audit: type=1130 audit(1734055986.201:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.085907 systemd-resolved[187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 02:13:06.085939 systemd-resolved[187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 02:13:06.221651 kernel: audit: type=1130 audit(1734055986.208:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.108073 systemd-resolved[187]: Defaulting to hostname 'linux'. Dec 13 02:13:06.124059 systemd-modules-load[186]: Inserted module 'br_netfilter' Dec 13 02:13:06.189267 systemd-modules-load[186]: Inserted module 'dm_multipath' Dec 13 02:13:06.231180 kernel: audit: type=1130 audit(1734055986.225:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.197321 systemd[1]: Started systemd-resolved.service. Dec 13 02:13:06.236382 kernel: audit: type=1130 audit(1734055986.232:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.202125 systemd[1]: Finished kmod-static-nodes.service. Dec 13 02:13:06.224071 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 02:13:06.226751 systemd[1]: Finished systemd-modules-load.service. Dec 13 02:13:06.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.237454 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 02:13:06.239498 systemd[1]: Reached target nss-lookup.target. Dec 13 02:13:06.246463 kernel: audit: type=1130 audit(1734055986.239:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.247335 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 02:13:06.249258 systemd[1]: Starting systemd-sysctl.service... Dec 13 02:13:06.262840 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 02:13:06.295458 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 02:13:06.302255 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 02:13:06.310947 kernel: audit: type=1130 audit(1734055986.295:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.310974 kernel: audit: type=1130 audit(1734055986.306:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.313081 systemd[1]: Starting dracut-cmdline.service... Dec 13 02:13:06.326063 systemd[1]: Finished systemd-sysctl.service. Dec 13 02:13:06.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.330098 dracut-cmdline[205]: dracut-dracut-053 Dec 13 02:13:06.335924 dracut-cmdline[205]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:06.447187 kernel: Loading iSCSI transport class v2.0-870. Dec 13 02:13:06.470190 kernel: iscsi: registered transport (tcp) Dec 13 02:13:06.515309 kernel: iscsi: registered transport (qla4xxx) Dec 13 02:13:06.515384 kernel: QLogic iSCSI HBA Driver Dec 13 02:13:06.591617 systemd[1]: Finished dracut-cmdline.service. Dec 13 02:13:06.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:06.594503 systemd[1]: Starting dracut-pre-udev.service... Dec 13 02:13:06.647215 kernel: raid6: avx512x4 gen() 16996 MB/s Dec 13 02:13:06.664211 kernel: raid6: avx512x4 xor() 7280 MB/s Dec 13 02:13:06.681213 kernel: raid6: avx512x2 gen() 16003 MB/s Dec 13 02:13:06.698263 kernel: raid6: avx512x2 xor() 20646 MB/s Dec 13 02:13:06.716209 kernel: raid6: avx512x1 gen() 16209 MB/s Dec 13 02:13:06.733200 kernel: raid6: avx512x1 xor() 19371 MB/s Dec 13 02:13:06.750206 kernel: raid6: avx2x4 gen() 17005 MB/s Dec 13 02:13:06.767207 kernel: raid6: avx2x4 xor() 6792 MB/s Dec 13 02:13:06.784210 kernel: raid6: avx2x2 gen() 17204 MB/s Dec 13 02:13:06.801199 kernel: raid6: avx2x2 xor() 16331 MB/s Dec 13 02:13:06.818212 kernel: raid6: avx2x1 gen() 12947 MB/s Dec 13 02:13:06.835209 kernel: raid6: avx2x1 xor() 13969 MB/s Dec 13 02:13:06.852211 kernel: raid6: sse2x4 gen() 7142 MB/s Dec 13 02:13:06.869213 kernel: raid6: sse2x4 xor() 5291 MB/s Dec 13 02:13:06.886255 kernel: raid6: sse2x2 gen() 9716 MB/s Dec 13 02:13:06.903211 kernel: raid6: sse2x2 xor() 5348 MB/s Dec 13 02:13:06.921204 kernel: raid6: sse2x1 gen() 3773 MB/s Dec 13 02:13:06.939487 kernel: raid6: sse2x1 xor() 2157 MB/s Dec 13 02:13:06.939574 kernel: raid6: using algorithm avx2x2 gen() 17204 MB/s Dec 13 02:13:06.939592 kernel: raid6: .... xor() 16331 MB/s, rmw enabled Dec 13 02:13:06.942498 kernel: raid6: using avx512x2 recovery algorithm Dec 13 02:13:06.963197 kernel: xor: automatically using best checksumming function avx Dec 13 02:13:07.075192 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 02:13:07.084850 systemd[1]: Finished dracut-pre-udev.service. Dec 13 02:13:07.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:07.086000 audit: BPF prog-id=7 op=LOAD Dec 13 02:13:07.086000 audit: BPF prog-id=8 op=LOAD Dec 13 02:13:07.087618 systemd[1]: Starting systemd-udevd.service... Dec 13 02:13:07.107980 systemd-udevd[383]: Using default interface naming scheme 'v252'. Dec 13 02:13:07.124600 systemd[1]: Started systemd-udevd.service. Dec 13 02:13:07.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:07.126794 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 02:13:07.163775 dracut-pre-trigger[390]: rd.md=0: removing MD RAID activation Dec 13 02:13:07.203402 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 02:13:07.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:07.206404 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 02:13:07.257246 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 02:13:07.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:07.359278 kernel: ena 0000:00:05.0: ENA device version: 0.10 Dec 13 02:13:07.366660 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Dec 13 02:13:07.366818 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Dec 13 02:13:07.367032 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem febf4000, mac addr 06:16:38:d7:d4:17 Dec 13 02:13:07.368235 kernel: nvme nvme0: pci function 0000:00:04.0 Dec 13 02:13:07.373542 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Dec 13 02:13:07.371496 (udev-worker)[443]: Network interface NamePolicy= disabled on kernel command line. Dec 13 02:13:07.386804 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 02:13:07.390188 kernel: nvme nvme0: 2/0/0 default/read/poll queues Dec 13 02:13:07.393180 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 13 02:13:07.393245 kernel: GPT:9289727 != 16777215 Dec 13 02:13:07.393263 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 13 02:13:07.393279 kernel: GPT:9289727 != 16777215 Dec 13 02:13:07.393293 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 13 02:13:07.393470 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 13 02:13:07.442186 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 02:13:07.442249 kernel: AES CTR mode by8 optimization enabled Dec 13 02:13:07.484231 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (436) Dec 13 02:13:07.496910 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Dec 13 02:13:07.626974 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 02:13:07.640397 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 02:13:07.676128 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 02:13:07.678264 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 02:13:07.681147 systemd[1]: Starting disk-uuid.service... Dec 13 02:13:07.697616 disk-uuid[587]: Primary Header is updated. Dec 13 02:13:07.697616 disk-uuid[587]: Secondary Entries is updated. Dec 13 02:13:07.697616 disk-uuid[587]: Secondary Header is updated. Dec 13 02:13:07.702180 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 13 02:13:07.707227 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 13 02:13:08.713241 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 13 02:13:08.713311 disk-uuid[593]: The operation has completed successfully. Dec 13 02:13:08.886878 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 02:13:08.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:08.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:08.887059 systemd[1]: Finished disk-uuid.service. Dec 13 02:13:08.915273 systemd[1]: Starting verity-setup.service... Dec 13 02:13:08.966353 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Dec 13 02:13:09.087192 systemd[1]: Found device dev-mapper-usr.device. Dec 13 02:13:09.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.090001 systemd[1]: Mounting sysusr-usr.mount... Dec 13 02:13:09.091598 systemd[1]: Finished verity-setup.service. Dec 13 02:13:09.203225 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 02:13:09.203504 systemd[1]: Mounted sysusr-usr.mount. Dec 13 02:13:09.204804 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Dec 13 02:13:09.207022 systemd[1]: Starting ignition-setup.service... Dec 13 02:13:09.213567 systemd[1]: Starting parse-ip-for-networkd.service... Dec 13 02:13:09.231822 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Dec 13 02:13:09.231888 kernel: BTRFS info (device nvme0n1p6): using free space tree Dec 13 02:13:09.231906 kernel: BTRFS info (device nvme0n1p6): has skinny extents Dec 13 02:13:09.255183 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 13 02:13:09.269378 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 02:13:09.290313 systemd[1]: Finished ignition-setup.service. Dec 13 02:13:09.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.293241 systemd[1]: Starting ignition-fetch-offline.service... Dec 13 02:13:09.307606 systemd[1]: Finished parse-ip-for-networkd.service. Dec 13 02:13:09.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.309000 audit: BPF prog-id=9 op=LOAD Dec 13 02:13:09.310682 systemd[1]: Starting systemd-networkd.service... Dec 13 02:13:09.336621 systemd-networkd[1105]: lo: Link UP Dec 13 02:13:09.336633 systemd-networkd[1105]: lo: Gained carrier Dec 13 02:13:09.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.337604 systemd-networkd[1105]: Enumeration completed Dec 13 02:13:09.337724 systemd[1]: Started systemd-networkd.service. Dec 13 02:13:09.338396 systemd-networkd[1105]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 02:13:09.338735 systemd[1]: Reached target network.target. Dec 13 02:13:09.346711 systemd[1]: Starting iscsiuio.service... Dec 13 02:13:09.347904 systemd-networkd[1105]: eth0: Link UP Dec 13 02:13:09.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.347908 systemd-networkd[1105]: eth0: Gained carrier Dec 13 02:13:09.356769 systemd[1]: Started iscsiuio.service. Dec 13 02:13:09.373338 systemd[1]: Starting iscsid.service... Dec 13 02:13:09.376288 systemd-networkd[1105]: eth0: DHCPv4 address 172.31.23.119/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 13 02:13:09.381314 iscsid[1110]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 02:13:09.381314 iscsid[1110]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 02:13:09.381314 iscsid[1110]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 02:13:09.381314 iscsid[1110]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 02:13:09.381314 iscsid[1110]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 02:13:09.381314 iscsid[1110]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 02:13:09.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.381511 systemd[1]: Started iscsid.service. Dec 13 02:13:09.384841 systemd[1]: Starting dracut-initqueue.service... Dec 13 02:13:09.407916 systemd[1]: Finished dracut-initqueue.service. Dec 13 02:13:09.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:09.410131 systemd[1]: Reached target remote-fs-pre.target. Dec 13 02:13:09.412102 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 02:13:09.413571 systemd[1]: Reached target remote-fs.target. Dec 13 02:13:09.419076 systemd[1]: Starting dracut-pre-mount.service... Dec 13 02:13:09.442516 systemd[1]: Finished dracut-pre-mount.service. Dec 13 02:13:09.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.302855 ignition[1095]: Ignition 2.14.0 Dec 13 02:13:10.302871 ignition[1095]: Stage: fetch-offline Dec 13 02:13:10.303009 ignition[1095]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:10.303051 ignition[1095]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:10.320544 ignition[1095]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:10.322671 ignition[1095]: Ignition finished successfully Dec 13 02:13:10.324403 systemd[1]: Finished ignition-fetch-offline.service. Dec 13 02:13:10.332481 kernel: kauditd_printk_skb: 19 callbacks suppressed Dec 13 02:13:10.332539 kernel: audit: type=1130 audit(1734055990.326:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.328714 systemd[1]: Starting ignition-fetch.service... Dec 13 02:13:10.346791 ignition[1129]: Ignition 2.14.0 Dec 13 02:13:10.346805 ignition[1129]: Stage: fetch Dec 13 02:13:10.347066 ignition[1129]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:10.347329 ignition[1129]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:10.364607 ignition[1129]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:10.365970 ignition[1129]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:10.381182 ignition[1129]: INFO : PUT result: OK Dec 13 02:13:10.384312 ignition[1129]: DEBUG : parsed url from cmdline: "" Dec 13 02:13:10.385469 ignition[1129]: INFO : no config URL provided Dec 13 02:13:10.385469 ignition[1129]: INFO : reading system config file "/usr/lib/ignition/user.ign" Dec 13 02:13:10.385469 ignition[1129]: INFO : no config at "/usr/lib/ignition/user.ign" Dec 13 02:13:10.385469 ignition[1129]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:10.390786 ignition[1129]: INFO : PUT result: OK Dec 13 02:13:10.390786 ignition[1129]: INFO : GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Dec 13 02:13:10.393064 ignition[1129]: INFO : GET result: OK Dec 13 02:13:10.393868 ignition[1129]: DEBUG : parsing config with SHA512: 0263631a5ef666c9421b4c02f1897ed52e1d79d96d83536431febe22e1d15b1ea6786c2ef256b4d1aa92f935a3fdfdcb380b57217258a7633d2ba0c4524cb31d Dec 13 02:13:10.411906 unknown[1129]: fetched base config from "system" Dec 13 02:13:10.412913 unknown[1129]: fetched base config from "system" Dec 13 02:13:10.414541 ignition[1129]: fetch: fetch complete Dec 13 02:13:10.413051 unknown[1129]: fetched user config from "aws" Dec 13 02:13:10.414549 ignition[1129]: fetch: fetch passed Dec 13 02:13:10.414615 ignition[1129]: Ignition finished successfully Dec 13 02:13:10.423581 systemd[1]: Finished ignition-fetch.service. Dec 13 02:13:10.427179 systemd[1]: Starting ignition-kargs.service... Dec 13 02:13:10.436216 kernel: audit: type=1130 audit(1734055990.423:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.447955 ignition[1135]: Ignition 2.14.0 Dec 13 02:13:10.448228 ignition[1135]: Stage: kargs Dec 13 02:13:10.448458 ignition[1135]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:10.448488 ignition[1135]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:10.460441 ignition[1135]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:10.462057 ignition[1135]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:10.463582 ignition[1135]: INFO : PUT result: OK Dec 13 02:13:10.466566 ignition[1135]: kargs: kargs passed Dec 13 02:13:10.466620 ignition[1135]: Ignition finished successfully Dec 13 02:13:10.468609 systemd[1]: Finished ignition-kargs.service. Dec 13 02:13:10.477453 kernel: audit: type=1130 audit(1734055990.469:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.477890 systemd[1]: Starting ignition-disks.service... Dec 13 02:13:10.490480 ignition[1141]: Ignition 2.14.0 Dec 13 02:13:10.490494 ignition[1141]: Stage: disks Dec 13 02:13:10.490759 ignition[1141]: reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:10.490794 ignition[1141]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:10.505440 ignition[1141]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:10.506781 ignition[1141]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:10.508568 ignition[1141]: INFO : PUT result: OK Dec 13 02:13:10.511773 ignition[1141]: disks: disks passed Dec 13 02:13:10.512863 ignition[1141]: Ignition finished successfully Dec 13 02:13:10.516130 systemd[1]: Finished ignition-disks.service. Dec 13 02:13:10.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.518282 systemd[1]: Reached target initrd-root-device.target. Dec 13 02:13:10.525839 kernel: audit: type=1130 audit(1734055990.517:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.526269 systemd[1]: Reached target local-fs-pre.target. Dec 13 02:13:10.529417 systemd[1]: Reached target local-fs.target. Dec 13 02:13:10.530890 systemd[1]: Reached target sysinit.target. Dec 13 02:13:10.533177 systemd[1]: Reached target basic.target. Dec 13 02:13:10.536070 systemd[1]: Starting systemd-fsck-root.service... Dec 13 02:13:10.570533 systemd-fsck[1149]: ROOT: clean, 621/553520 files, 56021/553472 blocks Dec 13 02:13:10.577397 systemd[1]: Finished systemd-fsck-root.service. Dec 13 02:13:10.585332 kernel: audit: type=1130 audit(1734055990.578:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:10.579811 systemd[1]: Mounting sysroot.mount... Dec 13 02:13:10.625312 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 02:13:10.626889 systemd[1]: Mounted sysroot.mount. Dec 13 02:13:10.637520 systemd[1]: Reached target initrd-root-fs.target. Dec 13 02:13:10.657874 systemd[1]: Mounting sysroot-usr.mount... Dec 13 02:13:10.661192 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Dec 13 02:13:10.661291 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 02:13:10.661342 systemd[1]: Reached target ignition-diskful.target. Dec 13 02:13:10.673069 systemd[1]: Mounted sysroot-usr.mount. Dec 13 02:13:10.699648 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 02:13:10.703690 systemd[1]: Starting initrd-setup-root.service... Dec 13 02:13:10.720187 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1166) Dec 13 02:13:10.723001 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Dec 13 02:13:10.723055 kernel: BTRFS info (device nvme0n1p6): using free space tree Dec 13 02:13:10.723073 kernel: BTRFS info (device nvme0n1p6): has skinny extents Dec 13 02:13:10.729025 initrd-setup-root[1171]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 02:13:10.730491 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 13 02:13:10.734613 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 02:13:10.758904 initrd-setup-root[1197]: cut: /sysroot/etc/group: No such file or directory Dec 13 02:13:10.766037 initrd-setup-root[1205]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 02:13:10.772222 initrd-setup-root[1213]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 02:13:11.064888 systemd-networkd[1105]: eth0: Gained IPv6LL Dec 13 02:13:11.097596 systemd[1]: Finished initrd-setup-root.service. Dec 13 02:13:11.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.110506 kernel: audit: type=1130 audit(1734055991.101:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.102270 systemd[1]: Starting ignition-mount.service... Dec 13 02:13:11.119465 systemd[1]: Starting sysroot-boot.service... Dec 13 02:13:11.134947 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Dec 13 02:13:11.135077 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Dec 13 02:13:11.163759 ignition[1232]: INFO : Ignition 2.14.0 Dec 13 02:13:11.165191 ignition[1232]: INFO : Stage: mount Dec 13 02:13:11.166312 ignition[1232]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:11.167855 ignition[1232]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:11.185100 ignition[1232]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:11.186981 ignition[1232]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:11.190331 ignition[1232]: INFO : PUT result: OK Dec 13 02:13:11.190199 systemd[1]: Finished sysroot-boot.service. Dec 13 02:13:11.198276 kernel: audit: type=1130 audit(1734055991.192:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.200126 ignition[1232]: INFO : mount: mount passed Dec 13 02:13:11.201322 ignition[1232]: INFO : Ignition finished successfully Dec 13 02:13:11.203250 systemd[1]: Finished ignition-mount.service. Dec 13 02:13:11.204831 systemd[1]: Starting ignition-files.service... Dec 13 02:13:11.211442 kernel: audit: type=1130 audit(1734055991.203:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.227027 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 02:13:11.245297 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1241) Dec 13 02:13:11.248255 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Dec 13 02:13:11.248322 kernel: BTRFS info (device nvme0n1p6): using free space tree Dec 13 02:13:11.248349 kernel: BTRFS info (device nvme0n1p6): has skinny extents Dec 13 02:13:11.256253 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 13 02:13:11.259604 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 02:13:11.273637 ignition[1260]: INFO : Ignition 2.14.0 Dec 13 02:13:11.273637 ignition[1260]: INFO : Stage: files Dec 13 02:13:11.275700 ignition[1260]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:11.275700 ignition[1260]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:11.287657 ignition[1260]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:11.290283 ignition[1260]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:11.293600 ignition[1260]: INFO : PUT result: OK Dec 13 02:13:11.296983 ignition[1260]: DEBUG : files: compiled without relabeling support, skipping Dec 13 02:13:11.302283 ignition[1260]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 02:13:11.302283 ignition[1260]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 02:13:11.323748 ignition[1260]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 02:13:11.325366 ignition[1260]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 02:13:11.328289 unknown[1260]: wrote ssh authorized keys file for user: core Dec 13 02:13:11.329582 ignition[1260]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 02:13:11.343541 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Dec 13 02:13:11.345844 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Dec 13 02:13:11.345844 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/eks/bootstrap.sh" Dec 13 02:13:11.350607 ignition[1260]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Dec 13 02:13:11.361041 ignition[1260]: INFO : op(1): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1571114233" Dec 13 02:13:11.363586 ignition[1260]: CRITICAL : op(1): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1571114233": device or resource busy Dec 13 02:13:11.375439 kernel: BTRFS info: devid 1 device path /dev/nvme0n1p6 changed to /dev/disk/by-label/OEM scanned by ignition (1265) Dec 13 02:13:11.375529 ignition[1260]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1571114233", trying btrfs: device or resource busy Dec 13 02:13:11.375529 ignition[1260]: INFO : op(2): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1571114233" Dec 13 02:13:11.379937 ignition[1260]: INFO : op(2): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1571114233" Dec 13 02:13:11.379937 ignition[1260]: INFO : op(3): [started] unmounting "/mnt/oem1571114233" Dec 13 02:13:11.379937 ignition[1260]: INFO : op(3): [finished] unmounting "/mnt/oem1571114233" Dec 13 02:13:11.385263 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/eks/bootstrap.sh" Dec 13 02:13:11.385263 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 02:13:11.385263 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 02:13:11.385263 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Dec 13 02:13:11.395259 ignition[1260]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Dec 13 02:13:11.411327 ignition[1260]: INFO : op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4150497412" Dec 13 02:13:11.414193 ignition[1260]: CRITICAL : op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4150497412": device or resource busy Dec 13 02:13:11.414193 ignition[1260]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem4150497412", trying btrfs: device or resource busy Dec 13 02:13:11.414193 ignition[1260]: INFO : op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4150497412" Dec 13 02:13:11.414193 ignition[1260]: INFO : op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4150497412" Dec 13 02:13:11.434401 ignition[1260]: INFO : op(6): [started] unmounting "/mnt/oem4150497412" Dec 13 02:13:11.434401 ignition[1260]: INFO : op(6): [finished] unmounting "/mnt/oem4150497412" Dec 13 02:13:11.434401 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Dec 13 02:13:11.434401 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Dec 13 02:13:11.434401 ignition[1260]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Dec 13 02:13:11.447972 ignition[1260]: INFO : op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem437462364" Dec 13 02:13:11.447972 ignition[1260]: CRITICAL : op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem437462364": device or resource busy Dec 13 02:13:11.447972 ignition[1260]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem437462364", trying btrfs: device or resource busy Dec 13 02:13:11.447972 ignition[1260]: INFO : op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem437462364" Dec 13 02:13:11.447972 ignition[1260]: INFO : op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem437462364" Dec 13 02:13:11.464452 ignition[1260]: INFO : op(9): [started] unmounting "/mnt/oem437462364" Dec 13 02:13:11.464452 ignition[1260]: INFO : op(9): [finished] unmounting "/mnt/oem437462364" Dec 13 02:13:11.464452 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Dec 13 02:13:11.464452 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Dec 13 02:13:11.464452 ignition[1260]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Dec 13 02:13:11.480717 ignition[1260]: INFO : op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3528856576" Dec 13 02:13:11.480717 ignition[1260]: CRITICAL : op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3528856576": device or resource busy Dec 13 02:13:11.480717 ignition[1260]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3528856576", trying btrfs: device or resource busy Dec 13 02:13:11.480717 ignition[1260]: INFO : op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3528856576" Dec 13 02:13:11.490562 ignition[1260]: INFO : op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3528856576" Dec 13 02:13:11.490562 ignition[1260]: INFO : op(c): [started] unmounting "/mnt/oem3528856576" Dec 13 02:13:11.490562 ignition[1260]: INFO : op(c): [finished] unmounting "/mnt/oem3528856576" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(9): [started] processing unit "coreos-metadata-sshkeys@.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(9): [finished] processing unit "coreos-metadata-sshkeys@.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(a): [started] processing unit "amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(a): op(b): [started] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(a): op(b): [finished] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(a): [finished] processing unit "amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(c): [started] processing unit "nvidia.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(c): [finished] processing unit "nvidia.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(d): [started] setting preset to enabled for "amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(d): [finished] setting preset to enabled for "amazon-ssm-agent.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(e): [started] setting preset to enabled for "nvidia.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(e): [finished] setting preset to enabled for "nvidia.service" Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(f): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Dec 13 02:13:11.490562 ignition[1260]: INFO : files: op(f): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Dec 13 02:13:11.561578 kernel: audit: type=1130 audit(1734055991.541:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.533120 systemd[1]: Finished ignition-files.service. Dec 13 02:13:11.562900 ignition[1260]: INFO : files: createResultFile: createFiles: op(10): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 02:13:11.562900 ignition[1260]: INFO : files: createResultFile: createFiles: op(10): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 02:13:11.562900 ignition[1260]: INFO : files: files passed Dec 13 02:13:11.562900 ignition[1260]: INFO : Ignition finished successfully Dec 13 02:13:11.559802 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 02:13:11.574473 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Dec 13 02:13:11.576786 systemd[1]: Starting ignition-quench.service... Dec 13 02:13:11.585527 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 02:13:11.585785 systemd[1]: Finished ignition-quench.service. Dec 13 02:13:11.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.589767 initrd-setup-root-after-ignition[1285]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 02:13:11.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.591022 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 02:13:11.597532 kernel: audit: type=1130 audit(1734055991.588:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.597600 systemd[1]: Reached target ignition-complete.target. Dec 13 02:13:11.602341 systemd[1]: Starting initrd-parse-etc.service... Dec 13 02:13:11.625998 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 02:13:11.626112 systemd[1]: Finished initrd-parse-etc.service. Dec 13 02:13:11.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.629254 systemd[1]: Reached target initrd-fs.target. Dec 13 02:13:11.630860 systemd[1]: Reached target initrd.target. Dec 13 02:13:11.632910 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 02:13:11.635435 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 02:13:11.663372 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 02:13:11.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.670873 systemd[1]: Starting initrd-cleanup.service... Dec 13 02:13:11.691463 systemd[1]: Stopped target nss-lookup.target. Dec 13 02:13:11.693307 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 02:13:11.695693 systemd[1]: Stopped target timers.target. Dec 13 02:13:11.699253 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 02:13:11.699381 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 02:13:11.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.709586 systemd[1]: Stopped target initrd.target. Dec 13 02:13:11.712603 systemd[1]: Stopped target basic.target. Dec 13 02:13:11.717661 systemd[1]: Stopped target ignition-complete.target. Dec 13 02:13:11.720410 systemd[1]: Stopped target ignition-diskful.target. Dec 13 02:13:11.726011 systemd[1]: Stopped target initrd-root-device.target. Dec 13 02:13:11.728423 systemd[1]: Stopped target remote-fs.target. Dec 13 02:13:11.730685 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 02:13:11.733226 systemd[1]: Stopped target sysinit.target. Dec 13 02:13:11.735378 systemd[1]: Stopped target local-fs.target. Dec 13 02:13:11.737696 systemd[1]: Stopped target local-fs-pre.target. Dec 13 02:13:11.739786 systemd[1]: Stopped target swap.target. Dec 13 02:13:11.741763 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 02:13:11.741918 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 02:13:11.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.745448 systemd[1]: Stopped target cryptsetup.target. Dec 13 02:13:11.747654 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 02:13:11.747944 systemd[1]: Stopped dracut-initqueue.service. Dec 13 02:13:11.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.759239 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 02:13:11.761419 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 02:13:11.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.765035 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 02:13:11.765151 systemd[1]: Stopped ignition-files.service. Dec 13 02:13:11.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.771885 systemd[1]: Stopping ignition-mount.service... Dec 13 02:13:11.801530 ignition[1298]: INFO : Ignition 2.14.0 Dec 13 02:13:11.801530 ignition[1298]: INFO : Stage: umount Dec 13 02:13:11.801530 ignition[1298]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Dec 13 02:13:11.801530 ignition[1298]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Dec 13 02:13:11.803915 systemd[1]: Stopping iscsiuio.service... Dec 13 02:13:11.810271 systemd[1]: Stopping sysroot-boot.service... Dec 13 02:13:11.814388 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 02:13:11.818941 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 02:13:11.824313 ignition[1298]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 13 02:13:11.824313 ignition[1298]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 13 02:13:11.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.828948 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 02:13:11.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.829063 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 02:13:11.831735 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 02:13:11.831829 systemd[1]: Stopped iscsiuio.service. Dec 13 02:13:11.836046 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 02:13:11.836759 systemd[1]: Finished initrd-cleanup.service. Dec 13 02:13:11.851114 ignition[1298]: INFO : PUT result: OK Dec 13 02:13:11.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.860595 ignition[1298]: INFO : umount: umount passed Dec 13 02:13:11.861879 ignition[1298]: INFO : Ignition finished successfully Dec 13 02:13:11.862611 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 02:13:11.862745 systemd[1]: Stopped ignition-mount.service. Dec 13 02:13:11.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.867205 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 02:13:11.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.867263 systemd[1]: Stopped ignition-disks.service. Dec 13 02:13:11.868518 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 02:13:11.868568 systemd[1]: Stopped ignition-kargs.service. Dec 13 02:13:11.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.874336 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 02:13:11.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.874390 systemd[1]: Stopped ignition-fetch.service. Dec 13 02:13:11.876148 systemd[1]: Stopped target network.target. Dec 13 02:13:11.877264 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 02:13:11.877323 systemd[1]: Stopped ignition-fetch-offline.service. Dec 13 02:13:11.878436 systemd[1]: Stopped target paths.target. Dec 13 02:13:11.879319 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 02:13:11.881877 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 02:13:11.895767 systemd[1]: Stopped target slices.target. Dec 13 02:13:11.896939 systemd[1]: Stopped target sockets.target. Dec 13 02:13:11.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.898084 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 02:13:11.898118 systemd[1]: Closed iscsid.socket. Dec 13 02:13:11.899001 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 02:13:11.899039 systemd[1]: Closed iscsiuio.socket. Dec 13 02:13:11.900668 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 02:13:11.900720 systemd[1]: Stopped ignition-setup.service. Dec 13 02:13:11.906840 systemd[1]: Stopping systemd-networkd.service... Dec 13 02:13:11.907242 systemd-networkd[1105]: eth0: DHCPv6 lease lost Dec 13 02:13:11.908775 systemd[1]: Stopping systemd-resolved.service... Dec 13 02:13:11.915127 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 02:13:11.934022 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 02:13:11.938831 systemd[1]: Stopped systemd-resolved.service. Dec 13 02:13:11.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.943324 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 02:13:11.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.944949 systemd[1]: Stopped systemd-networkd.service. Dec 13 02:13:11.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.958000 audit: BPF prog-id=9 op=UNLOAD Dec 13 02:13:11.958000 audit: BPF prog-id=6 op=UNLOAD Dec 13 02:13:11.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.952753 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 02:13:11.953648 systemd[1]: Stopped sysroot-boot.service. Dec 13 02:13:11.956662 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 02:13:11.956720 systemd[1]: Closed systemd-networkd.socket. Dec 13 02:13:11.957128 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 02:13:11.957218 systemd[1]: Stopped initrd-setup-root.service. Dec 13 02:13:11.958360 systemd[1]: Stopping network-cleanup.service... Dec 13 02:13:11.958635 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 02:13:11.958699 systemd[1]: Stopped parse-ip-for-networkd.service. Dec 13 02:13:11.958888 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 02:13:11.958929 systemd[1]: Stopped systemd-sysctl.service. Dec 13 02:13:11.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.961009 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 02:13:11.961063 systemd[1]: Stopped systemd-modules-load.service. Dec 13 02:13:11.962289 systemd[1]: Stopping systemd-udevd.service... Dec 13 02:13:11.968047 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Dec 13 02:13:11.979944 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 02:13:11.980084 systemd[1]: Stopped systemd-udevd.service. Dec 13 02:13:11.990386 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 02:13:11.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:11.993222 systemd[1]: Stopped network-cleanup.service. Dec 13 02:13:11.997787 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 02:13:11.997856 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 02:13:12.001613 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 02:13:12.001661 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 02:13:12.003738 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 02:13:12.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.004773 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 02:13:12.006935 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 02:13:12.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.006986 systemd[1]: Stopped dracut-cmdline.service. Dec 13 02:13:12.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.009737 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 02:13:12.009787 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 02:13:12.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.014875 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 02:13:12.015758 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 02:13:12.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:12.015815 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Dec 13 02:13:12.017303 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 02:13:12.017346 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 02:13:12.018248 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 02:13:12.018283 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 02:13:12.020920 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Dec 13 02:13:12.024415 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 02:13:12.024499 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 02:13:12.025641 systemd[1]: Reached target initrd-switch-root.target. Dec 13 02:13:12.026551 systemd[1]: Starting initrd-switch-root.service... Dec 13 02:13:12.047637 systemd[1]: Switching root. Dec 13 02:13:12.070573 iscsid[1110]: iscsid shutting down. Dec 13 02:13:12.071883 systemd-journald[185]: Received SIGTERM from PID 1 (n/a). Dec 13 02:13:12.072073 systemd-journald[185]: Journal stopped Dec 13 02:13:20.826668 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 02:13:20.826754 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 02:13:20.826778 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 02:13:20.826796 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 02:13:20.826815 kernel: SELinux: policy capability open_perms=1 Dec 13 02:13:20.826831 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 02:13:20.826849 kernel: SELinux: policy capability always_check_network=0 Dec 13 02:13:20.826867 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 02:13:20.826884 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 02:13:20.826904 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 02:13:20.826921 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 02:13:20.826941 systemd[1]: Successfully loaded SELinux policy in 142.176ms. Dec 13 02:13:20.826974 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 18.552ms. Dec 13 02:13:20.826995 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 02:13:20.827015 systemd[1]: Detected virtualization amazon. Dec 13 02:13:20.827034 systemd[1]: Detected architecture x86-64. Dec 13 02:13:20.827052 systemd[1]: Detected first boot. Dec 13 02:13:20.827084 systemd[1]: Initializing machine ID from VM UUID. Dec 13 02:13:20.827106 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 02:13:20.827124 systemd[1]: Populated /etc with preset unit settings. Dec 13 02:13:20.827144 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 02:13:20.827176 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 02:13:20.827198 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 02:13:20.827216 kernel: kauditd_printk_skb: 56 callbacks suppressed Dec 13 02:13:20.827236 kernel: audit: type=1334 audit(1734056000.456:89): prog-id=12 op=LOAD Dec 13 02:13:20.827255 kernel: audit: type=1334 audit(1734056000.456:90): prog-id=3 op=UNLOAD Dec 13 02:13:20.827272 kernel: audit: type=1334 audit(1734056000.457:91): prog-id=13 op=LOAD Dec 13 02:13:20.827289 kernel: audit: type=1334 audit(1734056000.458:92): prog-id=14 op=LOAD Dec 13 02:13:20.827310 kernel: audit: type=1334 audit(1734056000.458:93): prog-id=4 op=UNLOAD Dec 13 02:13:20.827327 kernel: audit: type=1334 audit(1734056000.458:94): prog-id=5 op=UNLOAD Dec 13 02:13:20.827344 kernel: audit: type=1334 audit(1734056000.459:95): prog-id=15 op=LOAD Dec 13 02:13:20.827363 kernel: audit: type=1334 audit(1734056000.459:96): prog-id=12 op=UNLOAD Dec 13 02:13:20.827379 kernel: audit: type=1334 audit(1734056000.461:97): prog-id=16 op=LOAD Dec 13 02:13:20.827398 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 02:13:20.827417 kernel: audit: type=1334 audit(1734056000.466:98): prog-id=17 op=LOAD Dec 13 02:13:20.827435 systemd[1]: Stopped iscsid.service. Dec 13 02:13:20.827454 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 02:13:20.827474 systemd[1]: Stopped initrd-switch-root.service. Dec 13 02:13:20.827496 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 02:13:20.827515 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 02:13:20.827536 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 02:13:20.827600 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Dec 13 02:13:20.827622 systemd[1]: Created slice system-getty.slice. Dec 13 02:13:20.827641 systemd[1]: Created slice system-modprobe.slice. Dec 13 02:13:20.827660 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 02:13:20.827680 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 02:13:20.827699 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 02:13:20.827720 systemd[1]: Created slice user.slice. Dec 13 02:13:20.827738 systemd[1]: Started systemd-ask-password-console.path. Dec 13 02:13:20.827757 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 02:13:20.827775 systemd[1]: Set up automount boot.automount. Dec 13 02:13:20.827794 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 02:13:20.827812 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 02:13:20.827830 systemd[1]: Stopped target initrd-fs.target. Dec 13 02:13:20.831370 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 02:13:20.831417 systemd[1]: Reached target integritysetup.target. Dec 13 02:13:20.831467 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 02:13:20.831494 systemd[1]: Reached target remote-fs.target. Dec 13 02:13:20.831543 systemd[1]: Reached target slices.target. Dec 13 02:13:20.831564 systemd[1]: Reached target swap.target. Dec 13 02:13:20.831584 systemd[1]: Reached target torcx.target. Dec 13 02:13:20.831688 systemd[1]: Reached target veritysetup.target. Dec 13 02:13:20.831740 systemd[1]: Listening on systemd-coredump.socket. Dec 13 02:13:20.831761 systemd[1]: Listening on systemd-initctl.socket. Dec 13 02:13:20.831778 systemd[1]: Listening on systemd-networkd.socket. Dec 13 02:13:20.831798 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 02:13:20.831824 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 02:13:20.831846 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 02:13:20.831867 systemd[1]: Mounting dev-hugepages.mount... Dec 13 02:13:20.831889 systemd[1]: Mounting dev-mqueue.mount... Dec 13 02:13:20.831910 systemd[1]: Mounting media.mount... Dec 13 02:13:20.831933 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 02:13:20.831955 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 02:13:20.831979 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 02:13:20.831998 systemd[1]: Mounting tmp.mount... Dec 13 02:13:20.832024 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 02:13:20.832045 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Dec 13 02:13:20.832067 systemd[1]: Starting kmod-static-nodes.service... Dec 13 02:13:20.832087 systemd[1]: Starting modprobe@configfs.service... Dec 13 02:13:20.832107 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 02:13:20.832129 systemd[1]: Starting modprobe@drm.service... Dec 13 02:13:20.832150 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 02:13:20.832193 systemd[1]: Starting modprobe@fuse.service... Dec 13 02:13:20.832215 systemd[1]: Starting modprobe@loop.service... Dec 13 02:13:20.832238 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 02:13:20.832256 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 02:13:20.832275 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 02:13:20.832295 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 02:13:20.832314 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 02:13:20.832333 systemd[1]: Stopped systemd-journald.service. Dec 13 02:13:20.832358 systemd[1]: Starting systemd-journald.service... Dec 13 02:13:20.832376 systemd[1]: Starting systemd-modules-load.service... Dec 13 02:13:20.832394 systemd[1]: Starting systemd-network-generator.service... Dec 13 02:13:20.832418 systemd[1]: Starting systemd-remount-fs.service... Dec 13 02:13:20.832438 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 02:13:20.832456 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 02:13:20.832474 systemd[1]: Stopped verity-setup.service. Dec 13 02:13:20.832493 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 02:13:20.832511 systemd[1]: Mounted dev-hugepages.mount. Dec 13 02:13:20.832528 systemd[1]: Mounted dev-mqueue.mount. Dec 13 02:13:20.832548 systemd[1]: Mounted media.mount. Dec 13 02:13:20.832566 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 02:13:20.832587 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 02:13:20.832604 systemd[1]: Mounted tmp.mount. Dec 13 02:13:20.832622 systemd[1]: Finished kmod-static-nodes.service. Dec 13 02:13:20.832641 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 02:13:20.832659 systemd[1]: Finished modprobe@configfs.service. Dec 13 02:13:20.832677 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 02:13:20.832696 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 02:13:20.832724 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 02:13:20.832746 systemd[1]: Finished modprobe@drm.service. Dec 13 02:13:20.834034 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 02:13:20.834082 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 02:13:20.834102 systemd[1]: Finished systemd-remount-fs.service. Dec 13 02:13:20.834121 systemd[1]: Finished systemd-modules-load.service. Dec 13 02:13:20.834140 systemd[1]: Finished systemd-network-generator.service. Dec 13 02:13:20.834170 systemd[1]: Reached target network-pre.target. Dec 13 02:13:20.834189 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 02:13:20.834210 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 02:13:20.842247 systemd[1]: Starting systemd-hwdb-update.service... Dec 13 02:13:20.842278 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 02:13:20.842369 systemd[1]: Starting systemd-random-seed.service... Dec 13 02:13:20.842393 systemd[1]: Starting systemd-sysctl.service... Dec 13 02:13:20.842413 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 02:13:20.842440 systemd-journald[1404]: Journal started Dec 13 02:13:20.842526 systemd-journald[1404]: Runtime Journal (/run/log/journal/ec20727787d6d8724023873124f267bf) is 4.8M, max 38.7M, 33.9M free. Dec 13 02:13:13.235000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 02:13:13.510000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 02:13:13.510000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 02:13:13.510000 audit: BPF prog-id=10 op=LOAD Dec 13 02:13:13.510000 audit: BPF prog-id=10 op=UNLOAD Dec 13 02:13:13.510000 audit: BPF prog-id=11 op=LOAD Dec 13 02:13:13.510000 audit: BPF prog-id=11 op=UNLOAD Dec 13 02:13:13.984000 audit[1332]: AVC avc: denied { associate } for pid=1332 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 02:13:13.984000 audit[1332]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8b2 a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=1315 pid=1332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:13.984000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 02:13:13.987000 audit[1332]: AVC avc: denied { associate } for pid=1332 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 02:13:13.987000 audit[1332]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d989 a2=1ed a3=0 items=2 ppid=1315 pid=1332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:13.987000 audit: CWD cwd="/" Dec 13 02:13:13.987000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:13.987000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:13.987000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 02:13:20.456000 audit: BPF prog-id=12 op=LOAD Dec 13 02:13:20.456000 audit: BPF prog-id=3 op=UNLOAD Dec 13 02:13:20.457000 audit: BPF prog-id=13 op=LOAD Dec 13 02:13:20.458000 audit: BPF prog-id=14 op=LOAD Dec 13 02:13:20.458000 audit: BPF prog-id=4 op=UNLOAD Dec 13 02:13:20.458000 audit: BPF prog-id=5 op=UNLOAD Dec 13 02:13:20.459000 audit: BPF prog-id=15 op=LOAD Dec 13 02:13:20.459000 audit: BPF prog-id=12 op=UNLOAD Dec 13 02:13:20.461000 audit: BPF prog-id=16 op=LOAD Dec 13 02:13:20.466000 audit: BPF prog-id=17 op=LOAD Dec 13 02:13:20.466000 audit: BPF prog-id=13 op=UNLOAD Dec 13 02:13:20.466000 audit: BPF prog-id=14 op=UNLOAD Dec 13 02:13:20.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.849750 systemd[1]: Started systemd-journald.service. Dec 13 02:13:20.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.477000 audit: BPF prog-id=15 op=UNLOAD Dec 13 02:13:20.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.681000 audit: BPF prog-id=18 op=LOAD Dec 13 02:13:20.681000 audit: BPF prog-id=19 op=LOAD Dec 13 02:13:20.681000 audit: BPF prog-id=20 op=LOAD Dec 13 02:13:20.681000 audit: BPF prog-id=16 op=UNLOAD Dec 13 02:13:20.681000 audit: BPF prog-id=17 op=UNLOAD Dec 13 02:13:20.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.823000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 02:13:20.823000 audit[1404]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fff306277a0 a2=4000 a3=7fff3062783c items=0 ppid=1 pid=1404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:20.823000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 02:13:20.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.453642 systemd[1]: Queued start job for default target multi-user.target. Dec 13 02:13:13.949119 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 02:13:20.466922 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 02:13:13.949791 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 02:13:20.850872 systemd[1]: Starting systemd-journal-flush.service... Dec 13 02:13:13.949820 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 02:13:13.949865 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 02:13:13.949881 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 02:13:13.949922 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 02:13:13.949952 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 02:13:20.884118 kernel: loop: module loaded Dec 13 02:13:20.884203 kernel: fuse: init (API version 7.34) Dec 13 02:13:20.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.884487 systemd-journald[1404]: Time spent on flushing to /var/log/journal/ec20727787d6d8724023873124f267bf is 87.477ms for 1144 entries. Dec 13 02:13:20.884487 systemd-journald[1404]: System Journal (/var/log/journal/ec20727787d6d8724023873124f267bf) is 8.0M, max 195.6M, 187.6M free. Dec 13 02:13:20.984969 systemd-journald[1404]: Received client request to flush runtime journal. Dec 13 02:13:20.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:20.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:13.950477 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 02:13:20.876059 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 02:13:13.950544 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 02:13:20.876261 systemd[1]: Finished modprobe@loop.service. Dec 13 02:13:13.950566 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 02:13:20.877795 systemd[1]: Finished systemd-random-seed.service. Dec 13 02:13:13.965873 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 02:13:20.879007 systemd[1]: Reached target first-boot-complete.target. Dec 13 02:13:13.965929 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 02:13:20.880186 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 02:13:13.965952 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 02:13:20.887829 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 02:13:13.966840 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 02:13:20.888326 systemd[1]: Finished modprobe@fuse.service. Dec 13 02:13:13.966876 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 02:13:20.891638 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 02:13:13.966893 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:13Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 02:13:20.898796 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 02:13:19.709200 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:20.907749 systemd[1]: Finished systemd-sysctl.service. Dec 13 02:13:19.709465 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:20.986396 systemd[1]: Finished systemd-journal-flush.service. Dec 13 02:13:19.709567 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:19.709744 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:19.709790 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 02:13:19.709849 /usr/lib/systemd/system-generators/torcx-generator[1332]: time="2024-12-13T02:13:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 02:13:21.021860 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 02:13:21.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.024835 systemd[1]: Starting systemd-sysusers.service... Dec 13 02:13:21.029124 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 02:13:21.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.031700 systemd[1]: Starting systemd-udev-settle.service... Dec 13 02:13:21.056477 udevadm[1448]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 02:13:21.264670 systemd[1]: Finished systemd-sysusers.service. Dec 13 02:13:21.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.269151 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 02:13:21.414871 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 02:13:21.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.831455 systemd[1]: Finished systemd-hwdb-update.service. Dec 13 02:13:21.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.833000 audit: BPF prog-id=21 op=LOAD Dec 13 02:13:21.833000 audit: BPF prog-id=22 op=LOAD Dec 13 02:13:21.833000 audit: BPF prog-id=7 op=UNLOAD Dec 13 02:13:21.833000 audit: BPF prog-id=8 op=UNLOAD Dec 13 02:13:21.834150 systemd[1]: Starting systemd-udevd.service... Dec 13 02:13:21.856699 systemd-udevd[1451]: Using default interface naming scheme 'v252'. Dec 13 02:13:21.931999 systemd[1]: Started systemd-udevd.service. Dec 13 02:13:21.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:21.934000 audit: BPF prog-id=23 op=LOAD Dec 13 02:13:21.935683 systemd[1]: Starting systemd-networkd.service... Dec 13 02:13:21.970000 audit: BPF prog-id=24 op=LOAD Dec 13 02:13:21.971000 audit: BPF prog-id=25 op=LOAD Dec 13 02:13:21.971000 audit: BPF prog-id=26 op=LOAD Dec 13 02:13:21.977794 systemd[1]: Starting systemd-userdbd.service... Dec 13 02:13:22.066016 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 02:13:22.084766 (udev-worker)[1454]: Network interface NamePolicy= disabled on kernel command line. Dec 13 02:13:22.087325 systemd[1]: Started systemd-userdbd.service. Dec 13 02:13:22.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.172121 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Dec 13 02:13:22.175206 kernel: ACPI: button: Power Button [PWRF] Dec 13 02:13:22.178184 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Dec 13 02:13:22.186186 kernel: ACPI: button: Sleep Button [SLPF] Dec 13 02:13:22.170000 audit[1466]: AVC avc: denied { confidentiality } for pid=1466 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 02:13:22.170000 audit[1466]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55831d2f7220 a1=337fc a2=7f4c38f5cbc5 a3=5 items=110 ppid=1451 pid=1466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:22.170000 audit: CWD cwd="/" Dec 13 02:13:22.170000 audit: PATH item=0 name=(null) inode=1042 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=1 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=2 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=3 name=(null) inode=14601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=4 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=5 name=(null) inode=14602 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=6 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=7 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=8 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=9 name=(null) inode=14604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=10 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=11 name=(null) inode=14605 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=12 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=13 name=(null) inode=14606 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=14 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=15 name=(null) inode=14607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=16 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=17 name=(null) inode=14608 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=18 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=19 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=20 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=21 name=(null) inode=14610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=22 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=23 name=(null) inode=14611 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=24 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=25 name=(null) inode=14612 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=26 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=27 name=(null) inode=14613 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=28 name=(null) inode=14609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=29 name=(null) inode=14614 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=30 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=31 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=32 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=33 name=(null) inode=14616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=34 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=35 name=(null) inode=14617 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=36 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=37 name=(null) inode=14618 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=38 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=39 name=(null) inode=14619 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=40 name=(null) inode=14615 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=41 name=(null) inode=14620 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=42 name=(null) inode=14600 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=43 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=44 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=45 name=(null) inode=14622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=46 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=47 name=(null) inode=14623 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=48 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=49 name=(null) inode=14624 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=50 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=51 name=(null) inode=14625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=52 name=(null) inode=14621 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=53 name=(null) inode=14626 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=54 name=(null) inode=1042 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=55 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=56 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=57 name=(null) inode=14628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=58 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=59 name=(null) inode=14629 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=60 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=61 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=62 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=63 name=(null) inode=14631 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=64 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=65 name=(null) inode=14632 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=66 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=67 name=(null) inode=14633 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.212210 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 255 Dec 13 02:13:22.170000 audit: PATH item=68 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=69 name=(null) inode=14634 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=70 name=(null) inode=14630 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=71 name=(null) inode=14635 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=72 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=73 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=74 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=75 name=(null) inode=14637 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=76 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=77 name=(null) inode=14638 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=78 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=79 name=(null) inode=14639 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=80 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=81 name=(null) inode=14640 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=82 name=(null) inode=14636 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=83 name=(null) inode=14641 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=84 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=85 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=86 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=87 name=(null) inode=14643 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=88 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=89 name=(null) inode=14644 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=90 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=91 name=(null) inode=14646 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=92 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=93 name=(null) inode=14647 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=94 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=95 name=(null) inode=14648 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=96 name=(null) inode=14627 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=97 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=98 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=99 name=(null) inode=14650 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=100 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=101 name=(null) inode=14651 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=102 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=103 name=(null) inode=14652 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=104 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=105 name=(null) inode=14653 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=106 name=(null) inode=14649 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=107 name=(null) inode=14654 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PATH item=109 name=(null) inode=14655 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:22.170000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 02:13:22.245154 systemd-networkd[1457]: lo: Link UP Dec 13 02:13:22.245179 systemd-networkd[1457]: lo: Gained carrier Dec 13 02:13:22.245754 systemd-networkd[1457]: Enumeration completed Dec 13 02:13:22.245888 systemd[1]: Started systemd-networkd.service. Dec 13 02:13:22.246109 systemd-networkd[1457]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 02:13:22.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.248914 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 02:13:22.253954 systemd-networkd[1457]: eth0: Link UP Dec 13 02:13:22.254364 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Dec 13 02:13:22.255109 systemd-networkd[1457]: eth0: Gained carrier Dec 13 02:13:22.265370 systemd-networkd[1457]: eth0: DHCPv4 address 172.31.23.119/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 13 02:13:22.278292 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input4 Dec 13 02:13:22.290191 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 02:13:22.319194 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/nvme0n1p6 scanned by (udev-worker) (1453) Dec 13 02:13:22.450621 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 02:13:22.540714 systemd[1]: Finished systemd-udev-settle.service. Dec 13 02:13:22.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.543574 systemd[1]: Starting lvm2-activation-early.service... Dec 13 02:13:22.624977 lvm[1565]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 02:13:22.655594 systemd[1]: Finished lvm2-activation-early.service. Dec 13 02:13:22.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.656901 systemd[1]: Reached target cryptsetup.target. Dec 13 02:13:22.659201 systemd[1]: Starting lvm2-activation.service... Dec 13 02:13:22.665397 lvm[1566]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 02:13:22.704634 systemd[1]: Finished lvm2-activation.service. Dec 13 02:13:22.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.706178 systemd[1]: Reached target local-fs-pre.target. Dec 13 02:13:22.707218 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 02:13:22.707241 systemd[1]: Reached target local-fs.target. Dec 13 02:13:22.709678 systemd[1]: Reached target machines.target. Dec 13 02:13:22.712874 systemd[1]: Starting ldconfig.service... Dec 13 02:13:22.714344 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 02:13:22.714421 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:22.715924 systemd[1]: Starting systemd-boot-update.service... Dec 13 02:13:22.719477 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 02:13:22.723711 systemd[1]: Starting systemd-machine-id-commit.service... Dec 13 02:13:22.725022 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 02:13:22.725146 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 02:13:22.727933 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 02:13:22.756678 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1568 (bootctl) Dec 13 02:13:22.759192 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 02:13:22.775739 systemd-tmpfiles[1571]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 02:13:22.778850 systemd-tmpfiles[1571]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 02:13:22.784029 systemd-tmpfiles[1571]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 02:13:22.798376 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 02:13:22.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.849340 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 02:13:22.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:22.852026 systemd[1]: Finished systemd-machine-id-commit.service. Dec 13 02:13:23.005102 systemd-fsck[1576]: fsck.fat 4.2 (2021-01-31) Dec 13 02:13:23.005102 systemd-fsck[1576]: /dev/nvme0n1p1: 789 files, 119291/258078 clusters Dec 13 02:13:23.007842 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 02:13:23.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.010623 systemd[1]: Mounting boot.mount... Dec 13 02:13:23.022042 systemd[1]: Mounted boot.mount. Dec 13 02:13:23.047818 systemd[1]: Finished systemd-boot-update.service. Dec 13 02:13:23.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.121488 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 02:13:23.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.124314 systemd[1]: Starting audit-rules.service... Dec 13 02:13:23.126455 systemd[1]: Starting clean-ca-certificates.service... Dec 13 02:13:23.129033 systemd[1]: Starting systemd-journal-catalog-update.service... Dec 13 02:13:23.131000 audit: BPF prog-id=27 op=LOAD Dec 13 02:13:23.135000 audit: BPF prog-id=28 op=LOAD Dec 13 02:13:23.133317 systemd[1]: Starting systemd-resolved.service... Dec 13 02:13:23.137469 systemd[1]: Starting systemd-timesyncd.service... Dec 13 02:13:23.143258 systemd[1]: Starting systemd-update-utmp.service... Dec 13 02:13:23.167832 systemd[1]: Finished clean-ca-certificates.service. Dec 13 02:13:23.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.174089 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 02:13:23.174000 audit[1596]: SYSTEM_BOOT pid=1596 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.184054 systemd[1]: Finished systemd-update-utmp.service. Dec 13 02:13:23.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.231186 systemd[1]: Finished systemd-journal-catalog-update.service. Dec 13 02:13:23.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.311000 systemd[1]: Started systemd-timesyncd.service. Dec 13 02:13:23.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:23.312375 systemd[1]: Reached target time-set.target. Dec 13 02:13:23.321175 systemd-resolved[1594]: Positive Trust Anchors: Dec 13 02:13:23.323771 systemd-resolved[1594]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 02:13:23.323891 systemd-resolved[1594]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 02:13:23.338097 augenrules[1611]: No rules Dec 13 02:13:23.337000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 02:13:23.337000 audit[1611]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe8de40620 a2=420 a3=0 items=0 ppid=1590 pid=1611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:23.337000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 02:13:23.338879 systemd[1]: Finished audit-rules.service. Dec 13 02:13:23.365940 systemd-resolved[1594]: Defaulting to hostname 'linux'. Dec 13 02:13:23.368336 systemd[1]: Started systemd-resolved.service. Dec 13 02:13:23.369611 systemd[1]: Reached target network.target. Dec 13 02:13:23.370842 systemd[1]: Reached target nss-lookup.target. Dec 13 02:13:24.148851 ldconfig[1567]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 02:13:24.166263 systemd[1]: Finished ldconfig.service. Dec 13 02:13:24.169256 systemd[1]: Starting systemd-update-done.service... Dec 13 02:13:24.180989 systemd[1]: Finished systemd-update-done.service. Dec 13 02:13:24.182857 systemd[1]: Reached target sysinit.target. Dec 13 02:13:24.184098 systemd[1]: Started motdgen.path. Dec 13 02:13:24.184944 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 02:13:24.186652 systemd[1]: Started logrotate.timer. Dec 13 02:13:24.187698 systemd[1]: Started mdadm.timer. Dec 13 02:13:24.188495 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 02:13:24.189581 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 02:13:24.189626 systemd[1]: Reached target paths.target. Dec 13 02:13:24.191127 systemd[1]: Reached target timers.target. Dec 13 02:13:24.192587 systemd[1]: Listening on dbus.socket. Dec 13 02:13:24.194822 systemd[1]: Starting docker.socket... Dec 13 02:13:24.199509 systemd[1]: Listening on sshd.socket. Dec 13 02:13:24.200479 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:24.201187 systemd[1]: Listening on docker.socket. Dec 13 02:13:24.202153 systemd[1]: Reached target sockets.target. Dec 13 02:13:24.203284 systemd[1]: Reached target basic.target. Dec 13 02:13:24.204309 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 02:13:24.204354 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 02:13:24.205727 systemd[1]: Starting containerd.service... Dec 13 02:13:24.207892 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Dec 13 02:13:24.210784 systemd[1]: Starting dbus.service... Dec 13 02:13:24.213708 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 02:13:24.218859 systemd[1]: Starting extend-filesystems.service... Dec 13 02:13:24.222270 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 02:13:24.223761 systemd[1]: Starting motdgen.service... Dec 13 02:13:24.226740 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 02:13:24.230617 systemd[1]: Starting sshd-keygen.service... Dec 13 02:13:24.238465 systemd[1]: Starting systemd-logind.service... Dec 13 02:13:24.240306 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:24.240395 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 02:13:24.241081 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 02:13:24.267386 jq[1629]: true Dec 13 02:13:24.242471 systemd[1]: Starting update-engine.service... Dec 13 02:13:24.244856 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 02:13:24.265960 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 02:13:24.282936 jq[1622]: false Dec 13 02:13:24.266206 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 02:13:24.286275 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 02:13:24.286501 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 02:13:24.301417 jq[1631]: true Dec 13 02:13:24.312528 systemd-networkd[1457]: eth0: Gained IPv6LL Dec 13 02:13:24.313305 systemd-timesyncd[1595]: Network configuration changed, trying to establish connection. Dec 13 02:13:24.316417 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 02:13:24.317857 systemd[1]: Reached target network-online.target. Dec 13 02:13:24.320998 systemd[1]: Started amazon-ssm-agent.service. Dec 13 02:13:24.323756 systemd[1]: Started nvidia.service. Dec 13 02:13:24.328146 extend-filesystems[1623]: Found nvme0n1 Dec 13 02:13:24.337333 extend-filesystems[1623]: Found nvme0n1p1 Dec 13 02:13:24.338879 extend-filesystems[1623]: Found nvme0n1p2 Dec 13 02:13:24.340522 extend-filesystems[1623]: Found nvme0n1p3 Dec 13 02:13:24.341655 extend-filesystems[1623]: Found usr Dec 13 02:13:24.342620 extend-filesystems[1623]: Found nvme0n1p4 Dec 13 02:13:24.344654 extend-filesystems[1623]: Found nvme0n1p6 Dec 13 02:13:24.346611 extend-filesystems[1623]: Found nvme0n1p7 Dec 13 02:13:24.348148 extend-filesystems[1623]: Found nvme0n1p9 Dec 13 02:13:24.350565 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 02:13:24.350752 extend-filesystems[1623]: Checking size of /dev/nvme0n1p9 Dec 13 02:13:24.350786 systemd[1]: Finished motdgen.service. Dec 13 02:13:24.357638 dbus-daemon[1621]: [system] SELinux support is enabled Dec 13 02:13:24.357825 systemd[1]: Started dbus.service. Dec 13 02:13:24.362461 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 02:13:24.362502 systemd[1]: Reached target system-config.target. Dec 13 02:13:24.363613 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 02:13:24.363644 systemd[1]: Reached target user-config.target. Dec 13 02:13:24.370874 dbus-daemon[1621]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1457 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Dec 13 02:13:24.410587 dbus-daemon[1621]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 02:13:24.417857 systemd[1]: Starting systemd-hostnamed.service... Dec 13 02:13:24.458621 extend-filesystems[1623]: Resized partition /dev/nvme0n1p9 Dec 13 02:13:24.573557 extend-filesystems[1677]: resize2fs 1.46.5 (30-Dec-2021) Dec 13 02:13:24.592313 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Dec 13 02:13:24.637589 bash[1680]: Updated "/home/core/.ssh/authorized_keys" Dec 13 02:13:24.638020 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 02:13:24.717932 env[1632]: time="2024-12-13T02:13:24.717799639Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 02:13:24.755195 amazon-ssm-agent[1649]: 2024/12/13 02:13:24 Failed to load instance info from vault. RegistrationKey does not exist. Dec 13 02:13:24.757178 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Dec 13 02:13:24.805359 update_engine[1628]: I1213 02:13:24.776901 1628 main.cc:92] Flatcar Update Engine starting Dec 13 02:13:24.805359 update_engine[1628]: I1213 02:13:24.789184 1628 update_check_scheduler.cc:74] Next update check in 10m26s Dec 13 02:13:24.783894 systemd[1]: Started update-engine.service. Dec 13 02:13:24.787545 systemd[1]: Started locksmithd.service. Dec 13 02:13:24.805033 systemd-logind[1627]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 02:13:24.805061 systemd-logind[1627]: Watching system buttons on /dev/input/event2 (Sleep Button) Dec 13 02:13:24.805086 systemd-logind[1627]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 02:13:24.806968 systemd-logind[1627]: New seat seat0. Dec 13 02:13:24.811456 extend-filesystems[1677]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Dec 13 02:13:24.811456 extend-filesystems[1677]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 13 02:13:24.811456 extend-filesystems[1677]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Dec 13 02:13:24.811111 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 02:13:24.818411 amazon-ssm-agent[1649]: Initializing new seelog logger Dec 13 02:13:24.818411 amazon-ssm-agent[1649]: New Seelog Logger Creation Complete Dec 13 02:13:24.818411 amazon-ssm-agent[1649]: 2024/12/13 02:13:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 13 02:13:24.818411 amazon-ssm-agent[1649]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 13 02:13:24.818411 amazon-ssm-agent[1649]: 2024/12/13 02:13:24 processing appconfig overrides Dec 13 02:13:24.818601 extend-filesystems[1623]: Resized filesystem in /dev/nvme0n1p9 Dec 13 02:13:24.811344 systemd[1]: Finished extend-filesystems.service. Dec 13 02:13:24.812815 systemd[1]: Started systemd-logind.service. Dec 13 02:13:24.847994 systemd[1]: nvidia.service: Deactivated successfully. Dec 13 02:13:24.954814 env[1632]: time="2024-12-13T02:13:24.954752261Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 02:13:24.954993 env[1632]: time="2024-12-13T02:13:24.954961706Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.972698 env[1632]: time="2024-12-13T02:13:24.972375505Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:24.972698 env[1632]: time="2024-12-13T02:13:24.972425926Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.972861 env[1632]: time="2024-12-13T02:13:24.972718233Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:24.972861 env[1632]: time="2024-12-13T02:13:24.972742208Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.972861 env[1632]: time="2024-12-13T02:13:24.972761308Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 02:13:24.972861 env[1632]: time="2024-12-13T02:13:24.972774799Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.973030 env[1632]: time="2024-12-13T02:13:24.972872262Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.973223 env[1632]: time="2024-12-13T02:13:24.973196395Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:24.973420 env[1632]: time="2024-12-13T02:13:24.973388270Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:24.973479 env[1632]: time="2024-12-13T02:13:24.973418094Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 02:13:24.973520 env[1632]: time="2024-12-13T02:13:24.973487828Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 02:13:24.973520 env[1632]: time="2024-12-13T02:13:24.973507636Z" level=info msg="metadata content store policy set" policy=shared Dec 13 02:13:25.025320 env[1632]: time="2024-12-13T02:13:25.025249266Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025329883Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025350075Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025397897Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025419187Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025440758Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025474 env[1632]: time="2024-12-13T02:13:25.025457288Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025709 env[1632]: time="2024-12-13T02:13:25.025476121Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025709 env[1632]: time="2024-12-13T02:13:25.025496442Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025709 env[1632]: time="2024-12-13T02:13:25.025516066Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025709 env[1632]: time="2024-12-13T02:13:25.025533626Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.025709 env[1632]: time="2024-12-13T02:13:25.025552287Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 02:13:25.025892 env[1632]: time="2024-12-13T02:13:25.025711783Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 02:13:25.025892 env[1632]: time="2024-12-13T02:13:25.025818945Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026230475Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026296015Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026319413Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026394237Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026415028Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026458880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026477289Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026562280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026582603Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026616943Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026634990Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026657344Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026849362Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026872456Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.028579 env[1632]: time="2024-12-13T02:13:25.026891602Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.030285 env[1632]: time="2024-12-13T02:13:25.026911886Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 02:13:25.030285 env[1632]: time="2024-12-13T02:13:25.026937215Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 02:13:25.030285 env[1632]: time="2024-12-13T02:13:25.026972206Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 02:13:25.030285 env[1632]: time="2024-12-13T02:13:25.026997628Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 02:13:25.030285 env[1632]: time="2024-12-13T02:13:25.027043021Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 02:13:25.029695 systemd[1]: Started containerd.service. Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.027376005Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.027459313Z" level=info msg="Connect containerd service" Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.027501698Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.028369301Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.029474835Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.029538644Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 02:13:25.030552 env[1632]: time="2024-12-13T02:13:25.029825791Z" level=info msg="containerd successfully booted in 0.436969s" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.033648841Z" level=info msg="Start subscribing containerd event" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.033877108Z" level=info msg="Start recovering state" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.034440250Z" level=info msg="Start event monitor" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.034469323Z" level=info msg="Start snapshots syncer" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.034483524Z" level=info msg="Start cni network conf syncer for default" Dec 13 02:13:25.035020 env[1632]: time="2024-12-13T02:13:25.034494257Z" level=info msg="Start streaming server" Dec 13 02:13:25.177904 dbus-daemon[1621]: [system] Successfully activated service 'org.freedesktop.hostname1' Dec 13 02:13:25.178331 systemd[1]: Started systemd-hostnamed.service. Dec 13 02:13:25.181052 dbus-daemon[1621]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1672 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Dec 13 02:13:25.185213 systemd[1]: Starting polkit.service... Dec 13 02:13:25.209746 polkitd[1794]: Started polkitd version 121 Dec 13 02:13:25.249027 polkitd[1794]: Loading rules from directory /etc/polkit-1/rules.d Dec 13 02:13:25.249408 polkitd[1794]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 13 02:13:25.251937 polkitd[1794]: Finished loading, compiling and executing 2 rules Dec 13 02:13:25.254671 dbus-daemon[1621]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Dec 13 02:13:25.255519 systemd[1]: Started polkit.service. Dec 13 02:13:25.257896 polkitd[1794]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 13 02:13:25.286319 systemd-hostnamed[1672]: Hostname set to (transient) Dec 13 02:13:25.286319 systemd-resolved[1594]: System hostname changed to 'ip-172-31-23-119'. Dec 13 02:13:25.375599 coreos-metadata[1620]: Dec 13 02:13:25.375 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 13 02:13:25.384382 coreos-metadata[1620]: Dec 13 02:13:25.384 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Dec 13 02:13:25.385325 coreos-metadata[1620]: Dec 13 02:13:25.385 INFO Fetch successful Dec 13 02:13:25.385325 coreos-metadata[1620]: Dec 13 02:13:25.385 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 13 02:13:25.386601 coreos-metadata[1620]: Dec 13 02:13:25.386 INFO Fetch successful Dec 13 02:13:25.389558 unknown[1620]: wrote ssh authorized keys file for user: core Dec 13 02:13:25.409833 update-ssh-keys[1806]: Updated "/home/core/.ssh/authorized_keys" Dec 13 02:13:25.410698 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Dec 13 02:13:25.447850 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Create new startup processor Dec 13 02:13:25.450587 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [LongRunningPluginsManager] registered plugins: {} Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing bookkeeping folders Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO removing the completed state files Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing bookkeeping folders for long running plugins Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing replies folder for MDS reply requests that couldn't reach the service Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing healthcheck folders for long running plugins Dec 13 02:13:25.450709 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing locations for inventory plugin Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing default location for custom inventory Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing default location for file inventory Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Initializing default location for role inventory Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Init the cloudwatchlogs publisher Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:softwareInventory Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runDockerAction Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:refreshAssociation Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runDocument Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:downloadContent Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runPowerShellScript Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:updateSsmAgent Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:configureDocker Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:configurePackage Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform dependent plugin aws:runShellScript Dec 13 02:13:25.451005 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO Starting Agent: amazon-ssm-agent - v2.3.1319.0 Dec 13 02:13:25.451530 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO OS: linux, Arch: amd64 Dec 13 02:13:25.454367 amazon-ssm-agent[1649]: datastore file /var/lib/amazon/ssm/i-0e82cf731e76699dd/longrunningplugins/datastore/store doesn't exist - no long running plugins to execute Dec 13 02:13:25.547422 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] Starting document processing engine... Dec 13 02:13:25.642152 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [EngineProcessor] Starting Dec 13 02:13:25.736465 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [EngineProcessor] Initial processing Dec 13 02:13:25.760037 locksmithd[1701]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 02:13:25.831171 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] Starting message polling Dec 13 02:13:25.925845 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] Starting send replies to MDS Dec 13 02:13:26.020772 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [instanceID=i-0e82cf731e76699dd] Starting association polling Dec 13 02:13:26.116098 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Starting Dec 13 02:13:26.185180 sshd_keygen[1656]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 02:13:26.211131 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [Association] Launching response handler Dec 13 02:13:26.213789 systemd[1]: Finished sshd-keygen.service. Dec 13 02:13:26.216623 systemd[1]: Starting issuegen.service... Dec 13 02:13:26.226650 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 02:13:26.226937 systemd[1]: Finished issuegen.service. Dec 13 02:13:26.229949 systemd[1]: Starting systemd-user-sessions.service... Dec 13 02:13:26.241572 systemd[1]: Finished systemd-user-sessions.service. Dec 13 02:13:26.245444 systemd[1]: Started getty@tty1.service. Dec 13 02:13:26.248842 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 02:13:26.250387 systemd[1]: Reached target getty.target. Dec 13 02:13:26.251880 systemd[1]: Reached target multi-user.target. Dec 13 02:13:26.254979 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 02:13:26.268859 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 02:13:26.269079 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 02:13:26.270823 systemd[1]: Startup finished in 683ms (kernel) + 7.281s (initrd) + 13.204s (userspace) = 21.169s. Dec 13 02:13:26.306858 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Initial processing Dec 13 02:13:26.402592 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [Association] Initializing association scheduling service Dec 13 02:13:26.499020 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessagingDeliveryService] [Association] Association scheduling service initialized Dec 13 02:13:26.595096 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] Starting session document processing engine... Dec 13 02:13:26.691613 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] [EngineProcessor] Starting Dec 13 02:13:26.788016 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] SSM Agent is trying to setup control channel for Session Manager module. Dec 13 02:13:26.884741 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] Setting up websocket for controlchannel for instance: i-0e82cf731e76699dd, requestId: 5b54faac-6872-485b-8f84-3af56df2a991 Dec 13 02:13:26.981745 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [OfflineService] Starting document processing engine... Dec 13 02:13:27.078827 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [OfflineService] [EngineProcessor] Starting Dec 13 02:13:27.176194 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [OfflineService] [EngineProcessor] Initial processing Dec 13 02:13:27.273765 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [OfflineService] Starting message polling Dec 13 02:13:27.371407 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [OfflineService] Starting send replies to MDS Dec 13 02:13:27.469322 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [LongRunningPluginsManager] starting long running plugin manager Dec 13 02:13:27.567539 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [LongRunningPluginsManager] there aren't any long running plugin to execute Dec 13 02:13:27.665650 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [HealthCheck] HealthCheck reporting agent health. Dec 13 02:13:27.764133 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [LongRunningPluginsManager] There are no long running plugins currently getting executed - skipping their healthcheck Dec 13 02:13:27.862849 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] listening reply. Dec 13 02:13:27.961620 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [StartupProcessor] Executing startup processor tasks Dec 13 02:13:28.060700 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [StartupProcessor] Write to serial port: Amazon SSM Agent v2.3.1319.0 is running Dec 13 02:13:28.160136 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [StartupProcessor] Write to serial port: OsProductName: Flatcar Container Linux by Kinvolk Dec 13 02:13:28.259471 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [StartupProcessor] Write to serial port: OsVersion: 3510.3.6 Dec 13 02:13:28.359086 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] Opening websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-0e82cf731e76699dd?role=subscribe&stream=input Dec 13 02:13:28.459406 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] Successfully opened websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-0e82cf731e76699dd?role=subscribe&stream=input Dec 13 02:13:28.559414 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] Starting receiving message from control channel Dec 13 02:13:28.659628 amazon-ssm-agent[1649]: 2024-12-13 02:13:25 INFO [MessageGatewayService] [EngineProcessor] Initial processing Dec 13 02:13:32.853392 systemd[1]: Created slice system-sshd.slice. Dec 13 02:13:32.855033 systemd[1]: Started sshd@0-172.31.23.119:22-139.178.68.195:47426.service. Dec 13 02:13:33.073098 sshd[1828]: Accepted publickey for core from 139.178.68.195 port 47426 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:33.080773 sshd[1828]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:33.119684 systemd[1]: Created slice user-500.slice. Dec 13 02:13:33.129816 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 02:13:33.145221 systemd-logind[1627]: New session 1 of user core. Dec 13 02:13:33.154379 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 02:13:33.157562 systemd[1]: Starting user@500.service... Dec 13 02:13:33.162047 (systemd)[1831]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:33.295824 systemd[1831]: Queued start job for default target default.target. Dec 13 02:13:33.296525 systemd[1831]: Reached target paths.target. Dec 13 02:13:33.296556 systemd[1831]: Reached target sockets.target. Dec 13 02:13:33.296575 systemd[1831]: Reached target timers.target. Dec 13 02:13:33.296591 systemd[1831]: Reached target basic.target. Dec 13 02:13:33.296654 systemd[1831]: Reached target default.target. Dec 13 02:13:33.296695 systemd[1831]: Startup finished in 126ms. Dec 13 02:13:33.297312 systemd[1]: Started user@500.service. Dec 13 02:13:33.298435 systemd[1]: Started session-1.scope. Dec 13 02:13:33.441462 systemd[1]: Started sshd@1-172.31.23.119:22-139.178.68.195:47434.service. Dec 13 02:13:33.615541 sshd[1840]: Accepted publickey for core from 139.178.68.195 port 47434 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:33.619307 sshd[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:33.628258 systemd-logind[1627]: New session 2 of user core. Dec 13 02:13:33.628678 systemd[1]: Started session-2.scope. Dec 13 02:13:33.763499 sshd[1840]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:33.767475 systemd[1]: sshd@1-172.31.23.119:22-139.178.68.195:47434.service: Deactivated successfully. Dec 13 02:13:33.768485 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 02:13:33.769147 systemd-logind[1627]: Session 2 logged out. Waiting for processes to exit. Dec 13 02:13:33.770154 systemd-logind[1627]: Removed session 2. Dec 13 02:13:33.792499 systemd[1]: Started sshd@2-172.31.23.119:22-139.178.68.195:47446.service. Dec 13 02:13:33.976914 sshd[1846]: Accepted publickey for core from 139.178.68.195 port 47446 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:33.978515 sshd[1846]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:33.993303 systemd-logind[1627]: New session 3 of user core. Dec 13 02:13:33.993824 systemd[1]: Started session-3.scope. Dec 13 02:13:34.145858 sshd[1846]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:34.149384 systemd[1]: sshd@2-172.31.23.119:22-139.178.68.195:47446.service: Deactivated successfully. Dec 13 02:13:34.150277 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 02:13:34.150990 systemd-logind[1627]: Session 3 logged out. Waiting for processes to exit. Dec 13 02:13:34.152120 systemd-logind[1627]: Removed session 3. Dec 13 02:13:34.174212 systemd[1]: Started sshd@3-172.31.23.119:22-139.178.68.195:47452.service. Dec 13 02:13:34.336153 sshd[1852]: Accepted publickey for core from 139.178.68.195 port 47452 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:34.337750 sshd[1852]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:34.344391 systemd-logind[1627]: New session 4 of user core. Dec 13 02:13:34.344874 systemd[1]: Started session-4.scope. Dec 13 02:13:34.474837 sshd[1852]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:34.481501 systemd-logind[1627]: Session 4 logged out. Waiting for processes to exit. Dec 13 02:13:34.481695 systemd[1]: sshd@3-172.31.23.119:22-139.178.68.195:47452.service: Deactivated successfully. Dec 13 02:13:34.484230 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 02:13:34.488123 systemd-logind[1627]: Removed session 4. Dec 13 02:13:34.500114 systemd[1]: Started sshd@4-172.31.23.119:22-139.178.68.195:47468.service. Dec 13 02:13:34.654761 sshd[1858]: Accepted publickey for core from 139.178.68.195 port 47468 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:34.656562 sshd[1858]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:34.663048 systemd[1]: Started session-5.scope. Dec 13 02:13:34.665385 systemd-logind[1627]: New session 5 of user core. Dec 13 02:13:34.780425 sudo[1861]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 02:13:34.781225 sudo[1861]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:13:34.802406 dbus-daemon[1621]: \xd0]^B\u001dV: received setenforce notice (enforcing=1158240336) Dec 13 02:13:34.805256 sudo[1861]: pam_unix(sudo:session): session closed for user root Dec 13 02:13:34.828841 sshd[1858]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:34.832524 systemd[1]: sshd@4-172.31.23.119:22-139.178.68.195:47468.service: Deactivated successfully. Dec 13 02:13:34.833609 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 02:13:34.834467 systemd-logind[1627]: Session 5 logged out. Waiting for processes to exit. Dec 13 02:13:34.835848 systemd-logind[1627]: Removed session 5. Dec 13 02:13:34.854997 systemd[1]: Started sshd@5-172.31.23.119:22-139.178.68.195:47474.service. Dec 13 02:13:35.018070 sshd[1865]: Accepted publickey for core from 139.178.68.195 port 47474 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:35.019678 sshd[1865]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:35.029458 systemd-logind[1627]: New session 6 of user core. Dec 13 02:13:35.030526 systemd[1]: Started session-6.scope. Dec 13 02:13:35.152358 sudo[1869]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 02:13:35.152661 sudo[1869]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:13:35.159932 sudo[1869]: pam_unix(sudo:session): session closed for user root Dec 13 02:13:35.171117 sudo[1868]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 02:13:35.172297 sudo[1868]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:13:35.199574 systemd[1]: Stopping audit-rules.service... Dec 13 02:13:35.201000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 02:13:35.202561 kernel: kauditd_printk_skb: 188 callbacks suppressed Dec 13 02:13:35.202624 kernel: audit: type=1305 audit(1734056015.201:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 02:13:35.202652 auditctl[1872]: No rules Dec 13 02:13:35.201000 audit[1872]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd7f16fea0 a2=420 a3=0 items=0 ppid=1 pid=1872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:35.203144 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 02:13:35.203381 systemd[1]: Stopped audit-rules.service. Dec 13 02:13:35.210465 kernel: audit: type=1300 audit(1734056015.201:170): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd7f16fea0 a2=420 a3=0 items=0 ppid=1 pid=1872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:35.211151 systemd[1]: Starting audit-rules.service... Dec 13 02:13:35.217566 kernel: audit: type=1327 audit(1734056015.201:170): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 02:13:35.217715 kernel: audit: type=1131 audit(1734056015.202:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.201000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 02:13:35.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.234359 augenrules[1889]: No rules Dec 13 02:13:35.235026 systemd[1]: Finished audit-rules.service. Dec 13 02:13:35.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.236363 sudo[1868]: pam_unix(sudo:session): session closed for user root Dec 13 02:13:35.236000 audit[1868]: USER_END pid=1868 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.244922 kernel: audit: type=1130 audit(1734056015.235:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.244992 kernel: audit: type=1106 audit(1734056015.236:173): pid=1868 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.245034 kernel: audit: type=1104 audit(1734056015.236:174): pid=1868 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.236000 audit[1868]: CRED_DISP pid=1868 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.259143 sshd[1865]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:35.262584 systemd[1]: sshd@5-172.31.23.119:22-139.178.68.195:47474.service: Deactivated successfully. Dec 13 02:13:35.263503 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 02:13:35.260000 audit[1865]: USER_END pid=1865 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.269182 kernel: audit: type=1106 audit(1734056015.260:175): pid=1865 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.269179 systemd-logind[1627]: Session 6 logged out. Waiting for processes to exit. Dec 13 02:13:35.261000 audit[1865]: CRED_DISP pid=1865 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.271514 systemd-logind[1627]: Removed session 6. Dec 13 02:13:35.274266 kernel: audit: type=1104 audit(1734056015.261:176): pid=1865 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.274327 kernel: audit: type=1131 audit(1734056015.262:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.23.119:22-139.178.68.195:47474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.23.119:22-139.178.68.195:47474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.295329 systemd[1]: Started sshd@6-172.31.23.119:22-139.178.68.195:47482.service. Dec 13 02:13:35.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.23.119:22-139.178.68.195:47482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.470000 audit[1895]: USER_ACCT pid=1895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.470934 sshd[1895]: Accepted publickey for core from 139.178.68.195 port 47482 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:35.472000 audit[1895]: CRED_ACQ pid=1895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.472000 audit[1895]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcdc5ff770 a2=3 a3=0 items=0 ppid=1 pid=1895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:35.472000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 02:13:35.473545 sshd[1895]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:35.479498 systemd[1]: Started session-7.scope. Dec 13 02:13:35.481143 systemd-logind[1627]: New session 7 of user core. Dec 13 02:13:35.488000 audit[1895]: USER_START pid=1895 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.491000 audit[1897]: CRED_ACQ pid=1897 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.596000 audit[1898]: USER_ACCT pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.597063 sudo[1898]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm /etc/ignition-ran Dec 13 02:13:35.597000 audit[1898]: CRED_REFR pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.597412 sudo[1898]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:13:35.605000 audit[1898]: USER_START pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.611813 sudo[1898]: pam_unix(sudo:session): session closed for user root Dec 13 02:13:35.611000 audit[1898]: USER_END pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.611000 audit[1898]: CRED_DISP pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.635112 sshd[1895]: pam_unix(sshd:session): session closed for user core Dec 13 02:13:35.637000 audit[1895]: USER_END pid=1895 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.637000 audit[1895]: CRED_DISP pid=1895 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.639946 systemd-logind[1627]: Session 7 logged out. Waiting for processes to exit. Dec 13 02:13:35.640240 systemd[1]: sshd@6-172.31.23.119:22-139.178.68.195:47482.service: Deactivated successfully. Dec 13 02:13:35.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.23.119:22-139.178.68.195:47482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.641287 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 02:13:35.642373 systemd-logind[1627]: Removed session 7. Dec 13 02:13:35.663038 systemd[1]: Started sshd@7-172.31.23.119:22-139.178.68.195:40442.service. Dec 13 02:13:35.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.23.119:22-139.178.68.195:40442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.826000 audit[1902]: USER_ACCT pid=1902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.827366 sshd[1902]: Accepted publickey for core from 139.178.68.195 port 40442 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:13:35.828000 audit[1902]: CRED_ACQ pid=1902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.828000 audit[1902]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd4d669a10 a2=3 a3=0 items=0 ppid=1 pid=1902 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:35.828000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 02:13:35.828811 sshd[1902]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:13:35.835321 systemd[1]: Started session-8.scope. Dec 13 02:13:35.835946 systemd-logind[1627]: New session 8 of user core. Dec 13 02:13:35.842000 audit[1902]: USER_START pid=1902 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.844000 audit[1904]: CRED_ACQ pid=1904 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:13:35.940000 audit[1906]: USER_ACCT pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.941251 sudo[1906]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Dec 13 02:13:35.941000 audit[1906]: CRED_REFR pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:13:35.942188 sudo[1906]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Dec 13 02:13:50.098648 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:50.098661 kernel: BIOS-provided physical RAM map: Dec 13 02:13:50.098670 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Dec 13 02:13:50.098679 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Dec 13 02:13:50.098688 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Dec 13 02:13:50.098702 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007d9e9fff] usable Dec 13 02:13:50.098711 kernel: BIOS-e820: [mem 0x000000007d9ea000-0x000000007fffffff] reserved Dec 13 02:13:50.098720 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000e03fffff] reserved Dec 13 02:13:50.098730 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Dec 13 02:13:50.098739 kernel: NX (Execute Disable) protection: active Dec 13 02:13:50.098748 kernel: SMBIOS 2.7 present. Dec 13 02:13:50.098758 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Dec 13 02:13:50.098768 kernel: Hypervisor detected: KVM Dec 13 02:13:50.098782 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 02:13:50.098793 kernel: kvm-clock: cpu 0, msr 6419b001, primary cpu clock Dec 13 02:13:50.098803 kernel: kvm-clock: using sched offset of 5984069317 cycles Dec 13 02:13:50.098814 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 02:13:50.098826 kernel: tsc: Detected 2499.994 MHz processor Dec 13 02:13:50.098837 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 02:13:50.098850 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 02:13:50.098861 kernel: last_pfn = 0x7d9ea max_arch_pfn = 0x400000000 Dec 13 02:13:50.098871 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 02:13:50.098882 kernel: Using GB pages for direct mapping Dec 13 02:13:50.098891 kernel: ACPI: Early table checksum verification disabled Dec 13 02:13:50.098902 kernel: ACPI: RSDP 0x00000000000F8F40 000014 (v00 AMAZON) Dec 13 02:13:50.098913 kernel: ACPI: RSDT 0x000000007D9EE350 000044 (v01 AMAZON AMZNRSDT 00000001 AMZN 00000001) Dec 13 02:13:50.098924 kernel: ACPI: FACP 0x000000007D9EFF80 000074 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Dec 13 02:13:50.098934 kernel: ACPI: DSDT 0x000000007D9EE3A0 0010E9 (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Dec 13 02:13:50.098947 kernel: ACPI: FACS 0x000000007D9EFF40 000040 Dec 13 02:13:50.099019 kernel: ACPI: SSDT 0x000000007D9EF6C0 00087A (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Dec 13 02:13:50.099032 kernel: ACPI: APIC 0x000000007D9EF5D0 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Dec 13 02:13:50.099043 kernel: ACPI: SRAT 0x000000007D9EF530 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Dec 13 02:13:50.099055 kernel: ACPI: SLIT 0x000000007D9EF4C0 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Dec 13 02:13:50.099065 kernel: ACPI: WAET 0x000000007D9EF490 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Dec 13 02:13:50.099076 kernel: ACPI: HPET 0x00000000000C9000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Dec 13 02:13:50.099086 kernel: ACPI: SSDT 0x00000000000C9040 00007B (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Dec 13 02:13:50.099100 kernel: ACPI: Reserving FACP table memory at [mem 0x7d9eff80-0x7d9efff3] Dec 13 02:13:50.099110 kernel: ACPI: Reserving DSDT table memory at [mem 0x7d9ee3a0-0x7d9ef488] Dec 13 02:13:50.099121 kernel: ACPI: Reserving FACS table memory at [mem 0x7d9eff40-0x7d9eff7f] Dec 13 02:13:50.099136 kernel: ACPI: Reserving SSDT table memory at [mem 0x7d9ef6c0-0x7d9eff39] Dec 13 02:13:50.099148 kernel: ACPI: Reserving APIC table memory at [mem 0x7d9ef5d0-0x7d9ef645] Dec 13 02:13:50.099160 kernel: ACPI: Reserving SRAT table memory at [mem 0x7d9ef530-0x7d9ef5cf] Dec 13 02:13:50.099171 kernel: ACPI: Reserving SLIT table memory at [mem 0x7d9ef4c0-0x7d9ef52b] Dec 13 02:13:50.099186 kernel: ACPI: Reserving WAET table memory at [mem 0x7d9ef490-0x7d9ef4b7] Dec 13 02:13:50.099197 kernel: ACPI: Reserving HPET table memory at [mem 0xc9000-0xc9037] Dec 13 02:13:50.099209 kernel: ACPI: Reserving SSDT table memory at [mem 0xc9040-0xc90ba] Dec 13 02:13:50.099221 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Dec 13 02:13:50.099232 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Dec 13 02:13:50.099243 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Dec 13 02:13:50.099254 kernel: NUMA: Initialized distance table, cnt=1 Dec 13 02:13:50.099266 kernel: NODE_DATA(0) allocated [mem 0x7d9e3000-0x7d9e8fff] Dec 13 02:13:50.099280 kernel: Zone ranges: Dec 13 02:13:50.099291 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 02:13:50.099303 kernel: DMA32 [mem 0x0000000001000000-0x000000007d9e9fff] Dec 13 02:13:50.099314 kernel: Normal empty Dec 13 02:13:50.099327 kernel: Movable zone start for each node Dec 13 02:13:50.099338 kernel: Early memory node ranges Dec 13 02:13:50.099349 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Dec 13 02:13:50.099360 kernel: node 0: [mem 0x0000000000100000-0x000000007d9e9fff] Dec 13 02:13:50.099372 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007d9e9fff] Dec 13 02:13:50.099386 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 02:13:50.099397 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Dec 13 02:13:50.099409 kernel: On node 0, zone DMA32: 9750 pages in unavailable ranges Dec 13 02:13:50.099512 kernel: ACPI: PM-Timer IO Port: 0xb008 Dec 13 02:13:50.099526 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 02:13:50.099538 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Dec 13 02:13:50.099550 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 02:13:50.099561 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 02:13:50.099572 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 02:13:50.099588 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 02:13:50.099756 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 02:13:50.099772 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 02:13:50.099784 kernel: TSC deadline timer available Dec 13 02:13:50.099796 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Dec 13 02:13:50.099807 kernel: [mem 0x80000000-0xdfffffff] available for PCI devices Dec 13 02:13:50.099818 kernel: Booting paravirtualized kernel on KVM Dec 13 02:13:50.099829 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 02:13:50.099849 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Dec 13 02:13:50.101297 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 Dec 13 02:13:50.101316 kernel: pcpu-alloc: s188696 r8192 d32488 u1048576 alloc=1*2097152 Dec 13 02:13:50.101328 kernel: pcpu-alloc: [0] 0 1 Dec 13 02:13:50.101341 kernel: kvm-guest: stealtime: cpu 0, msr 7b61c0c0 Dec 13 02:13:50.101352 kernel: kvm-guest: PV spinlocks enabled Dec 13 02:13:50.101364 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 02:13:50.101374 kernel: Built 1 zonelists, mobility grouping on. Total pages: 506242 Dec 13 02:13:50.101386 kernel: Policy zone: DMA32 Dec 13 02:13:50.101400 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:50.101429 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 02:13:50.101439 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 02:13:50.101450 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 13 02:13:50.101462 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 02:13:50.101473 kernel: Memory: 1934420K/2057760K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47476K init, 4108K bss, 123080K reserved, 0K cma-reserved) Dec 13 02:13:50.101485 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 02:13:50.101496 kernel: Kernel/User page tables isolation: enabled Dec 13 02:13:50.101507 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 02:13:50.101520 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 02:13:50.101577 kernel: rcu: Hierarchical RCU implementation. Dec 13 02:13:50.101591 kernel: rcu: RCU event tracing is enabled. Dec 13 02:13:50.101602 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 02:13:50.101614 kernel: Rude variant of Tasks RCU enabled. Dec 13 02:13:50.101625 kernel: Tracing variant of Tasks RCU enabled. Dec 13 02:13:50.101636 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 02:13:50.101648 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 02:13:50.101659 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Dec 13 02:13:50.101673 kernel: random: crng init done Dec 13 02:13:50.101684 kernel: Console: colour VGA+ 80x25 Dec 13 02:13:50.101695 kernel: printk: console [ttyS0] enabled Dec 13 02:13:50.101706 kernel: ACPI: Core revision 20210730 Dec 13 02:13:50.101718 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Dec 13 02:13:50.101729 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 02:13:50.101739 kernel: x2apic enabled Dec 13 02:13:50.101751 kernel: Switched APIC routing to physical x2apic. Dec 13 02:13:50.101763 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240933eba6e, max_idle_ns: 440795246008 ns Dec 13 02:13:50.101776 kernel: Calibrating delay loop (skipped) preset value.. 4999.98 BogoMIPS (lpj=2499994) Dec 13 02:13:50.101787 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Dec 13 02:13:50.101799 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Dec 13 02:13:50.101810 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 02:13:50.101830 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 02:13:50.101844 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 02:13:50.101856 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 02:13:50.101868 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Dec 13 02:13:50.101880 kernel: RETBleed: Vulnerable Dec 13 02:13:50.101891 kernel: Speculative Store Bypass: Vulnerable Dec 13 02:13:50.101902 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 02:13:50.101913 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Dec 13 02:13:50.101924 kernel: GDS: Unknown: Dependent on hypervisor status Dec 13 02:13:50.101935 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 02:13:50.101950 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 02:13:50.101961 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 02:13:50.101973 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Dec 13 02:13:50.102002 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Dec 13 02:13:50.102014 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Dec 13 02:13:50.102026 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Dec 13 02:13:50.102040 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Dec 13 02:13:50.102052 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Dec 13 02:13:50.102064 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 02:13:50.102076 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Dec 13 02:13:50.102087 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Dec 13 02:13:50.102098 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Dec 13 02:13:50.102109 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Dec 13 02:13:50.102121 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Dec 13 02:13:50.102132 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Dec 13 02:13:50.102162 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Dec 13 02:13:50.102174 kernel: Freeing SMP alternatives memory: 32K Dec 13 02:13:50.102189 kernel: pid_max: default: 32768 minimum: 301 Dec 13 02:13:50.102201 kernel: LSM: Security Framework initializing Dec 13 02:13:50.102213 kernel: SELinux: Initializing. Dec 13 02:13:50.102226 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 13 02:13:50.102238 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Dec 13 02:13:50.102250 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Dec 13 02:13:50.102262 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Dec 13 02:13:50.102273 kernel: signal: max sigframe size: 3632 Dec 13 02:13:50.102285 kernel: rcu: Hierarchical SRCU implementation. Dec 13 02:13:50.102297 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Dec 13 02:13:50.102312 kernel: smp: Bringing up secondary CPUs ... Dec 13 02:13:50.102324 kernel: x86: Booting SMP configuration: Dec 13 02:13:50.102336 kernel: .... node #0, CPUs: #1 Dec 13 02:13:50.102348 kernel: kvm-clock: cpu 1, msr 6419b041, secondary cpu clock Dec 13 02:13:50.102360 kernel: kvm-guest: stealtime: cpu 1, msr 7b71c0c0 Dec 13 02:13:50.102373 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Dec 13 02:13:50.102386 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Dec 13 02:13:50.102398 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 02:13:50.102411 kernel: smpboot: Max logical packages: 1 Dec 13 02:13:50.102425 kernel: smpboot: Total of 2 processors activated (9999.97 BogoMIPS) Dec 13 02:13:50.102485 kernel: devtmpfs: initialized Dec 13 02:13:50.102499 kernel: x86/mm: Memory block size: 128MB Dec 13 02:13:50.102513 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 02:13:50.102526 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 02:13:50.102538 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 02:13:50.102550 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 02:13:50.102562 kernel: audit: initializing netlink subsys (disabled) Dec 13 02:13:50.102574 kernel: audit: type=2000 audit(1734056029.409:1): state=initialized audit_enabled=0 res=1 Dec 13 02:13:50.102590 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 02:13:50.102603 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 02:13:50.102614 kernel: cpuidle: using governor menu Dec 13 02:13:50.102626 kernel: ACPI: bus type PCI registered Dec 13 02:13:50.102638 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 02:13:50.102650 kernel: dca service started, version 1.12.1 Dec 13 02:13:50.102662 kernel: PCI: Using configuration type 1 for base access Dec 13 02:13:50.102674 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 02:13:50.102686 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 02:13:50.102700 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 02:13:50.102712 kernel: ACPI: Added _OSI(Module Device) Dec 13 02:13:50.102725 kernel: ACPI: Added _OSI(Processor Device) Dec 13 02:13:50.102737 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 02:13:50.102749 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 02:13:50.102762 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 02:13:50.102774 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 02:13:50.102787 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 02:13:50.102799 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Dec 13 02:13:50.102814 kernel: ACPI: Interpreter enabled Dec 13 02:13:50.102826 kernel: ACPI: PM: (supports S0 S5) Dec 13 02:13:50.102839 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 02:13:50.102851 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 02:13:50.102864 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Dec 13 02:13:50.102876 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 02:13:50.126652 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Dec 13 02:13:50.126826 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Dec 13 02:13:50.126854 kernel: acpiphp: Slot [3] registered Dec 13 02:13:50.126868 kernel: acpiphp: Slot [4] registered Dec 13 02:13:50.126881 kernel: acpiphp: Slot [5] registered Dec 13 02:13:50.126894 kernel: acpiphp: Slot [6] registered Dec 13 02:13:50.126907 kernel: acpiphp: Slot [7] registered Dec 13 02:13:50.126920 kernel: acpiphp: Slot [8] registered Dec 13 02:13:50.126933 kernel: acpiphp: Slot [9] registered Dec 13 02:13:50.126945 kernel: acpiphp: Slot [10] registered Dec 13 02:13:50.126958 kernel: acpiphp: Slot [11] registered Dec 13 02:13:50.126972 kernel: acpiphp: Slot [12] registered Dec 13 02:13:50.126997 kernel: acpiphp: Slot [13] registered Dec 13 02:13:50.127010 kernel: acpiphp: Slot [14] registered Dec 13 02:13:50.127022 kernel: acpiphp: Slot [15] registered Dec 13 02:13:50.127034 kernel: acpiphp: Slot [16] registered Dec 13 02:13:50.127046 kernel: acpiphp: Slot [17] registered Dec 13 02:13:50.127059 kernel: acpiphp: Slot [18] registered Dec 13 02:13:50.127071 kernel: acpiphp: Slot [19] registered Dec 13 02:13:50.127084 kernel: acpiphp: Slot [20] registered Dec 13 02:13:50.127099 kernel: acpiphp: Slot [21] registered Dec 13 02:13:50.127112 kernel: acpiphp: Slot [22] registered Dec 13 02:13:50.127124 kernel: acpiphp: Slot [23] registered Dec 13 02:13:50.127137 kernel: acpiphp: Slot [24] registered Dec 13 02:13:50.127149 kernel: acpiphp: Slot [25] registered Dec 13 02:13:50.127162 kernel: acpiphp: Slot [26] registered Dec 13 02:13:50.127174 kernel: acpiphp: Slot [27] registered Dec 13 02:13:50.127186 kernel: acpiphp: Slot [28] registered Dec 13 02:13:50.127198 kernel: acpiphp: Slot [29] registered Dec 13 02:13:50.127210 kernel: acpiphp: Slot [30] registered Dec 13 02:13:50.127225 kernel: acpiphp: Slot [31] registered Dec 13 02:13:50.127238 kernel: PCI host bridge to bus 0000:00 Dec 13 02:13:50.127366 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 02:13:50.127472 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 02:13:50.127572 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 02:13:50.127671 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Dec 13 02:13:50.127768 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 02:13:50.128690 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Dec 13 02:13:50.128854 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Dec 13 02:13:50.136024 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Dec 13 02:13:50.136264 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Dec 13 02:13:50.136387 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Dec 13 02:13:50.136500 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Dec 13 02:13:50.136614 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Dec 13 02:13:50.136735 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Dec 13 02:13:50.136847 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Dec 13 02:13:50.136958 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Dec 13 02:13:50.137545 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Dec 13 02:13:50.137729 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Dec 13 02:13:50.137845 kernel: pci 0000:00:03.0: reg 0x10: [mem 0xfe400000-0xfe7fffff pref] Dec 13 02:13:50.137954 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] Dec 13 02:13:50.138309 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 02:13:50.138443 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Dec 13 02:13:50.138707 kernel: pci 0000:00:04.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] Dec 13 02:13:50.138850 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Dec 13 02:13:50.138966 kernel: pci 0000:00:05.0: reg 0x10: [mem 0xfebf4000-0xfebf7fff] Dec 13 02:13:50.138983 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 02:13:50.139013 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 02:13:50.139026 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 02:13:50.139084 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 02:13:50.139100 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Dec 13 02:13:50.139113 kernel: iommu: Default domain type: Translated Dec 13 02:13:50.139125 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 02:13:50.139295 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Dec 13 02:13:50.139414 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 02:13:50.139526 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Dec 13 02:13:50.139546 kernel: vgaarb: loaded Dec 13 02:13:50.139559 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 02:13:50.139572 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 02:13:50.139584 kernel: PTP clock support registered Dec 13 02:13:50.139597 kernel: PCI: Using ACPI for IRQ routing Dec 13 02:13:50.139609 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 02:13:50.139622 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Dec 13 02:13:50.139635 kernel: e820: reserve RAM buffer [mem 0x7d9ea000-0x7fffffff] Dec 13 02:13:50.139649 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Dec 13 02:13:50.139662 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Dec 13 02:13:50.139674 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 02:13:50.139687 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 02:13:50.139699 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 02:13:50.139711 kernel: pnp: PnP ACPI init Dec 13 02:13:50.139723 kernel: pnp: PnP ACPI: found 5 devices Dec 13 02:13:50.139735 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 02:13:50.139747 kernel: NET: Registered PF_INET protocol family Dec 13 02:13:50.139762 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 02:13:50.139774 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Dec 13 02:13:50.139787 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 02:13:50.139799 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 13 02:13:50.139811 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Dec 13 02:13:50.139824 kernel: TCP: Hash tables configured (established 16384 bind 16384) Dec 13 02:13:50.139845 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 13 02:13:50.139858 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Dec 13 02:13:50.139870 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 02:13:50.139885 kernel: NET: Registered PF_XDP protocol family Dec 13 02:13:50.140118 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 02:13:50.140256 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 02:13:50.140511 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 02:13:50.140621 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Dec 13 02:13:50.140798 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Dec 13 02:13:50.140918 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Dec 13 02:13:50.140939 kernel: PCI: CLS 0 bytes, default 64 Dec 13 02:13:50.140953 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Dec 13 02:13:50.140967 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240933eba6e, max_idle_ns: 440795246008 ns Dec 13 02:13:50.140979 kernel: clocksource: Switched to clocksource tsc Dec 13 02:13:50.159245 kernel: Initialise system trusted keyrings Dec 13 02:13:50.159267 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Dec 13 02:13:50.159281 kernel: Key type asymmetric registered Dec 13 02:13:50.159293 kernel: Asymmetric key parser 'x509' registered Dec 13 02:13:50.159306 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 02:13:50.159324 kernel: io scheduler mq-deadline registered Dec 13 02:13:50.159336 kernel: io scheduler kyber registered Dec 13 02:13:50.159349 kernel: io scheduler bfq registered Dec 13 02:13:50.159362 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 02:13:50.159374 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 02:13:50.159387 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 02:13:50.159400 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 02:13:50.159413 kernel: i8042: Warning: Keylock active Dec 13 02:13:50.159425 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 02:13:50.159440 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 02:13:50.159650 kernel: rtc_cmos 00:00: RTC can wake from S4 Dec 13 02:13:50.159814 kernel: rtc_cmos 00:00: registered as rtc0 Dec 13 02:13:50.159933 kernel: rtc_cmos 00:00: setting system clock to 2024-12-13T02:13:49 UTC (1734056029) Dec 13 02:13:50.160051 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Dec 13 02:13:50.160067 kernel: intel_pstate: CPU model not supported Dec 13 02:13:50.160080 kernel: NET: Registered PF_INET6 protocol family Dec 13 02:13:50.160092 kernel: Segment Routing with IPv6 Dec 13 02:13:50.160107 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 02:13:50.160121 kernel: NET: Registered PF_PACKET protocol family Dec 13 02:13:50.160134 kernel: Key type dns_resolver registered Dec 13 02:13:50.160146 kernel: IPI shorthand broadcast: enabled Dec 13 02:13:50.160159 kernel: sched_clock: Marking stable (378516468, 224861089)->(681110245, -77732688) Dec 13 02:13:50.160172 kernel: registered taskstats version 1 Dec 13 02:13:50.160184 kernel: Loading compiled-in X.509 certificates Dec 13 02:13:50.160197 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: d9defb0205602bee9bb670636cbe5c74194fdb5e' Dec 13 02:13:50.160209 kernel: Key type .fscrypt registered Dec 13 02:13:50.160224 kernel: Key type fscrypt-provisioning registered Dec 13 02:13:50.160237 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 02:13:50.160249 kernel: ima: Allocated hash algorithm: sha1 Dec 13 02:13:50.160261 kernel: ima: No architecture policies found Dec 13 02:13:50.160273 kernel: clk: Disabling unused clocks Dec 13 02:13:50.160284 kernel: Freeing unused kernel image (initmem) memory: 47476K Dec 13 02:13:50.160296 kernel: Write protecting the kernel read-only data: 28672k Dec 13 02:13:50.160308 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 02:13:50.160321 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 02:13:50.160335 kernel: Run /init as init process Dec 13 02:13:50.160347 kernel: with arguments: Dec 13 02:13:50.160360 kernel: /init Dec 13 02:13:50.160372 kernel: with environment: Dec 13 02:13:50.160385 kernel: HOME=/ Dec 13 02:13:50.160396 kernel: TERM=linux Dec 13 02:13:50.160409 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 02:13:50.160425 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 02:13:50.160445 systemd[1]: Detected virtualization amazon. Dec 13 02:13:50.160458 systemd[1]: Detected architecture x86-64. Dec 13 02:13:50.160470 systemd[1]: Running in initrd. Dec 13 02:13:50.160483 systemd[1]: No hostname configured, using default hostname. Dec 13 02:13:50.160509 systemd[1]: Hostname set to . Dec 13 02:13:50.160526 systemd[1]: Initializing machine ID from VM UUID. Dec 13 02:13:50.160541 systemd[1]: Queued start job for default target initrd.target. Dec 13 02:13:50.160591 systemd[1]: Started systemd-ask-password-console.path. Dec 13 02:13:50.160605 systemd[1]: Reached target cryptsetup.target. Dec 13 02:13:50.160617 systemd[1]: Reached target ignition-diskful-subsequent.target. Dec 13 02:13:50.160630 systemd[1]: Reached target paths.target. Dec 13 02:13:50.160643 systemd[1]: Reached target slices.target. Dec 13 02:13:50.160657 systemd[1]: Reached target swap.target. Dec 13 02:13:50.160674 systemd[1]: Reached target timers.target. Dec 13 02:13:50.160687 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 02:13:50.160700 systemd[1]: Listening on iscsid.socket. Dec 13 02:13:50.160713 systemd[1]: Listening on iscsiuio.socket. Dec 13 02:13:50.160750 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 02:13:50.160764 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 02:13:50.160777 systemd[1]: Listening on systemd-journald.socket. Dec 13 02:13:50.160791 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 02:13:50.160805 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 02:13:50.160963 systemd[1]: Reached target sockets.target. Dec 13 02:13:50.160978 systemd[1]: Starting iscsiuio.service... Dec 13 02:13:50.161012 systemd[1]: Starting kmod-static-nodes.service... Dec 13 02:13:50.161026 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 02:13:50.161043 systemd[1]: Starting systemd-journald.service... Dec 13 02:13:50.161057 systemd[1]: Starting systemd-modules-load.service... Dec 13 02:13:50.161070 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 02:13:50.161128 systemd[1]: Finished kmod-static-nodes.service. Dec 13 02:13:50.161144 systemd[1]: Started iscsiuio.service. Dec 13 02:13:50.161169 systemd-journald[180]: Journal started Dec 13 02:13:50.161245 systemd-journald[180]: Runtime Journal (/run/log/journal/ec20727787d6d8724023873124f267bf) is 4.8M, max 38.7M, 33.9M free. Dec 13 02:13:50.108034 systemd-modules-load[181]: Inserted module 'overlay' Dec 13 02:13:50.251826 kernel: SCSI subsystem initialized Dec 13 02:13:50.251926 kernel: Loading iSCSI transport class v2.0-870. Dec 13 02:13:50.251951 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 02:13:50.251971 systemd[1]: Started systemd-journald.service. Dec 13 02:13:50.252013 kernel: audit: type=1130 audit(1734056030.235:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.252072 kernel: Bridge firewalling registered Dec 13 02:13:50.252096 kernel: audit: type=1130 audit(1734056030.241:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.252115 kernel: audit: type=1130 audit(1734056030.247:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.242071 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 02:13:50.246150 systemd-modules-load[181]: Inserted module 'br_netfilter' Dec 13 02:13:50.247606 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 02:13:50.261056 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 02:13:50.267821 kernel: audit: type=1130 audit(1734056030.258:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.268052 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 02:13:50.278525 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 02:13:50.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.283104 kernel: audit: type=1130 audit(1734056030.277:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.289615 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 02:13:50.289671 kernel: device-mapper: uevent: version 1.0.3 Dec 13 02:13:50.291069 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 02:13:50.295776 systemd-modules-load[181]: Inserted module 'dm_multipath' Dec 13 02:13:50.297097 systemd[1]: Finished systemd-modules-load.service. Dec 13 02:13:50.300640 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 02:13:50.301631 systemd[1]: Starting dracut-cmdline.service... Dec 13 02:13:50.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.310597 kernel: audit: type=1130 audit(1734056030.300:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.309613 systemd[1]: Starting systemd-sysctl.service... Dec 13 02:13:50.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.316001 kernel: audit: type=1130 audit(1734056030.300:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.322355 systemd[1]: Finished systemd-sysctl.service. Dec 13 02:13:50.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.327167 dracut-cmdline[202]: dracut-dracut-053 Dec 13 02:13:50.334592 kernel: audit: type=1130 audit(1734056030.323:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.334705 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 02:13:50.441016 kernel: iscsi: registered transport (tcp) Dec 13 02:13:50.467521 kernel: iscsi: registered transport (qla4xxx) Dec 13 02:13:50.467610 kernel: QLogic iSCSI HBA Driver Dec 13 02:13:50.526345 systemd[1]: Finished dracut-cmdline.service. Dec 13 02:13:50.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.529324 systemd[1]: Starting dracut-pre-udev.service... Dec 13 02:13:50.534531 kernel: audit: type=1130 audit(1734056030.528:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.535507 systemd[1]: Starting iscsid.service... Dec 13 02:13:50.544242 iscsid[350]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 02:13:50.544242 iscsid[350]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 02:13:50.544242 iscsid[350]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 02:13:50.544242 iscsid[350]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 02:13:50.560560 iscsid[350]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 02:13:50.560560 iscsid[350]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 02:13:50.564927 systemd[1]: Started iscsid.service. Dec 13 02:13:50.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:50.615040 kernel: raid6: avx512x4 gen() 14600 MB/s Dec 13 02:13:50.629047 kernel: raid6: avx512x4 xor() 6864 MB/s Dec 13 02:13:50.646050 kernel: raid6: avx512x2 gen() 13688 MB/s Dec 13 02:13:50.664037 kernel: raid6: avx512x2 xor() 20068 MB/s Dec 13 02:13:50.681025 kernel: raid6: avx512x1 gen() 15344 MB/s Dec 13 02:13:50.698130 kernel: raid6: avx512x1 xor() 16693 MB/s Dec 13 02:13:50.718040 kernel: raid6: avx2x4 gen() 9487 MB/s Dec 13 02:13:50.735322 kernel: raid6: avx2x4 xor() 6324 MB/s Dec 13 02:13:50.752031 kernel: raid6: avx2x2 gen() 12814 MB/s Dec 13 02:13:50.769031 kernel: raid6: avx2x2 xor() 14463 MB/s Dec 13 02:13:50.786042 kernel: raid6: avx2x1 gen() 11412 MB/s Dec 13 02:13:50.803041 kernel: raid6: avx2x1 xor() 12098 MB/s Dec 13 02:13:50.820041 kernel: raid6: sse2x4 gen() 7932 MB/s Dec 13 02:13:50.837038 kernel: raid6: sse2x4 xor() 5263 MB/s Dec 13 02:13:50.854041 kernel: raid6: sse2x2 gen() 8264 MB/s Dec 13 02:13:50.872035 kernel: raid6: sse2x2 xor() 5126 MB/s Dec 13 02:13:50.890284 kernel: raid6: sse2x1 gen() 8031 MB/s Dec 13 02:13:50.907803 kernel: raid6: sse2x1 xor() 3391 MB/s Dec 13 02:13:50.907890 kernel: raid6: using algorithm avx512x1 gen() 15344 MB/s Dec 13 02:13:50.907908 kernel: raid6: .... xor() 16693 MB/s, rmw enabled Dec 13 02:13:50.908658 kernel: raid6: using avx512x2 recovery algorithm Dec 13 02:13:50.926014 kernel: xor: automatically using best checksumming function avx Dec 13 02:13:51.060020 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 02:13:51.071429 systemd[1]: Finished dracut-pre-udev.service. Dec 13 02:13:51.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.072000 audit: BPF prog-id=6 op=LOAD Dec 13 02:13:51.072000 audit: BPF prog-id=7 op=LOAD Dec 13 02:13:51.073844 systemd[1]: Starting systemd-udevd.service... Dec 13 02:13:51.091418 systemd-udevd[381]: Using default interface naming scheme 'v252'. Dec 13 02:13:51.099472 systemd[1]: Started systemd-udevd.service. Dec 13 02:13:51.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.102297 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 02:13:51.125603 dracut-pre-trigger[388]: rd.md=0: removing MD RAID activation Dec 13 02:13:51.182538 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 02:13:51.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.184364 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 02:13:51.239723 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 02:13:51.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.242724 systemd[1]: Starting dracut-initqueue.service... Dec 13 02:13:51.352093 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 02:13:51.369501 kernel: nvme nvme0: pci function 0000:00:04.0 Dec 13 02:13:51.369814 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Dec 13 02:13:51.384288 kernel: nvme nvme0: 2/0/0 default/read/poll queues Dec 13 02:13:51.391076 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 13 02:13:51.404536 kernel: ena 0000:00:05.0: ENA device version: 0.10 Dec 13 02:13:51.412254 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Dec 13 02:13:51.412419 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 02:13:51.412439 kernel: AES CTR mode by8 optimization enabled Dec 13 02:13:51.412464 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Dec 13 02:13:51.412610 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem febf4000, mac addr 06:16:38:d7:d4:17 Dec 13 02:13:51.413932 (udev-worker)[449]: Network interface NamePolicy= disabled on kernel command line. Dec 13 02:13:51.599500 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by (udev-worker) (435) Dec 13 02:13:51.624853 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 02:13:51.628228 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 02:13:51.650117 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 02:13:51.652288 systemd[1]: Finished dracut-initqueue.service. Dec 13 02:13:51.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.658548 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 02:13:51.658765 systemd[1]: Reached target initrd-root-device.target. Dec 13 02:13:51.665749 systemd[1]: Reached target remote-fs-pre.target. Dec 13 02:13:51.670617 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 02:13:51.674680 systemd[1]: Reached target remote-fs.target. Dec 13 02:13:51.679115 systemd[1]: Starting disk-uuid.service... Dec 13 02:13:51.688598 systemd[1]: Starting dracut-pre-mount.service... Dec 13 02:13:51.692446 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 02:13:51.693713 systemd[1]: Finished disk-uuid.service. Dec 13 02:13:51.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.695666 systemd[1]: Reached target local-fs-pre.target. Dec 13 02:13:51.697573 systemd[1]: Reached target local-fs.target. Dec 13 02:13:51.699725 systemd[1]: Reached target sysinit.target. Dec 13 02:13:51.701604 systemd[1]: Reached target basic.target. Dec 13 02:13:51.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.704106 systemd[1]: Starting verity-setup.service... Dec 13 02:13:51.705225 systemd[1]: Finished dracut-pre-mount.service. Dec 13 02:13:51.708671 systemd[1]: Starting systemd-fsck-root.service... Dec 13 02:13:51.726998 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Dec 13 02:13:51.735901 systemd-fsck[621]: ROOT: clean, 779/1497760 files, 117885/1489915 blocks Dec 13 02:13:51.738292 systemd[1]: Finished systemd-fsck-root.service. Dec 13 02:13:51.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.740284 systemd[1]: Mounting sysroot.mount... Dec 13 02:13:51.850597 systemd[1]: Found device dev-mapper-usr.device. Dec 13 02:13:51.855898 systemd[1]: Mounting sysusr-usr.mount... Dec 13 02:13:51.861658 systemd[1]: Finished verity-setup.service. Dec 13 02:13:51.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:51.867004 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 02:13:51.867976 systemd[1]: Mounted sysroot.mount. Dec 13 02:13:51.869676 systemd[1]: Reached target initrd-root-fs.target. Dec 13 02:13:51.899543 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 02:13:51.900166 systemd[1]: Mounted sysusr-usr.mount. Dec 13 02:13:51.903800 systemd[1]: Mounting sysroot-usr.mount... Dec 13 02:13:51.908319 systemd[1]: Mounted sysroot-usr.mount. Dec 13 02:13:51.918218 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 02:13:51.921426 systemd[1]: Starting initrd-setup-root.service... Dec 13 02:13:51.946669 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Dec 13 02:13:51.946766 kernel: BTRFS info (device nvme0n1p6): using free space tree Dec 13 02:13:51.946787 kernel: BTRFS info (device nvme0n1p6): has skinny extents Dec 13 02:13:51.978014 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 13 02:13:51.981639 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 02:13:52.041448 systemd[1]: Finished initrd-setup-root.service. Dec 13 02:13:52.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.042631 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 02:13:52.052009 initrd-setup-root-after-ignition[720]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 02:13:52.054576 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 02:13:52.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.056767 systemd[1]: Reached target ignition-subsequent.target. Dec 13 02:13:52.065933 systemd[1]: Starting initrd-parse-etc.service... Dec 13 02:13:52.095353 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 02:13:52.095478 systemd[1]: Finished initrd-parse-etc.service. Dec 13 02:13:52.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.099420 systemd[1]: Reached target initrd-fs.target. Dec 13 02:13:52.102091 systemd[1]: Reached target initrd.target. Dec 13 02:13:52.104227 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 02:13:52.106753 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 02:13:52.125889 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 02:13:52.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.128566 systemd[1]: Starting initrd-cleanup.service... Dec 13 02:13:52.140213 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 02:13:52.142141 systemd[1]: Stopped target timers.target. Dec 13 02:13:52.144190 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 02:13:52.145154 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 02:13:52.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.148492 systemd[1]: Stopped target initrd.target. Dec 13 02:13:52.151965 systemd[1]: Stopped target basic.target. Dec 13 02:13:52.154196 systemd[1]: Stopped target ignition-subsequent.target. Dec 13 02:13:52.157064 systemd[1]: Stopped target ignition-diskful-subsequent.target. Dec 13 02:13:52.159897 systemd[1]: Stopped target initrd-root-device.target. Dec 13 02:13:52.162227 systemd[1]: Stopped target paths.target. Dec 13 02:13:52.165315 systemd[1]: Stopped target remote-fs.target. Dec 13 02:13:52.167297 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 02:13:52.171011 systemd[1]: Stopped target slices.target. Dec 13 02:13:52.172724 systemd[1]: Stopped target sockets.target. Dec 13 02:13:52.174627 systemd[1]: Stopped target sysinit.target. Dec 13 02:13:52.175661 systemd[1]: Stopped target local-fs.target. Dec 13 02:13:52.176687 systemd[1]: Stopped target local-fs-pre.target. Dec 13 02:13:52.178430 systemd[1]: Stopped target swap.target. Dec 13 02:13:52.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.180743 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 02:13:52.180913 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 02:13:52.203413 systemd[1]: Stopped target cryptsetup.target. Dec 13 02:13:52.209356 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 02:13:52.214593 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 02:13:52.217190 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 02:13:52.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.217315 systemd[1]: Stopped dracut-initqueue.service. Dec 13 02:13:52.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.223400 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 02:13:52.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.233261 iscsid[350]: iscsid shutting down. Dec 13 02:13:52.223715 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 02:13:52.229247 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 02:13:52.229454 systemd[1]: Stopped initrd-setup-root.service. Dec 13 02:13:52.231904 systemd[1]: Stopping iscsid.service... Dec 13 02:13:52.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.239372 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 02:13:52.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.239770 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 02:13:52.241752 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 02:13:52.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.241968 systemd[1]: Stopped systemd-sysctl.service. Dec 13 02:13:52.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.244821 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 02:13:52.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.245041 systemd[1]: Stopped systemd-modules-load.service. Dec 13 02:13:52.247175 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 02:13:52.247469 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 02:13:52.249324 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 02:13:52.249515 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 02:13:52.252067 systemd[1]: Stopping systemd-udevd.service... Dec 13 02:13:52.269085 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 02:13:52.269214 systemd[1]: Stopped iscsid.service. Dec 13 02:13:52.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.271638 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 02:13:52.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.271940 systemd[1]: Stopped systemd-udevd.service. Dec 13 02:13:52.274443 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 02:13:52.274619 systemd[1]: Closed iscsid.socket. Dec 13 02:13:52.276145 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 02:13:52.276198 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 02:13:52.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.278506 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 02:13:52.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.278780 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 02:13:52.280831 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 02:13:52.280895 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 02:13:52.282928 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 02:13:52.283081 systemd[1]: Stopped dracut-cmdline.service. Dec 13 02:13:52.288703 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 02:13:52.288779 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 02:13:52.291934 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 02:13:52.302903 systemd[1]: Stopping iscsiuio.service... Dec 13 02:13:52.304619 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 02:13:52.304771 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 02:13:52.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.311100 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 02:13:52.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.313098 systemd[1]: Finished initrd-cleanup.service. Dec 13 02:13:52.318566 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 02:13:52.320539 systemd[1]: Stopped iscsiuio.service. Dec 13 02:13:52.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.322289 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 02:13:52.323425 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 02:13:52.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.326259 systemd[1]: Reached target initrd-switch-root.target. Dec 13 02:13:52.328393 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 02:13:52.328448 systemd[1]: Closed iscsiuio.socket. Dec 13 02:13:52.333424 systemd[1]: Starting initrd-switch-root.service... Dec 13 02:13:52.355206 systemd[1]: Switching root. Dec 13 02:13:52.384166 systemd-journald[180]: Journal stopped Dec 13 02:13:56.427579 systemd-journald[180]: Received SIGTERM from PID 1 (systemd). Dec 13 02:13:56.427657 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 02:13:56.427683 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 02:13:56.427703 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 02:13:56.427721 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 02:13:56.427741 kernel: SELinux: policy capability open_perms=1 Dec 13 02:13:56.427759 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 02:13:56.427782 kernel: SELinux: policy capability always_check_network=0 Dec 13 02:13:56.427812 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 02:13:56.427835 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 02:13:56.427860 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 02:13:56.427881 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 02:13:56.427903 systemd[1]: Successfully loaded SELinux policy in 53.078ms. Dec 13 02:13:56.427931 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.887ms. Dec 13 02:13:56.427956 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 02:13:56.427975 systemd[1]: Detected virtualization amazon. Dec 13 02:13:56.428059 systemd[1]: Detected architecture x86-64. Dec 13 02:13:56.428079 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 02:13:56.428100 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 02:13:56.428121 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 02:13:56.428141 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 02:13:56.428161 kernel: kauditd_printk_skb: 55 callbacks suppressed Dec 13 02:13:56.428178 kernel: audit: type=1334 audit(1734056036.122:59): prog-id=10 op=LOAD Dec 13 02:13:56.428199 kernel: audit: type=1334 audit(1734056036.122:60): prog-id=3 op=UNLOAD Dec 13 02:13:56.428216 kernel: audit: type=1334 audit(1734056036.124:61): prog-id=11 op=LOAD Dec 13 02:13:56.428234 kernel: audit: type=1334 audit(1734056036.125:62): prog-id=12 op=LOAD Dec 13 02:13:56.428252 kernel: audit: type=1334 audit(1734056036.125:63): prog-id=4 op=UNLOAD Dec 13 02:13:56.428270 kernel: audit: type=1334 audit(1734056036.125:64): prog-id=5 op=UNLOAD Dec 13 02:13:56.428287 kernel: audit: type=1131 audit(1734056036.127:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.428305 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 02:13:56.428325 systemd[1]: Stopped initrd-switch-root.service. Dec 13 02:13:56.428346 kernel: audit: type=1334 audit(1734056036.141:66): prog-id=10 op=UNLOAD Dec 13 02:13:56.428365 kernel: audit: type=1130 audit(1734056036.145:67): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.428385 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 02:13:56.428408 kernel: audit: type=1131 audit(1734056036.145:68): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.428427 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 02:13:56.428446 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 02:13:56.428467 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Dec 13 02:13:56.428487 systemd[1]: Created slice system-getty.slice. Dec 13 02:13:56.428510 systemd[1]: Created slice system-modprobe.slice. Dec 13 02:13:56.428582 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 02:13:56.428602 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 02:13:56.428622 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 02:13:56.428641 systemd[1]: Created slice user.slice. Dec 13 02:13:56.428661 systemd[1]: Started systemd-ask-password-console.path. Dec 13 02:13:56.428681 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 02:13:56.428700 systemd[1]: Set up automount boot.automount. Dec 13 02:13:56.428726 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 02:13:56.428745 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 02:13:56.428765 systemd[1]: Stopped target initrd-fs.target. Dec 13 02:13:56.428784 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 02:13:56.428807 systemd[1]: Reached target integritysetup.target. Dec 13 02:13:56.428827 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 02:13:56.428846 systemd[1]: Reached target remote-fs.target. Dec 13 02:13:56.428865 systemd[1]: Reached target slices.target. Dec 13 02:13:56.429051 systemd[1]: Reached target swap.target. Dec 13 02:13:56.429084 systemd[1]: Reached target torcx.target. Dec 13 02:13:56.429103 systemd[1]: Reached target veritysetup.target. Dec 13 02:13:56.429122 systemd[1]: Listening on systemd-coredump.socket. Dec 13 02:13:56.429141 systemd[1]: Listening on systemd-initctl.socket. Dec 13 02:13:56.429161 systemd[1]: Listening on systemd-networkd.socket. Dec 13 02:13:56.429180 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 02:13:56.429200 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 02:13:56.429220 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 02:13:56.429239 systemd[1]: Mounting dev-hugepages.mount... Dec 13 02:13:56.429259 systemd[1]: Mounting dev-mqueue.mount... Dec 13 02:13:56.429282 systemd[1]: Mounting media.mount... Dec 13 02:13:56.429301 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 02:13:56.429319 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 02:13:56.429339 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 02:13:56.429359 systemd[1]: Mounting tmp.mount... Dec 13 02:13:56.429376 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 02:13:56.429399 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 13 02:13:56.429420 systemd[1]: Starting kmod-static-nodes.service... Dec 13 02:13:56.429443 systemd[1]: Starting modprobe@configfs.service... Dec 13 02:13:56.429464 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 02:13:56.429483 systemd[1]: Starting modprobe@drm.service... Dec 13 02:13:56.429504 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 02:13:56.429524 systemd[1]: Starting modprobe@fuse.service... Dec 13 02:13:56.429544 systemd[1]: Starting modprobe@loop.service... Dec 13 02:13:56.429563 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 02:13:56.429583 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 02:13:56.429602 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 02:13:56.429623 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 02:13:56.429644 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 02:13:56.429663 systemd[1]: Stopped systemd-journald.service. Dec 13 02:13:56.429680 systemd[1]: Starting systemd-journald.service... Dec 13 02:13:56.429698 systemd[1]: Starting systemd-modules-load.service... Dec 13 02:13:56.429715 systemd[1]: Starting systemd-network-generator.service... Dec 13 02:13:56.429732 systemd[1]: Starting systemd-remount-fs.service... Dec 13 02:13:56.429749 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 02:13:56.429886 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 02:13:56.429943 systemd[1]: Stopped verity-setup.service. Dec 13 02:13:56.429971 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 02:13:56.430026 systemd[1]: Mounted dev-hugepages.mount. Dec 13 02:13:56.430131 systemd[1]: Mounted dev-mqueue.mount. Dec 13 02:13:56.430156 systemd[1]: Mounted media.mount. Dec 13 02:13:56.430199 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 02:13:56.430219 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 02:13:56.430237 systemd[1]: Mounted tmp.mount. Dec 13 02:13:56.430255 systemd[1]: Finished kmod-static-nodes.service. Dec 13 02:13:56.430297 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 02:13:56.430317 systemd[1]: Finished modprobe@configfs.service. Dec 13 02:13:56.430335 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 02:13:56.430376 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 02:13:56.430394 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 02:13:56.430411 systemd[1]: Finished modprobe@drm.service. Dec 13 02:13:56.430452 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 02:13:56.430470 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 02:13:56.430488 systemd[1]: Finished systemd-modules-load.service. Dec 13 02:13:56.430509 systemd[1]: Finished systemd-network-generator.service. Dec 13 02:13:56.430550 systemd[1]: Finished systemd-remount-fs.service. Dec 13 02:13:56.430568 systemd[1]: Reached target network-pre.target. Dec 13 02:13:56.430585 kernel: loop: module loaded Dec 13 02:13:56.430633 systemd-journald[824]: Journal started Dec 13 02:13:56.430752 systemd-journald[824]: Runtime Journal (/run/log/journal/ec20727787d6d8724023873124f267bf) is 4.8M, max 38.7M, 33.9M free. Dec 13 02:13:52.653000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 02:13:52.722000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 02:13:52.722000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 02:13:52.722000 audit: BPF prog-id=8 op=LOAD Dec 13 02:13:52.722000 audit: BPF prog-id=8 op=UNLOAD Dec 13 02:13:56.438789 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 02:13:56.438838 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 02:13:56.438864 kernel: fuse: init (API version 7.34) Dec 13 02:13:52.722000 audit: BPF prog-id=9 op=LOAD Dec 13 02:13:52.722000 audit: BPF prog-id=9 op=UNLOAD Dec 13 02:13:52.888000 audit[752]: AVC avc: denied { associate } for pid=752 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 02:13:52.888000 audit[752]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000105882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=735 pid=752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:52.888000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 02:13:56.457953 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Dec 13 02:13:56.458021 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 02:13:56.458046 systemd[1]: Starting systemd-random-seed.service... Dec 13 02:13:56.458073 systemd[1]: Starting systemd-sysctl.service... Dec 13 02:13:56.458094 systemd[1]: Started systemd-journald.service. Dec 13 02:13:52.890000 audit[752]: AVC avc: denied { associate } for pid=752 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 02:13:52.890000 audit[752]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000105959 a2=1ed a3=0 items=2 ppid=735 pid=752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:52.890000 audit: CWD cwd="/" Dec 13 02:13:52.890000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:52.890000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:52.890000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 02:13:56.122000 audit: BPF prog-id=10 op=LOAD Dec 13 02:13:56.122000 audit: BPF prog-id=3 op=UNLOAD Dec 13 02:13:56.124000 audit: BPF prog-id=11 op=LOAD Dec 13 02:13:56.125000 audit: BPF prog-id=12 op=LOAD Dec 13 02:13:56.125000 audit: BPF prog-id=4 op=UNLOAD Dec 13 02:13:56.125000 audit: BPF prog-id=5 op=UNLOAD Dec 13 02:13:56.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.141000 audit: BPF prog-id=10 op=UNLOAD Dec 13 02:13:56.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.325000 audit: BPF prog-id=13 op=LOAD Dec 13 02:13:56.325000 audit: BPF prog-id=14 op=LOAD Dec 13 02:13:56.325000 audit: BPF prog-id=15 op=LOAD Dec 13 02:13:56.325000 audit: BPF prog-id=11 op=UNLOAD Dec 13 02:13:56.325000 audit: BPF prog-id=12 op=UNLOAD Dec 13 02:13:56.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.424000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 02:13:56.424000 audit[824]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffc6e0b6800 a2=4000 a3=7ffc6e0b689c items=0 ppid=1 pid=824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:56.424000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 02:13:56.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.884773 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 02:13:56.120741 systemd[1]: Queued start job for default target multi-user.target. Dec 13 02:13:56.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:52.885633 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 02:13:56.120755 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device. Dec 13 02:13:52.885652 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 02:13:56.127431 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 02:13:52.885999 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 02:13:56.458657 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 02:13:52.886014 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 02:13:56.458849 systemd[1]: Finished modprobe@fuse.service. Dec 13 02:13:52.886050 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 02:13:56.460363 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 02:13:52.886063 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 02:13:56.460601 systemd[1]: Finished modprobe@loop.service. Dec 13 02:13:52.886717 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 02:13:56.461901 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 02:13:52.886767 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 02:13:56.465021 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 02:13:52.886780 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 02:13:56.467657 systemd[1]: Starting systemd-journal-flush.service... Dec 13 02:13:52.888098 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 02:13:56.468708 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 02:13:52.888136 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 02:13:56.469282 systemd[1]: Finished systemd-random-seed.service. Dec 13 02:13:52.888156 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 02:13:56.472150 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 02:13:52.888171 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 02:13:56.473603 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 13 02:13:52.888606 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 02:13:52.888629 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:52Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 02:13:55.878098 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:55.878325 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:55.878427 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:55.878623 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 02:13:55.878707 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 02:13:55.878762 /usr/lib/systemd/system-generators/torcx-generator[752]: time="2024-12-13T02:13:55Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 02:13:56.492872 systemd-journald[824]: Time spent on flushing to /var/log/journal/ec20727787d6d8724023873124f267bf is 78.874ms for 866 entries. Dec 13 02:13:56.492872 systemd-journald[824]: System Journal (/var/log/journal/ec20727787d6d8724023873124f267bf) is 8.0M, max 538.1M, 530.1M free. Dec 13 02:13:56.580463 systemd-journald[824]: Received client request to flush runtime journal. Dec 13 02:13:56.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.537000 audit: BPF prog-id=16 op=LOAD Dec 13 02:13:56.537000 audit: BPF prog-id=17 op=LOAD Dec 13 02:13:56.537000 audit: BPF prog-id=6 op=UNLOAD Dec 13 02:13:56.537000 audit: BPF prog-id=7 op=UNLOAD Dec 13 02:13:56.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.510715 systemd[1]: Finished systemd-sysctl.service. Dec 13 02:13:56.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.536700 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 02:13:56.537952 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Dec 13 02:13:56.539561 systemd[1]: Starting systemd-udevd.service... Dec 13 02:13:56.568841 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 02:13:56.572266 systemd[1]: Starting systemd-udev-settle.service... Dec 13 02:13:56.581745 systemd[1]: Finished systemd-journal-flush.service. Dec 13 02:13:56.584080 systemd-udevd[862]: Using default interface naming scheme 'v252'. Dec 13 02:13:56.586380 udevadm[863]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 02:13:56.644501 systemd[1]: Started systemd-udevd.service. Dec 13 02:13:56.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.646000 audit: BPF prog-id=18 op=LOAD Dec 13 02:13:56.648085 systemd[1]: Starting systemd-networkd.service... Dec 13 02:13:56.662000 audit: BPF prog-id=19 op=LOAD Dec 13 02:13:56.663000 audit: BPF prog-id=20 op=LOAD Dec 13 02:13:56.663000 audit: BPF prog-id=21 op=LOAD Dec 13 02:13:56.665215 systemd[1]: Starting systemd-userdbd.service... Dec 13 02:13:56.714859 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 02:13:56.724915 systemd[1]: Started systemd-userdbd.service. Dec 13 02:13:56.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.770225 (udev-worker)[866]: Network interface NamePolicy= disabled on kernel command line. Dec 13 02:13:56.841156 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Dec 13 02:13:56.845437 systemd-networkd[872]: lo: Link UP Dec 13 02:13:56.845448 systemd-networkd[872]: lo: Gained carrier Dec 13 02:13:56.846036 systemd-networkd[872]: Enumeration completed Dec 13 02:13:56.846212 systemd[1]: Started systemd-networkd.service. Dec 13 02:13:56.846414 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 02:13:56.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:56.850635 kernel: ACPI: button: Power Button [PWRF] Dec 13 02:13:56.849060 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 02:13:56.853007 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input4 Dec 13 02:13:56.855049 systemd-networkd[872]: eth0: Link UP Dec 13 02:13:56.855059 systemd-networkd[872]: eth0: Gained carrier Dec 13 02:13:56.861039 kernel: ACPI: button: Sleep Button [SLPF] Dec 13 02:13:56.867181 systemd-networkd[872]: eth0: DHCPv4 address 172.31.23.119/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 13 02:13:56.869000 audit[879]: AVC avc: denied { confidentiality } for pid=879 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 02:13:56.869000 audit[879]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55a42f50ecb0 a1=337fc a2=7f5a69d62bc5 a3=5 items=110 ppid=862 pid=879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:56.869000 audit: CWD cwd="/" Dec 13 02:13:56.869000 audit: PATH item=0 name=(null) inode=40 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=1 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=2 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=3 name=(null) inode=13600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=4 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=5 name=(null) inode=13601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=6 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=7 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=8 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=9 name=(null) inode=13603 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=10 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=11 name=(null) inode=13604 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=12 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=13 name=(null) inode=13605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=14 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=15 name=(null) inode=13606 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=16 name=(null) inode=13602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=17 name=(null) inode=13607 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=18 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=19 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=20 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=21 name=(null) inode=13609 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=22 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=23 name=(null) inode=13610 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=24 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=25 name=(null) inode=13611 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=26 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=27 name=(null) inode=13612 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=28 name=(null) inode=13608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=29 name=(null) inode=13613 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=30 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=31 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=32 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=33 name=(null) inode=13615 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=34 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=35 name=(null) inode=13616 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=36 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=37 name=(null) inode=13617 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=38 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=39 name=(null) inode=13618 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=40 name=(null) inode=13614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=41 name=(null) inode=13619 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=42 name=(null) inode=13599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=43 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=44 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=45 name=(null) inode=13621 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=46 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=47 name=(null) inode=13622 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=48 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=49 name=(null) inode=13623 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=50 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=51 name=(null) inode=13624 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=52 name=(null) inode=13620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=53 name=(null) inode=13625 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=54 name=(null) inode=40 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=55 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=56 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=57 name=(null) inode=13627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=58 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=59 name=(null) inode=13628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=60 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=61 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=62 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=63 name=(null) inode=13630 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=64 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=65 name=(null) inode=13631 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=66 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=67 name=(null) inode=13632 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=68 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=69 name=(null) inode=13633 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=70 name=(null) inode=13629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=71 name=(null) inode=13634 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=72 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=73 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=74 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=75 name=(null) inode=13636 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=76 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=77 name=(null) inode=13637 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=78 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=79 name=(null) inode=13638 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=80 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=81 name=(null) inode=13639 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=82 name=(null) inode=13635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=83 name=(null) inode=13640 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=84 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=85 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=86 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=87 name=(null) inode=13642 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=88 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=89 name=(null) inode=13643 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=90 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=91 name=(null) inode=13644 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=92 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=93 name=(null) inode=13645 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=94 name=(null) inode=13641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=95 name=(null) inode=13646 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=96 name=(null) inode=13626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=97 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=98 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=99 name=(null) inode=13648 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=100 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=101 name=(null) inode=13649 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=102 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=103 name=(null) inode=13650 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=104 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=105 name=(null) inode=13651 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=106 name=(null) inode=13647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=107 name=(null) inode=13652 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PATH item=109 name=(null) inode=13653 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 02:13:56.869000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 02:13:56.946362 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input5 Dec 13 02:13:56.961008 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 02:13:56.965024 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 255 Dec 13 02:13:57.086177 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 02:13:57.167511 systemd[1]: Finished systemd-udev-settle.service. Dec 13 02:13:57.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.170035 systemd[1]: Starting lvm2-activation-early.service... Dec 13 02:13:57.202138 lvm[978]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 02:13:57.245487 systemd[1]: Finished lvm2-activation-early.service. Dec 13 02:13:57.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.246768 systemd[1]: Reached target cryptsetup.target. Dec 13 02:13:57.249396 systemd[1]: Starting lvm2-activation.service... Dec 13 02:13:57.256757 lvm[979]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 02:13:57.280441 systemd[1]: Finished lvm2-activation.service. Dec 13 02:13:57.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.281748 systemd[1]: Reached target local-fs-pre.target. Dec 13 02:13:57.282808 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 02:13:57.282849 systemd[1]: Reached target local-fs.target. Dec 13 02:13:57.284679 systemd[1]: Reached target machines.target. Dec 13 02:13:57.285847 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.287872 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.287932 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:57.289479 systemd[1]: Starting systemd-boot-update.service... Dec 13 02:13:57.292521 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 02:13:57.296732 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 13 02:13:57.297214 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.297286 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.300065 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 02:13:57.310629 systemd[1]: boot.automount: Got automount request for /boot, triggered by 980 (bootctl) Dec 13 02:13:57.314165 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 02:13:57.335061 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 02:13:57.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.350757 systemd-tmpfiles[982]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 02:13:57.363272 systemd-tmpfiles[982]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 02:13:57.379050 systemd-tmpfiles[982]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 02:13:57.475409 systemd-fsck[987]: fsck.fat 4.2 (2021-01-31) Dec 13 02:13:57.475409 systemd-fsck[987]: /dev/nvme0n1p1: 789 files, 119291/258078 clusters Dec 13 02:13:57.480244 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 02:13:57.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.483758 systemd[1]: Mounting boot.mount... Dec 13 02:13:57.601153 systemd[1]: Mounted boot.mount. Dec 13 02:13:57.626078 systemd[1]: Finished systemd-boot-update.service. Dec 13 02:13:57.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.695195 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 02:13:57.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.704619 systemd[1]: Starting audit-rules.service... Dec 13 02:13:57.707196 systemd[1]: Starting clean-ca-certificates.service... Dec 13 02:13:57.716000 audit: BPF prog-id=22 op=LOAD Dec 13 02:13:57.710944 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Dec 13 02:13:57.720302 systemd[1]: Starting systemd-resolved.service... Dec 13 02:13:57.725000 audit: BPF prog-id=23 op=LOAD Dec 13 02:13:57.730938 systemd[1]: Starting systemd-timesyncd.service... Dec 13 02:13:57.736197 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.738111 systemd[1]: Starting systemd-update-utmp.service... Dec 13 02:13:57.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.740949 systemd[1]: Finished clean-ca-certificates.service. Dec 13 02:13:57.746566 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 02:13:57.755000 audit[1011]: SYSTEM_BOOT pid=1011 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.762018 systemd[1]: Finished systemd-update-utmp.service. Dec 13 02:13:57.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:13:57.841000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 02:13:57.841000 audit[1024]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcb86de7f0 a2=420 a3=0 items=0 ppid=1004 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:13:57.841000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 02:13:57.843721 augenrules[1024]: No rules Dec 13 02:13:57.846921 systemd[1]: Finished audit-rules.service. Dec 13 02:13:57.866464 systemd[1]: Started systemd-timesyncd.service. Dec 13 02:13:57.867763 systemd[1]: Reached target time-set.target. Dec 13 02:13:57.888636 systemd-resolved[1007]: Positive Trust Anchors: Dec 13 02:13:57.888652 systemd-resolved[1007]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 02:13:57.888772 systemd-resolved[1007]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 02:13:57.930456 systemd-resolved[1007]: Defaulting to hostname 'linux'. Dec 13 02:13:57.932518 systemd[1]: Started systemd-resolved.service. Dec 13 02:13:57.933934 systemd[1]: Reached target network.target. Dec 13 02:13:57.934901 systemd[1]: Reached target nss-lookup.target. Dec 13 02:13:57.935841 systemd[1]: Reached target sysinit.target. Dec 13 02:13:57.937038 systemd[1]: Started motdgen.path. Dec 13 02:13:57.938148 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 02:13:57.940536 systemd[1]: Started logrotate.timer. Dec 13 02:13:57.941363 systemd[1]: Started mdadm.timer. Dec 13 02:13:57.942104 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 02:13:57.943327 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 02:13:57.943355 systemd[1]: Reached target paths.target. Dec 13 02:13:57.944673 systemd[1]: Reached target timers.target. Dec 13 02:13:57.945927 systemd[1]: Listening on dbus.socket. Dec 13 02:13:57.948633 systemd[1]: Starting docker.socket... Dec 13 02:13:57.956427 systemd[1]: Listening on sshd.socket. Dec 13 02:13:57.960311 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:57.960821 systemd[1]: Listening on docker.socket. Dec 13 02:13:57.964170 systemd[1]: Reached target sockets.target. Dec 13 02:13:57.965544 systemd[1]: Reached target basic.target. Dec 13 02:13:57.966880 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.966903 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 02:13:57.968638 systemd[1]: Starting containerd.service... Dec 13 02:13:57.972420 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Dec 13 02:13:57.974811 systemd[1]: Starting dbus.service... Dec 13 02:13:57.977709 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 02:13:57.983202 systemd[1]: Starting extend-filesystems.service... Dec 13 02:13:57.984905 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 02:13:57.987315 systemd[1]: Starting motdgen.service... Dec 13 02:13:57.993545 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 02:13:58.002054 systemd[1]: Starting sshd-keygen.service... Dec 13 02:13:58.010974 systemd[1]: Starting systemd-logind.service... Dec 13 02:13:58.012123 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 02:13:58.012194 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 02:13:58.013407 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 02:13:58.014672 systemd[1]: Starting update-engine.service... Dec 13 02:13:58.019568 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 02:13:58.025819 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 02:13:58.026251 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 02:13:58.062914 jq[1035]: false Dec 13 02:13:58.064315 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 02:13:58.064547 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 02:13:58.080619 jq[1043]: true Dec 13 02:13:58.129481 dbus-daemon[1034]: [system] SELinux support is enabled Dec 13 02:13:58.130214 systemd[1]: Started dbus.service. Dec 13 02:13:58.134717 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 02:13:58.134762 systemd[1]: Reached target system-config.target. Dec 13 02:13:58.136602 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 02:13:58.136630 systemd[1]: Reached target user-config.target. Dec 13 02:13:58.142190 dbus-daemon[1034]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=872 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Dec 13 02:13:58.144136 dbus-daemon[1034]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 02:13:58.150359 systemd[1]: Starting systemd-hostnamed.service... Dec 13 02:13:58.158784 jq[1052]: false Dec 13 02:13:58.159841 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 13 02:13:58.160062 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Dec 13 02:13:58.162113 systemd-networkd[872]: eth0: Gained IPv6LL Dec 13 02:13:58.163351 systemd-timesyncd[1010]: Network configuration changed, trying to establish connection. Dec 13 02:13:58.165254 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 02:13:58.167408 systemd[1]: Reached target network-online.target. Dec 13 02:13:58.171513 systemd[1]: Started amazon-ssm-agent.service. Dec 13 02:13:58.176216 systemd[1]: Started nvidia.service. Dec 13 02:13:58.230197 extend-filesystems[1036]: Found nvme0n1 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p1 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p2 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p3 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found usr Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p4 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p6 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p7 Dec 13 02:13:58.231351 extend-filesystems[1036]: Found nvme0n1p9 Dec 13 02:13:58.231351 extend-filesystems[1036]: Checking size of /dev/nvme0n1p9 Dec 13 02:13:58.243635 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 02:13:58.243868 systemd[1]: Finished motdgen.service. Dec 13 02:13:58.256777 extend-filesystems[1036]: Old size kept for /dev/nvme0n1p9 Dec 13 02:13:58.261621 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 02:13:58.261819 systemd[1]: Finished extend-filesystems.service. Dec 13 02:13:58.517046 amazon-ssm-agent[1065]: 2024/12/13 02:13:58 Failed to load instance info from vault. RegistrationKey does not exist. Dec 13 02:13:58.520440 update_engine[1042]: I1213 02:13:58.519330 1042 main.cc:92] Flatcar Update Engine starting Dec 13 02:13:58.526612 systemd[1]: Started update-engine.service. Dec 13 02:13:58.529854 systemd[1]: Started locksmithd.service. Dec 13 02:13:58.531794 update_engine[1042]: I1213 02:13:58.531147 1042 update_check_scheduler.cc:74] Next update check in 4m35s Dec 13 02:13:58.532629 systemd-logind[1040]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 02:13:58.533423 env[1048]: time="2024-12-13T02:13:58.533370092Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 02:13:58.541126 systemd-logind[1040]: Watching system buttons on /dev/input/event2 (Sleep Button) Dec 13 02:13:58.541307 systemd-logind[1040]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 02:13:58.541590 systemd-logind[1040]: New seat seat0. Dec 13 02:13:58.547012 systemd[1]: Started systemd-logind.service. Dec 13 02:13:58.549390 amazon-ssm-agent[1065]: Initializing new seelog logger Dec 13 02:13:58.549701 amazon-ssm-agent[1065]: New Seelog Logger Creation Complete Dec 13 02:13:58.549864 amazon-ssm-agent[1065]: 2024/12/13 02:13:58 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 13 02:13:58.549932 amazon-ssm-agent[1065]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 13 02:13:58.550691 amazon-ssm-agent[1065]: 2024/12/13 02:13:58 processing appconfig overrides Dec 13 02:13:58.604536 systemd[1]: nvidia.service: Deactivated successfully. Dec 13 02:13:58.617058 systemd[1]: Finished sshd-keygen.service. Dec 13 02:13:58.620963 systemd[1]: Starting issuegen.service... Dec 13 02:13:58.635263 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 02:13:58.635488 systemd[1]: Finished issuegen.service. Dec 13 02:13:58.639711 systemd[1]: Starting systemd-user-sessions.service... Dec 13 02:13:58.659846 systemd[1]: Finished systemd-user-sessions.service. Dec 13 02:13:58.662894 systemd[1]: Started getty@tty1.service. Dec 13 02:13:58.665662 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 02:13:58.667052 systemd[1]: Reached target getty.target. Dec 13 02:13:58.700780 dbus-daemon[1034]: [system] Successfully activated service 'org.freedesktop.hostname1' Dec 13 02:13:58.702488 env[1048]: time="2024-12-13T02:13:58.701480848Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 02:13:58.700949 systemd[1]: Started systemd-hostnamed.service. Dec 13 02:13:58.704969 dbus-daemon[1034]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1064 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Dec 13 02:13:58.709290 systemd[1]: Starting polkit.service... Dec 13 02:13:58.710479 env[1048]: time="2024-12-13T02:13:58.709844535Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.711961 env[1048]: time="2024-12-13T02:13:58.711916872Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:58.712129 env[1048]: time="2024-12-13T02:13:58.712107754Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.712513 env[1048]: time="2024-12-13T02:13:58.712485443Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:58.712651 env[1048]: time="2024-12-13T02:13:58.712631990Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.712759 env[1048]: time="2024-12-13T02:13:58.712741250Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 02:13:58.712843 env[1048]: time="2024-12-13T02:13:58.712830008Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.723161 env[1048]: time="2024-12-13T02:13:58.723119309Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.724174 env[1048]: time="2024-12-13T02:13:58.724139959Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 02:13:58.724624 env[1048]: time="2024-12-13T02:13:58.724595431Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 02:13:58.724744 env[1048]: time="2024-12-13T02:13:58.724728441Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 02:13:58.724876 env[1048]: time="2024-12-13T02:13:58.724858948Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 02:13:58.724960 env[1048]: time="2024-12-13T02:13:58.724946913Z" level=info msg="metadata content store policy set" policy=shared Dec 13 02:13:58.726457 env[1048]: time="2024-12-13T02:13:58.726428924Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 02:13:58.726598 env[1048]: time="2024-12-13T02:13:58.726579721Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 02:13:58.726703 env[1048]: time="2024-12-13T02:13:58.726687479Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 02:13:58.726902 env[1048]: time="2024-12-13T02:13:58.726835384Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727019 env[1048]: time="2024-12-13T02:13:58.727000909Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727124 env[1048]: time="2024-12-13T02:13:58.727108033Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727223 env[1048]: time="2024-12-13T02:13:58.727207857Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727319 env[1048]: time="2024-12-13T02:13:58.727304278Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727418 env[1048]: time="2024-12-13T02:13:58.727403800Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727599 env[1048]: time="2024-12-13T02:13:58.727582100Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727699 env[1048]: time="2024-12-13T02:13:58.727682306Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.727803 env[1048]: time="2024-12-13T02:13:58.727787416Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 02:13:58.728001 env[1048]: time="2024-12-13T02:13:58.727968474Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 02:13:58.728170 env[1048]: time="2024-12-13T02:13:58.728153705Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 02:13:58.728708 env[1048]: time="2024-12-13T02:13:58.728686961Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 02:13:58.728832 env[1048]: time="2024-12-13T02:13:58.728806100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.728935 env[1048]: time="2024-12-13T02:13:58.728918660Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 02:13:58.729082 env[1048]: time="2024-12-13T02:13:58.729067551Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729226 env[1048]: time="2024-12-13T02:13:58.729211762Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729302 env[1048]: time="2024-12-13T02:13:58.729288570Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729370 env[1048]: time="2024-12-13T02:13:58.729356948Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729440 env[1048]: time="2024-12-13T02:13:58.729427305Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729519 env[1048]: time="2024-12-13T02:13:58.729506596Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729603 env[1048]: time="2024-12-13T02:13:58.729580138Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729691 env[1048]: time="2024-12-13T02:13:58.729676815Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.729764 env[1048]: time="2024-12-13T02:13:58.729751120Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 02:13:58.730376 env[1048]: time="2024-12-13T02:13:58.730353637Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.730489 env[1048]: time="2024-12-13T02:13:58.730471890Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.730565 env[1048]: time="2024-12-13T02:13:58.730550474Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.730639 env[1048]: time="2024-12-13T02:13:58.730625745Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 02:13:58.730716 env[1048]: time="2024-12-13T02:13:58.730697751Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 02:13:58.730785 env[1048]: time="2024-12-13T02:13:58.730772589Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 02:13:58.730879 env[1048]: time="2024-12-13T02:13:58.730863674Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 02:13:58.730976 env[1048]: time="2024-12-13T02:13:58.730963011Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 02:13:58.731436 env[1048]: time="2024-12-13T02:13:58.731320759Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 02:13:58.734283 env[1048]: time="2024-12-13T02:13:58.731592973Z" level=info msg="Connect containerd service" Dec 13 02:13:58.734283 env[1048]: time="2024-12-13T02:13:58.731652855Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 02:13:58.735087 env[1048]: time="2024-12-13T02:13:58.734742785Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 02:13:58.735504 env[1048]: time="2024-12-13T02:13:58.735198244Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 02:13:58.735504 env[1048]: time="2024-12-13T02:13:58.735261001Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 02:13:58.735504 env[1048]: time="2024-12-13T02:13:58.735326523Z" level=info msg="containerd successfully booted in 0.203740s" Dec 13 02:13:58.735410 systemd[1]: Started containerd.service. Dec 13 02:13:58.740134 polkitd[1137]: Started polkitd version 121 Dec 13 02:13:58.752871 env[1048]: time="2024-12-13T02:13:58.734901838Z" level=info msg="Start subscribing containerd event" Dec 13 02:13:58.753671 env[1048]: time="2024-12-13T02:13:58.752909572Z" level=info msg="Start recovering state" Dec 13 02:13:58.753671 env[1048]: time="2024-12-13T02:13:58.753063098Z" level=info msg="Start event monitor" Dec 13 02:13:58.753671 env[1048]: time="2024-12-13T02:13:58.753110597Z" level=info msg="Start snapshots syncer" Dec 13 02:13:58.753671 env[1048]: time="2024-12-13T02:13:58.753124339Z" level=info msg="Start cni network conf syncer for default" Dec 13 02:13:58.753671 env[1048]: time="2024-12-13T02:13:58.753136230Z" level=info msg="Start streaming server" Dec 13 02:13:58.760740 polkitd[1137]: Loading rules from directory /etc/polkit-1/rules.d Dec 13 02:13:58.761361 polkitd[1137]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 13 02:13:58.763015 polkitd[1137]: Finished loading, compiling and executing 2 rules Dec 13 02:13:58.763628 dbus-daemon[1034]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Dec 13 02:13:58.763832 systemd[1]: Started polkit.service. Dec 13 02:13:58.768056 polkitd[1137]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 13 02:13:58.800411 systemd-hostnamed[1064]: Hostname set to (transient) Dec 13 02:13:58.800532 systemd-resolved[1007]: System hostname changed to 'ip-172-31-23-119'. Dec 13 02:13:58.889302 coreos-metadata[1033]: Dec 13 02:13:58.889 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 13 02:13:58.892903 coreos-metadata[1033]: Dec 13 02:13:58.892 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Dec 13 02:13:58.894031 coreos-metadata[1033]: Dec 13 02:13:58.893 INFO Fetch successful Dec 13 02:13:58.894031 coreos-metadata[1033]: Dec 13 02:13:58.894 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 13 02:13:58.901976 coreos-metadata[1033]: Dec 13 02:13:58.901 INFO Fetch successful Dec 13 02:13:58.905496 unknown[1033]: wrote ssh authorized keys file for user: core Dec 13 02:13:58.936019 update-ssh-keys[1200]: Updated "/home/core/.ssh/authorized_keys" Dec 13 02:13:58.936863 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Dec 13 02:13:58.938517 systemd[1]: Reached target multi-user.target. Dec 13 02:13:58.941256 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 02:13:58.952067 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 02:13:58.952278 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 02:13:58.953570 systemd[1]: Startup finished in 701ms (kernel) + 2.752s (initrd) + 6.368s (userspace) = 9.822s. Dec 13 02:13:59.072115 locksmithd[1094]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 02:13:59.110655 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Create new startup processor Dec 13 02:13:59.113898 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [LongRunningPluginsManager] registered plugins: {} Dec 13 02:13:59.114088 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing bookkeeping folders Dec 13 02:13:59.114088 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO removing the completed state files Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing bookkeeping folders for long running plugins Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing replies folder for MDS reply requests that couldn't reach the service Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing healthcheck folders for long running plugins Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing locations for inventory plugin Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing default location for custom inventory Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing default location for file inventory Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Initializing default location for role inventory Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Init the cloudwatchlogs publisher Dec 13 02:13:59.114192 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runPowerShellScript Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:updateSsmAgent Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runDockerAction Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:refreshAssociation Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:softwareInventory Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:configureDocker Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:configurePackage Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:downloadContent Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform independent plugin aws:runDocument Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Successfully loaded platform dependent plugin aws:runShellScript Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO Starting Agent: amazon-ssm-agent - v2.3.1319.0 Dec 13 02:13:59.114466 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO OS: linux, Arch: amd64 Dec 13 02:13:59.116662 amazon-ssm-agent[1065]: datastore file /var/lib/amazon/ssm/i-0e82cf731e76699dd/longrunningplugins/datastore/store doesn't exist - no long running plugins to execute Dec 13 02:13:59.212615 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] Starting session document processing engine... Dec 13 02:13:59.306738 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] [EngineProcessor] Starting Dec 13 02:13:59.401182 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] SSM Agent is trying to setup control channel for Session Manager module. Dec 13 02:13:59.495723 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] Setting up websocket for controlchannel for instance: i-0e82cf731e76699dd, requestId: f4ac4eee-96e5-4596-975a-74dbbd6f83b6 Dec 13 02:13:59.590778 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] Starting document processing engine... Dec 13 02:13:59.685806 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [EngineProcessor] Starting Dec 13 02:13:59.781119 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [EngineProcessor] Initial processing Dec 13 02:13:59.876444 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [OfflineService] Starting document processing engine... Dec 13 02:13:59.971994 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [OfflineService] [EngineProcessor] Starting Dec 13 02:14:00.067647 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [OfflineService] [EngineProcessor] Initial processing Dec 13 02:14:00.163578 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [LongRunningPluginsManager] starting long running plugin manager Dec 13 02:14:00.259778 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [HealthCheck] HealthCheck reporting agent health. Dec 13 02:14:00.356036 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [LongRunningPluginsManager] there aren't any long running plugin to execute Dec 13 02:14:00.452567 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] Starting message polling Dec 13 02:14:00.549304 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] Starting send replies to MDS Dec 13 02:14:00.646155 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [instanceID=i-0e82cf731e76699dd] Starting association polling Dec 13 02:14:00.743266 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Starting Dec 13 02:14:00.840638 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [Association] Launching response handler Dec 13 02:14:00.938105 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Initial processing Dec 13 02:14:01.035817 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [Association] Initializing association scheduling service Dec 13 02:14:01.133774 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessagingDeliveryService] [Association] Association scheduling service initialized Dec 13 02:14:01.231855 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [OfflineService] Starting message polling Dec 13 02:14:01.330130 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [OfflineService] Starting send replies to MDS Dec 13 02:14:01.428665 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [LongRunningPluginsManager] There are no long running plugins currently getting executed - skipping their healthcheck Dec 13 02:14:01.527279 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] listening reply. Dec 13 02:14:01.626148 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [StartupProcessor] Executing startup processor tasks Dec 13 02:14:01.725274 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [StartupProcessor] Write to serial port: Amazon SSM Agent v2.3.1319.0 is running Dec 13 02:14:01.824491 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [StartupProcessor] Write to serial port: OsProductName: Flatcar Container Linux by Kinvolk Dec 13 02:14:01.923938 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [StartupProcessor] Write to serial port: OsVersion: 3510.3.6 Dec 13 02:14:02.023664 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] Opening websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-0e82cf731e76699dd?role=subscribe&stream=input Dec 13 02:14:02.123447 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] Successfully opened websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-0e82cf731e76699dd?role=subscribe&stream=input Dec 13 02:14:02.223481 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] Starting receiving message from control channel Dec 13 02:14:02.323894 amazon-ssm-agent[1065]: 2024-12-13 02:13:59 INFO [MessageGatewayService] [EngineProcessor] Initial processing Dec 13 02:14:07.236804 systemd[1]: Created slice system-sshd.slice. Dec 13 02:14:07.238698 systemd[1]: Started sshd@0-172.31.23.119:22-139.178.68.195:36666.service. Dec 13 02:14:07.437118 sshd[1210]: Accepted publickey for core from 139.178.68.195 port 36666 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:07.440463 sshd[1210]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:07.474255 systemd[1]: Created slice user-500.slice. Dec 13 02:14:07.480702 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 02:14:07.486260 systemd-logind[1040]: New session 1 of user core. Dec 13 02:14:07.519879 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 02:14:07.523837 systemd[1]: Starting user@500.service... Dec 13 02:14:07.535031 (systemd)[1213]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:07.672827 systemd[1213]: Queued start job for default target default.target. Dec 13 02:14:07.673490 systemd[1213]: Reached target paths.target. Dec 13 02:14:07.673520 systemd[1213]: Reached target sockets.target. Dec 13 02:14:07.673539 systemd[1213]: Reached target timers.target. Dec 13 02:14:07.673556 systemd[1213]: Reached target basic.target. Dec 13 02:14:07.673757 systemd[1213]: Reached target default.target. Dec 13 02:14:07.673850 systemd[1213]: Startup finished in 123ms. Dec 13 02:14:07.674615 systemd[1]: Started user@500.service. Dec 13 02:14:07.675773 systemd[1]: Started session-1.scope. Dec 13 02:14:07.824165 systemd[1]: Started sshd@1-172.31.23.119:22-139.178.68.195:36670.service. Dec 13 02:14:07.987807 sshd[1222]: Accepted publickey for core from 139.178.68.195 port 36670 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:07.989369 sshd[1222]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:07.996809 systemd-logind[1040]: New session 2 of user core. Dec 13 02:14:07.998172 systemd[1]: Started session-2.scope. Dec 13 02:14:08.127338 sshd[1222]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:08.132054 systemd[1]: sshd@1-172.31.23.119:22-139.178.68.195:36670.service: Deactivated successfully. Dec 13 02:14:08.134081 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 02:14:08.135581 systemd-logind[1040]: Session 2 logged out. Waiting for processes to exit. Dec 13 02:14:08.137504 systemd-logind[1040]: Removed session 2. Dec 13 02:14:08.157710 systemd[1]: Started sshd@2-172.31.23.119:22-139.178.68.195:36680.service. Dec 13 02:14:08.324512 sshd[1228]: Accepted publickey for core from 139.178.68.195 port 36680 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:08.326293 sshd[1228]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:08.331581 systemd-logind[1040]: New session 3 of user core. Dec 13 02:14:08.333253 systemd[1]: Started session-3.scope. Dec 13 02:14:08.466802 sshd[1228]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:08.470189 systemd[1]: sshd@2-172.31.23.119:22-139.178.68.195:36680.service: Deactivated successfully. Dec 13 02:14:08.471037 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 02:14:08.471801 systemd-logind[1040]: Session 3 logged out. Waiting for processes to exit. Dec 13 02:14:08.472819 systemd-logind[1040]: Removed session 3. Dec 13 02:14:08.492741 systemd[1]: Started sshd@3-172.31.23.119:22-139.178.68.195:36696.service. Dec 13 02:14:08.654758 sshd[1234]: Accepted publickey for core from 139.178.68.195 port 36696 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:08.656232 sshd[1234]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:08.662051 systemd-logind[1040]: New session 4 of user core. Dec 13 02:14:08.663017 systemd[1]: Started session-4.scope. Dec 13 02:14:08.790517 sshd[1234]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:08.794419 systemd[1]: sshd@3-172.31.23.119:22-139.178.68.195:36696.service: Deactivated successfully. Dec 13 02:14:08.795690 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 02:14:08.796896 systemd-logind[1040]: Session 4 logged out. Waiting for processes to exit. Dec 13 02:14:08.797983 systemd-logind[1040]: Removed session 4. Dec 13 02:14:08.817669 systemd[1]: Started sshd@4-172.31.23.119:22-139.178.68.195:36704.service. Dec 13 02:14:08.988261 sshd[1240]: Accepted publickey for core from 139.178.68.195 port 36704 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:08.990754 sshd[1240]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:09.003961 systemd-logind[1040]: New session 5 of user core. Dec 13 02:14:09.004632 systemd[1]: Started session-5.scope. Dec 13 02:14:09.115572 amazon-ssm-agent[1065]: 2024-12-13 02:14:09 INFO [HealthCheck] HealthCheck reporting agent health. Dec 13 02:14:09.179096 sudo[1244]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 02:14:09.179393 sudo[1244]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:14:09.188244 dbus-daemon[1034]: \xd0ݹj\xe7U: received setenforce notice (enforcing=-779690624) Dec 13 02:14:09.190462 sudo[1244]: pam_unix(sudo:session): session closed for user root Dec 13 02:14:09.214070 sshd[1240]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:09.218462 systemd[1]: sshd@4-172.31.23.119:22-139.178.68.195:36704.service: Deactivated successfully. Dec 13 02:14:09.219408 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 02:14:09.220125 systemd-logind[1040]: Session 5 logged out. Waiting for processes to exit. Dec 13 02:14:09.221252 systemd-logind[1040]: Removed session 5. Dec 13 02:14:09.240749 systemd[1]: Started sshd@5-172.31.23.119:22-139.178.68.195:36708.service. Dec 13 02:14:09.408204 sshd[1248]: Accepted publickey for core from 139.178.68.195 port 36708 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:09.409356 sshd[1248]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:09.417093 systemd-logind[1040]: New session 6 of user core. Dec 13 02:14:09.417633 systemd[1]: Started session-6.scope. Dec 13 02:14:09.525644 sudo[1252]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 02:14:09.525946 sudo[1252]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:14:09.534338 sudo[1252]: pam_unix(sudo:session): session closed for user root Dec 13 02:14:09.546395 sudo[1251]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 02:14:09.546705 sudo[1251]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 02:14:09.564184 systemd[1]: Stopping audit-rules.service... Dec 13 02:14:09.565000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 02:14:09.566738 auditctl[1255]: No rules Dec 13 02:14:09.573104 kernel: kauditd_printk_skb: 175 callbacks suppressed Dec 13 02:14:09.573248 kernel: audit: type=1305 audit(1734056049.565:127): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 02:14:09.573287 kernel: audit: type=1300 audit(1734056049.565:127): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdd84a1f00 a2=420 a3=0 items=0 ppid=1 pid=1255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:14:09.565000 audit[1255]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdd84a1f00 a2=420 a3=0 items=0 ppid=1 pid=1255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:14:09.567507 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 02:14:09.567727 systemd[1]: Stopped audit-rules.service. Dec 13 02:14:09.574847 systemd[1]: Starting audit-rules.service... Dec 13 02:14:09.590022 kernel: audit: type=1327 audit(1734056049.565:127): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 02:14:09.590255 kernel: audit: type=1131 audit(1734056049.566:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.565000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 02:14:09.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.617999 augenrules[1272]: No rules Dec 13 02:14:09.618882 systemd[1]: Finished audit-rules.service. Dec 13 02:14:09.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.620592 sudo[1251]: pam_unix(sudo:session): session closed for user root Dec 13 02:14:09.625183 kernel: audit: type=1130 audit(1734056049.618:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.625245 kernel: audit: type=1106 audit(1734056049.620:130): pid=1251 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.620000 audit[1251]: USER_END pid=1251 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.620000 audit[1251]: CRED_DISP pid=1251 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.635018 kernel: audit: type=1104 audit(1734056049.620:131): pid=1251 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.647229 sshd[1248]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:09.649000 audit[1248]: USER_END pid=1248 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.652216 systemd[1]: sshd@5-172.31.23.119:22-139.178.68.195:36708.service: Deactivated successfully. Dec 13 02:14:09.653432 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 02:14:09.649000 audit[1248]: CRED_DISP pid=1248 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.655852 systemd-logind[1040]: Session 6 logged out. Waiting for processes to exit. Dec 13 02:14:09.657427 systemd-logind[1040]: Removed session 6. Dec 13 02:14:09.660068 kernel: audit: type=1106 audit(1734056049.649:132): pid=1248 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.660162 kernel: audit: type=1104 audit(1734056049.649:133): pid=1248 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.660200 kernel: audit: type=1131 audit(1734056049.651:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.23.119:22-139.178.68.195:36708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.23.119:22-139.178.68.195:36708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.23.119:22-139.178.68.195:36716 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.673598 systemd[1]: Started sshd@6-172.31.23.119:22-139.178.68.195:36716.service. Dec 13 02:14:09.847000 audit[1278]: USER_ACCT pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.848913 sshd[1278]: Accepted publickey for core from 139.178.68.195 port 36716 ssh2: RSA SHA256:4KbtXXAWDYYJteZbJp3ZMRrg6Zfz5h3Ah6Q/YaIH9xY Dec 13 02:14:09.849000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.849000 audit[1278]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdd1cf3f60 a2=3 a3=0 items=0 ppid=1 pid=1278 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 02:14:09.849000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 02:14:09.850846 sshd[1278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 02:14:09.857067 systemd-logind[1040]: New session 7 of user core. Dec 13 02:14:09.857347 systemd[1]: Started session-7.scope. Dec 13 02:14:09.863000 audit[1278]: USER_START pid=1278 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.865000 audit[1280]: CRED_ACQ pid=1280 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.980776 sshd[1278]: pam_unix(sshd:session): session closed for user core Dec 13 02:14:09.984000 audit[1278]: USER_END pid=1278 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.984000 audit[1278]: CRED_DISP pid=1278 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 13 02:14:09.986870 systemd[1]: sshd@6-172.31.23.119:22-139.178.68.195:36716.service: Deactivated successfully. Dec 13 02:14:09.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.23.119:22-139.178.68.195:36716 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 02:14:09.987811 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 02:14:09.988570 systemd-logind[1040]: Session 7 logged out. Waiting for processes to exit. Dec 13 02:14:09.989552 systemd-logind[1040]: Removed session 7. Dec 13 02:14:10.832663 amazon-ssm-agent[1065]: 2024-12-13 02:14:10 INFO [MessagingDeliveryService] [Association] No associations on boot. Requerying for associations after 30 seconds.