Sep 13 00:03:09.066068 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Sep 13 00:03:09.066110 kernel: Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Fri Sep 12 23:05:37 -00 2025 Sep 13 00:03:09.066133 kernel: efi: EFI v2.70 by EDK II Sep 13 00:03:09.066149 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7affea98 MEMRESERVE=0x716fcf98 Sep 13 00:03:09.066163 kernel: ACPI: Early table checksum verification disabled Sep 13 00:03:09.066177 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Sep 13 00:03:09.066193 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Sep 13 00:03:09.066208 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Sep 13 00:03:09.066222 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Sep 13 00:03:09.066236 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Sep 13 00:03:09.066256 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Sep 13 00:03:09.066270 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Sep 13 00:03:09.066284 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Sep 13 00:03:09.066299 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Sep 13 00:03:09.066316 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Sep 13 00:03:09.066336 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Sep 13 00:03:09.066351 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Sep 13 00:03:09.066365 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Sep 13 00:03:09.066380 kernel: printk: bootconsole [uart0] enabled Sep 13 00:03:09.066395 kernel: NUMA: Failed to initialise from firmware Sep 13 00:03:09.066410 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Sep 13 00:03:09.066425 kernel: NUMA: NODE_DATA [mem 0x4b5843900-0x4b5848fff] Sep 13 00:03:09.066440 kernel: Zone ranges: Sep 13 00:03:09.066456 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Sep 13 00:03:09.066471 kernel: DMA32 empty Sep 13 00:03:09.066485 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Sep 13 00:03:09.066505 kernel: Movable zone start for each node Sep 13 00:03:09.066582 kernel: Early memory node ranges Sep 13 00:03:09.066599 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Sep 13 00:03:09.066615 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Sep 13 00:03:09.066631 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Sep 13 00:03:09.066646 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Sep 13 00:03:09.066661 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Sep 13 00:03:09.066676 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Sep 13 00:03:09.066691 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Sep 13 00:03:09.066706 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Sep 13 00:03:09.066721 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Sep 13 00:03:09.066736 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Sep 13 00:03:09.066759 kernel: psci: probing for conduit method from ACPI. Sep 13 00:03:09.066774 kernel: psci: PSCIv1.0 detected in firmware. Sep 13 00:03:09.066796 kernel: psci: Using standard PSCI v0.2 function IDs Sep 13 00:03:09.066812 kernel: psci: Trusted OS migration not required Sep 13 00:03:09.066828 kernel: psci: SMC Calling Convention v1.1 Sep 13 00:03:09.066848 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Sep 13 00:03:09.066863 kernel: ACPI: SRAT not present Sep 13 00:03:09.066879 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Sep 13 00:03:09.066895 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Sep 13 00:03:09.066911 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 13 00:03:09.066926 kernel: Detected PIPT I-cache on CPU0 Sep 13 00:03:09.066942 kernel: CPU features: detected: GIC system register CPU interface Sep 13 00:03:09.066957 kernel: CPU features: detected: Spectre-v2 Sep 13 00:03:09.066972 kernel: CPU features: detected: Spectre-v3a Sep 13 00:03:09.066987 kernel: CPU features: detected: Spectre-BHB Sep 13 00:03:09.067002 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 13 00:03:09.067022 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 13 00:03:09.067037 kernel: CPU features: detected: ARM erratum 1742098 Sep 13 00:03:09.067053 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Sep 13 00:03:09.067068 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Sep 13 00:03:09.067083 kernel: Policy zone: Normal Sep 13 00:03:09.067101 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca Sep 13 00:03:09.067118 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 00:03:09.067134 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 13 00:03:09.067150 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 00:03:09.067165 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 00:03:09.067184 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Sep 13 00:03:09.067201 kernel: Memory: 3824460K/4030464K available (9792K kernel code, 2094K rwdata, 7592K rodata, 36416K init, 777K bss, 206004K reserved, 0K cma-reserved) Sep 13 00:03:09.067217 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 13 00:03:09.067233 kernel: trace event string verifier disabled Sep 13 00:03:09.067248 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 13 00:03:09.067265 kernel: rcu: RCU event tracing is enabled. Sep 13 00:03:09.067281 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 13 00:03:09.067297 kernel: Trampoline variant of Tasks RCU enabled. Sep 13 00:03:09.067313 kernel: Tracing variant of Tasks RCU enabled. Sep 13 00:03:09.067328 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 00:03:09.067343 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 13 00:03:09.067359 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 13 00:03:09.067378 kernel: GICv3: 96 SPIs implemented Sep 13 00:03:09.067393 kernel: GICv3: 0 Extended SPIs implemented Sep 13 00:03:09.067409 kernel: GICv3: Distributor has no Range Selector support Sep 13 00:03:09.067424 kernel: Root IRQ handler: gic_handle_irq Sep 13 00:03:09.067439 kernel: GICv3: 16 PPIs implemented Sep 13 00:03:09.067454 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Sep 13 00:03:09.067470 kernel: ACPI: SRAT not present Sep 13 00:03:09.067485 kernel: ITS [mem 0x10080000-0x1009ffff] Sep 13 00:03:09.067501 kernel: ITS@0x0000000010080000: allocated 8192 Devices @400090000 (indirect, esz 8, psz 64K, shr 1) Sep 13 00:03:09.076553 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000a0000 (flat, esz 8, psz 64K, shr 1) Sep 13 00:03:09.076634 kernel: GICv3: using LPI property table @0x00000004000b0000 Sep 13 00:03:09.076695 kernel: ITS: Using hypervisor restricted LPI range [128] Sep 13 00:03:09.076735 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000d0000 Sep 13 00:03:09.076774 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Sep 13 00:03:09.076803 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Sep 13 00:03:09.076835 kernel: sched_clock: 56 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Sep 13 00:03:09.076852 kernel: Console: colour dummy device 80x25 Sep 13 00:03:09.076889 kernel: printk: console [tty1] enabled Sep 13 00:03:09.076928 kernel: ACPI: Core revision 20210730 Sep 13 00:03:09.076967 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Sep 13 00:03:09.077004 kernel: pid_max: default: 32768 minimum: 301 Sep 13 00:03:09.077047 kernel: LSM: Security Framework initializing Sep 13 00:03:09.077086 kernel: SELinux: Initializing. Sep 13 00:03:09.077118 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:03:09.077157 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:03:09.077195 kernel: rcu: Hierarchical SRCU implementation. Sep 13 00:03:09.077217 kernel: Platform MSI: ITS@0x10080000 domain created Sep 13 00:03:09.077245 kernel: PCI/MSI: ITS@0x10080000 domain created Sep 13 00:03:09.077284 kernel: Remapping and enabling EFI services. Sep 13 00:03:09.077323 kernel: smp: Bringing up secondary CPUs ... Sep 13 00:03:09.077362 kernel: Detected PIPT I-cache on CPU1 Sep 13 00:03:09.077406 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Sep 13 00:03:09.077446 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000e0000 Sep 13 00:03:09.077486 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Sep 13 00:03:09.077547 kernel: smp: Brought up 1 node, 2 CPUs Sep 13 00:03:09.077570 kernel: SMP: Total of 2 processors activated. Sep 13 00:03:09.077587 kernel: CPU features: detected: 32-bit EL0 Support Sep 13 00:03:09.077604 kernel: CPU features: detected: 32-bit EL1 Support Sep 13 00:03:09.077620 kernel: CPU features: detected: CRC32 instructions Sep 13 00:03:09.077636 kernel: CPU: All CPU(s) started at EL1 Sep 13 00:03:09.077659 kernel: alternatives: patching kernel code Sep 13 00:03:09.077676 kernel: devtmpfs: initialized Sep 13 00:03:09.077705 kernel: KASLR disabled due to lack of seed Sep 13 00:03:09.077726 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 00:03:09.077743 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 13 00:03:09.077760 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 00:03:09.077776 kernel: SMBIOS 3.0.0 present. Sep 13 00:03:09.077793 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Sep 13 00:03:09.077809 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 00:03:09.077826 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 13 00:03:09.077843 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 00:03:09.077865 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 00:03:09.077882 kernel: audit: initializing netlink subsys (disabled) Sep 13 00:03:09.077899 kernel: audit: type=2000 audit(0.378:1): state=initialized audit_enabled=0 res=1 Sep 13 00:03:09.077916 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 00:03:09.077932 kernel: cpuidle: using governor menu Sep 13 00:03:09.077953 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 13 00:03:09.077970 kernel: ASID allocator initialised with 32768 entries Sep 13 00:03:09.077986 kernel: ACPI: bus type PCI registered Sep 13 00:03:09.078003 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 00:03:09.078037 kernel: Serial: AMBA PL011 UART driver Sep 13 00:03:09.078059 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 00:03:09.078076 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Sep 13 00:03:09.078092 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 00:03:09.078108 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Sep 13 00:03:09.078130 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 00:03:09.078147 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 13 00:03:09.078163 kernel: ACPI: Added _OSI(Module Device) Sep 13 00:03:09.078180 kernel: ACPI: Added _OSI(Processor Device) Sep 13 00:03:09.078196 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 00:03:09.078213 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 00:03:09.078229 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 00:03:09.078246 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 00:03:09.078263 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 13 00:03:09.078279 kernel: ACPI: Interpreter enabled Sep 13 00:03:09.078301 kernel: ACPI: Using GIC for interrupt routing Sep 13 00:03:09.078318 kernel: ACPI: MCFG table detected, 1 entries Sep 13 00:03:09.078334 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Sep 13 00:03:09.078687 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 00:03:09.078892 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 13 00:03:09.079086 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 00:03:09.079279 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Sep 13 00:03:09.079479 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Sep 13 00:03:09.079503 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Sep 13 00:03:09.079540 kernel: acpiphp: Slot [1] registered Sep 13 00:03:09.079558 kernel: acpiphp: Slot [2] registered Sep 13 00:03:09.079574 kernel: acpiphp: Slot [3] registered Sep 13 00:03:09.079591 kernel: acpiphp: Slot [4] registered Sep 13 00:03:09.079607 kernel: acpiphp: Slot [5] registered Sep 13 00:03:09.079624 kernel: acpiphp: Slot [6] registered Sep 13 00:03:09.079640 kernel: acpiphp: Slot [7] registered Sep 13 00:03:09.079663 kernel: acpiphp: Slot [8] registered Sep 13 00:03:09.079679 kernel: acpiphp: Slot [9] registered Sep 13 00:03:09.079696 kernel: acpiphp: Slot [10] registered Sep 13 00:03:09.079712 kernel: acpiphp: Slot [11] registered Sep 13 00:03:09.079728 kernel: acpiphp: Slot [12] registered Sep 13 00:03:09.079744 kernel: acpiphp: Slot [13] registered Sep 13 00:03:09.079760 kernel: acpiphp: Slot [14] registered Sep 13 00:03:09.079777 kernel: acpiphp: Slot [15] registered Sep 13 00:03:09.079793 kernel: acpiphp: Slot [16] registered Sep 13 00:03:09.079813 kernel: acpiphp: Slot [17] registered Sep 13 00:03:09.079830 kernel: acpiphp: Slot [18] registered Sep 13 00:03:09.079846 kernel: acpiphp: Slot [19] registered Sep 13 00:03:09.079862 kernel: acpiphp: Slot [20] registered Sep 13 00:03:09.079878 kernel: acpiphp: Slot [21] registered Sep 13 00:03:09.079894 kernel: acpiphp: Slot [22] registered Sep 13 00:03:09.079910 kernel: acpiphp: Slot [23] registered Sep 13 00:03:09.079927 kernel: acpiphp: Slot [24] registered Sep 13 00:03:09.079943 kernel: acpiphp: Slot [25] registered Sep 13 00:03:09.079959 kernel: acpiphp: Slot [26] registered Sep 13 00:03:09.079979 kernel: acpiphp: Slot [27] registered Sep 13 00:03:09.079995 kernel: acpiphp: Slot [28] registered Sep 13 00:03:09.080011 kernel: acpiphp: Slot [29] registered Sep 13 00:03:09.080027 kernel: acpiphp: Slot [30] registered Sep 13 00:03:09.080044 kernel: acpiphp: Slot [31] registered Sep 13 00:03:09.080060 kernel: PCI host bridge to bus 0000:00 Sep 13 00:03:09.080272 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Sep 13 00:03:09.080452 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 13 00:03:09.080664 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Sep 13 00:03:09.080843 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Sep 13 00:03:09.081082 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Sep 13 00:03:09.081306 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Sep 13 00:03:09.081532 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Sep 13 00:03:09.081757 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Sep 13 00:03:09.081971 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Sep 13 00:03:09.082205 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 13 00:03:09.082437 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Sep 13 00:03:09.082671 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Sep 13 00:03:09.082881 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Sep 13 00:03:09.083083 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Sep 13 00:03:09.083286 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 13 00:03:09.083495 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Sep 13 00:03:09.097160 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Sep 13 00:03:09.097411 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Sep 13 00:03:09.097729 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Sep 13 00:03:09.098057 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Sep 13 00:03:09.098272 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Sep 13 00:03:09.098462 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 13 00:03:09.098734 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Sep 13 00:03:09.098763 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 13 00:03:09.098782 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 13 00:03:09.098799 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 13 00:03:09.098816 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 13 00:03:09.098833 kernel: iommu: Default domain type: Translated Sep 13 00:03:09.098849 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 13 00:03:09.098866 kernel: vgaarb: loaded Sep 13 00:03:09.098883 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 00:03:09.098909 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 00:03:09.098927 kernel: PTP clock support registered Sep 13 00:03:09.098943 kernel: Registered efivars operations Sep 13 00:03:09.098960 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 13 00:03:09.098977 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 00:03:09.098994 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 00:03:09.099011 kernel: pnp: PnP ACPI init Sep 13 00:03:09.099230 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Sep 13 00:03:09.099261 kernel: pnp: PnP ACPI: found 1 devices Sep 13 00:03:09.099278 kernel: NET: Registered PF_INET protocol family Sep 13 00:03:09.099295 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 00:03:09.099312 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 13 00:03:09.099329 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 00:03:09.099346 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 00:03:09.099363 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 13 00:03:09.099380 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 13 00:03:09.099397 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:03:09.099419 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:03:09.099436 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 00:03:09.099452 kernel: PCI: CLS 0 bytes, default 64 Sep 13 00:03:09.099469 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Sep 13 00:03:09.099485 kernel: kvm [1]: HYP mode not available Sep 13 00:03:09.099502 kernel: Initialise system trusted keyrings Sep 13 00:03:09.099549 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 13 00:03:09.099568 kernel: Key type asymmetric registered Sep 13 00:03:09.099585 kernel: Asymmetric key parser 'x509' registered Sep 13 00:03:09.099609 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 00:03:09.099626 kernel: io scheduler mq-deadline registered Sep 13 00:03:09.099643 kernel: io scheduler kyber registered Sep 13 00:03:09.099659 kernel: io scheduler bfq registered Sep 13 00:03:09.099914 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Sep 13 00:03:09.099941 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 13 00:03:09.099959 kernel: ACPI: button: Power Button [PWRB] Sep 13 00:03:09.099977 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Sep 13 00:03:09.099993 kernel: ACPI: button: Sleep Button [SLPB] Sep 13 00:03:09.100016 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 00:03:09.100033 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Sep 13 00:03:09.100236 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Sep 13 00:03:09.100260 kernel: printk: console [ttyS0] disabled Sep 13 00:03:09.100278 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Sep 13 00:03:09.100294 kernel: printk: console [ttyS0] enabled Sep 13 00:03:09.100311 kernel: printk: bootconsole [uart0] disabled Sep 13 00:03:09.100327 kernel: thunder_xcv, ver 1.0 Sep 13 00:03:09.100344 kernel: thunder_bgx, ver 1.0 Sep 13 00:03:09.100366 kernel: nicpf, ver 1.0 Sep 13 00:03:09.100382 kernel: nicvf, ver 1.0 Sep 13 00:03:09.100654 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 13 00:03:09.100885 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-13T00:03:08 UTC (1757721788) Sep 13 00:03:09.100912 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 13 00:03:09.100930 kernel: NET: Registered PF_INET6 protocol family Sep 13 00:03:09.100946 kernel: Segment Routing with IPv6 Sep 13 00:03:09.100963 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 00:03:09.100990 kernel: NET: Registered PF_PACKET protocol family Sep 13 00:03:09.101007 kernel: Key type dns_resolver registered Sep 13 00:03:09.101024 kernel: registered taskstats version 1 Sep 13 00:03:09.101041 kernel: Loading compiled-in X.509 certificates Sep 13 00:03:09.101058 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: 47ac98e9306f36eebe4291d409359a5a5d0c2b9c' Sep 13 00:03:09.101075 kernel: Key type .fscrypt registered Sep 13 00:03:09.101092 kernel: Key type fscrypt-provisioning registered Sep 13 00:03:09.101109 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 13 00:03:09.101126 kernel: ima: Allocated hash algorithm: sha1 Sep 13 00:03:09.101150 kernel: ima: No architecture policies found Sep 13 00:03:09.101168 kernel: clk: Disabling unused clocks Sep 13 00:03:09.101184 kernel: Freeing unused kernel memory: 36416K Sep 13 00:03:09.101202 kernel: Run /init as init process Sep 13 00:03:09.101219 kernel: with arguments: Sep 13 00:03:09.101236 kernel: /init Sep 13 00:03:09.101254 kernel: with environment: Sep 13 00:03:09.101270 kernel: HOME=/ Sep 13 00:03:09.101287 kernel: TERM=linux Sep 13 00:03:09.101308 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 00:03:09.101331 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:03:09.101353 systemd[1]: Detected virtualization amazon. Sep 13 00:03:09.101371 systemd[1]: Detected architecture arm64. Sep 13 00:03:09.101389 systemd[1]: Running in initrd. Sep 13 00:03:09.101406 systemd[1]: No hostname configured, using default hostname. Sep 13 00:03:09.101424 systemd[1]: Hostname set to . Sep 13 00:03:09.101448 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:03:09.101467 systemd[1]: Queued start job for default target initrd.target. Sep 13 00:03:09.101486 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:03:09.101505 systemd[1]: Reached target cryptsetup.target. Sep 13 00:03:09.101591 systemd[1]: Reached target paths.target. Sep 13 00:03:09.101610 systemd[1]: Reached target slices.target. Sep 13 00:03:09.101629 systemd[1]: Reached target swap.target. Sep 13 00:03:09.101647 systemd[1]: Reached target timers.target. Sep 13 00:03:09.101672 systemd[1]: Listening on iscsid.socket. Sep 13 00:03:09.101691 systemd[1]: Listening on iscsiuio.socket. Sep 13 00:03:09.101709 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 00:03:09.101727 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 00:03:09.101745 systemd[1]: Listening on systemd-journald.socket. Sep 13 00:03:09.101762 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:03:09.101780 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:03:09.101798 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:03:09.101820 systemd[1]: Reached target sockets.target. Sep 13 00:03:09.101838 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:03:09.101857 systemd[1]: Finished network-cleanup.service. Sep 13 00:03:09.101875 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 00:03:09.101893 systemd[1]: Starting systemd-journald.service... Sep 13 00:03:09.101910 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:03:09.101929 systemd[1]: Starting systemd-resolved.service... Sep 13 00:03:09.101947 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 00:03:09.101964 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:03:09.101988 kernel: audit: type=1130 audit(1757721789.054:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.102007 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 00:03:09.102046 kernel: audit: type=1130 audit(1757721789.070:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.102067 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 00:03:09.102086 kernel: audit: type=1130 audit(1757721789.087:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.102103 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 00:03:09.102126 systemd-journald[310]: Journal started Sep 13 00:03:09.102243 systemd-journald[310]: Runtime Journal (/run/log/journal/ec20f2afaa4987ef1335d5bbe75e44b3) is 8.0M, max 75.4M, 67.4M free. Sep 13 00:03:09.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.045592 systemd-modules-load[311]: Inserted module 'overlay' Sep 13 00:03:09.119795 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:03:09.134557 systemd[1]: Started systemd-journald.service. Sep 13 00:03:09.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.153545 kernel: audit: type=1130 audit(1757721789.139:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.153625 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 00:03:09.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.159873 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:03:09.174660 kernel: audit: type=1130 audit(1757721789.160:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.181454 systemd-resolved[312]: Positive Trust Anchors: Sep 13 00:03:09.184655 systemd-resolved[312]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:03:09.190422 kernel: Bridge firewalling registered Sep 13 00:03:09.184802 systemd-resolved[312]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:03:09.186272 systemd-modules-load[311]: Inserted module 'br_netfilter' Sep 13 00:03:09.210837 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 00:03:09.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.225903 systemd[1]: Starting dracut-cmdline.service... Sep 13 00:03:09.239563 kernel: audit: type=1130 audit(1757721789.212:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.247039 kernel: SCSI subsystem initialized Sep 13 00:03:09.269184 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 00:03:09.269260 kernel: device-mapper: uevent: version 1.0.3 Sep 13 00:03:09.272428 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 00:03:09.273110 dracut-cmdline[327]: dracut-dracut-053 Sep 13 00:03:09.282088 systemd-modules-load[311]: Inserted module 'dm_multipath' Sep 13 00:03:09.289635 dracut-cmdline[327]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=563df7b8a9b19b8c496587ae06f3c3ec1604a5105c3a3f313c9ccaa21d8055ca Sep 13 00:03:09.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.286926 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:03:09.302970 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:03:09.332097 kernel: audit: type=1130 audit(1757721789.288:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.336937 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:03:09.351709 kernel: audit: type=1130 audit(1757721789.339:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.464562 kernel: Loading iSCSI transport class v2.0-870. Sep 13 00:03:09.486561 kernel: iscsi: registered transport (tcp) Sep 13 00:03:09.513551 kernel: iscsi: registered transport (qla4xxx) Sep 13 00:03:09.513619 kernel: QLogic iSCSI HBA Driver Sep 13 00:03:09.671570 kernel: random: crng init done Sep 13 00:03:09.671922 systemd-resolved[312]: Defaulting to hostname 'linux'. Sep 13 00:03:09.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.679276 systemd[1]: Started systemd-resolved.service. Sep 13 00:03:09.701877 kernel: audit: type=1130 audit(1757721789.681:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.683572 systemd[1]: Reached target nss-lookup.target. Sep 13 00:03:09.702368 systemd[1]: Finished dracut-cmdline.service. Sep 13 00:03:09.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:09.709155 systemd[1]: Starting dracut-pre-udev.service... Sep 13 00:03:09.773555 kernel: raid6: neonx8 gen() 6435 MB/s Sep 13 00:03:09.791546 kernel: raid6: neonx8 xor() 4768 MB/s Sep 13 00:03:09.809544 kernel: raid6: neonx4 gen() 6597 MB/s Sep 13 00:03:09.827544 kernel: raid6: neonx4 xor() 5002 MB/s Sep 13 00:03:09.845544 kernel: raid6: neonx2 gen() 5815 MB/s Sep 13 00:03:09.863544 kernel: raid6: neonx2 xor() 4536 MB/s Sep 13 00:03:09.881544 kernel: raid6: neonx1 gen() 4510 MB/s Sep 13 00:03:09.899546 kernel: raid6: neonx1 xor() 3695 MB/s Sep 13 00:03:09.917546 kernel: raid6: int64x8 gen() 3457 MB/s Sep 13 00:03:09.935544 kernel: raid6: int64x8 xor() 2090 MB/s Sep 13 00:03:09.953545 kernel: raid6: int64x4 gen() 3858 MB/s Sep 13 00:03:09.971544 kernel: raid6: int64x4 xor() 2200 MB/s Sep 13 00:03:09.989544 kernel: raid6: int64x2 gen() 3629 MB/s Sep 13 00:03:10.007544 kernel: raid6: int64x2 xor() 1946 MB/s Sep 13 00:03:10.025562 kernel: raid6: int64x1 gen() 2765 MB/s Sep 13 00:03:10.045008 kernel: raid6: int64x1 xor() 1449 MB/s Sep 13 00:03:10.045069 kernel: raid6: using algorithm neonx4 gen() 6597 MB/s Sep 13 00:03:10.045094 kernel: raid6: .... xor() 5002 MB/s, rmw enabled Sep 13 00:03:10.046786 kernel: raid6: using neon recovery algorithm Sep 13 00:03:10.067475 kernel: xor: measuring software checksum speed Sep 13 00:03:10.067557 kernel: 8regs : 9342 MB/sec Sep 13 00:03:10.069551 kernel: 32regs : 10731 MB/sec Sep 13 00:03:10.073061 kernel: arm64_neon : 8992 MB/sec Sep 13 00:03:10.073110 kernel: xor: using function: 32regs (10731 MB/sec) Sep 13 00:03:10.171576 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Sep 13 00:03:10.190648 systemd[1]: Finished dracut-pre-udev.service. Sep 13 00:03:10.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:10.195000 audit: BPF prog-id=7 op=LOAD Sep 13 00:03:10.195000 audit: BPF prog-id=8 op=LOAD Sep 13 00:03:10.198330 systemd[1]: Starting systemd-udevd.service... Sep 13 00:03:10.232679 systemd-udevd[511]: Using default interface naming scheme 'v252'. Sep 13 00:03:10.242433 systemd[1]: Started systemd-udevd.service. Sep 13 00:03:10.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:10.256533 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 00:03:10.290862 dracut-pre-trigger[525]: rd.md=0: removing MD RAID activation Sep 13 00:03:10.358997 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 00:03:10.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:10.366576 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:03:10.484943 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:03:10.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:10.640167 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 13 00:03:10.640242 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Sep 13 00:03:10.660132 kernel: ena 0000:00:05.0: ENA device version: 0.10 Sep 13 00:03:10.660369 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Sep 13 00:03:10.660406 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Sep 13 00:03:10.660719 kernel: nvme nvme0: pci function 0000:00:04.0 Sep 13 00:03:10.661078 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:71:25:2e:aa:a9 Sep 13 00:03:10.664562 kernel: nvme nvme0: 2/0/0 default/read/poll queues Sep 13 00:03:10.672562 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 13 00:03:10.672633 kernel: GPT:9289727 != 16777215 Sep 13 00:03:10.672658 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 13 00:03:10.676051 kernel: GPT:9289727 != 16777215 Sep 13 00:03:10.676121 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 13 00:03:10.677933 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 13 00:03:10.683165 (udev-worker)[565]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:10.766566 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/nvme0n1p6 scanned by (udev-worker) (561) Sep 13 00:03:10.819820 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 13 00:03:10.901450 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 00:03:10.915812 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 00:03:10.920974 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 00:03:10.937356 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:03:10.946337 systemd[1]: Starting disk-uuid.service... Sep 13 00:03:10.960252 disk-uuid[663]: Primary Header is updated. Sep 13 00:03:10.960252 disk-uuid[663]: Secondary Entries is updated. Sep 13 00:03:10.960252 disk-uuid[663]: Secondary Header is updated. Sep 13 00:03:10.973573 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 13 00:03:12.002568 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 13 00:03:12.004281 disk-uuid[664]: The operation has completed successfully. Sep 13 00:03:12.185657 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 00:03:12.187696 systemd[1]: Finished disk-uuid.service. Sep 13 00:03:12.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.214634 systemd[1]: Starting verity-setup.service... Sep 13 00:03:12.257765 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 13 00:03:12.365198 systemd[1]: Found device dev-mapper-usr.device. Sep 13 00:03:12.373106 systemd[1]: Mounting sysusr-usr.mount... Sep 13 00:03:12.381908 systemd[1]: Finished verity-setup.service. Sep 13 00:03:12.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.479597 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 00:03:12.480395 systemd[1]: Mounted sysusr-usr.mount. Sep 13 00:03:12.483958 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 13 00:03:12.486842 systemd[1]: Starting ignition-setup.service... Sep 13 00:03:12.495414 systemd[1]: Starting parse-ip-for-networkd.service... Sep 13 00:03:12.527810 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 13 00:03:12.527881 kernel: BTRFS info (device nvme0n1p6): using free space tree Sep 13 00:03:12.527916 kernel: BTRFS info (device nvme0n1p6): has skinny extents Sep 13 00:03:12.566572 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 13 00:03:12.585063 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 13 00:03:12.617547 systemd[1]: Finished ignition-setup.service. Sep 13 00:03:12.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.624662 systemd[1]: Starting ignition-fetch-offline.service... Sep 13 00:03:12.684889 systemd[1]: Finished parse-ip-for-networkd.service. Sep 13 00:03:12.702485 kernel: kauditd_printk_skb: 11 callbacks suppressed Sep 13 00:03:12.702548 kernel: audit: type=1130 audit(1757721792.685:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.702579 kernel: audit: type=1334 audit(1757721792.688:23): prog-id=9 op=LOAD Sep 13 00:03:12.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.688000 audit: BPF prog-id=9 op=LOAD Sep 13 00:03:12.691196 systemd[1]: Starting systemd-networkd.service... Sep 13 00:03:12.762167 systemd-networkd[1020]: lo: Link UP Sep 13 00:03:12.762192 systemd-networkd[1020]: lo: Gained carrier Sep 13 00:03:12.767082 systemd-networkd[1020]: Enumeration completed Sep 13 00:03:12.768081 systemd-networkd[1020]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:03:12.768335 systemd[1]: Started systemd-networkd.service. Sep 13 00:03:12.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.778124 systemd[1]: Reached target network.target. Sep 13 00:03:12.799743 kernel: audit: type=1130 audit(1757721792.776:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.791930 systemd[1]: Starting iscsiuio.service... Sep 13 00:03:12.794167 systemd-networkd[1020]: eth0: Link UP Sep 13 00:03:12.794175 systemd-networkd[1020]: eth0: Gained carrier Sep 13 00:03:12.818377 systemd[1]: Started iscsiuio.service. Sep 13 00:03:12.834075 kernel: audit: type=1130 audit(1757721792.816:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.822743 systemd[1]: Starting iscsid.service... Sep 13 00:03:12.837543 iscsid[1025]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:03:12.837543 iscsid[1025]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Sep 13 00:03:12.837543 iscsid[1025]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 00:03:12.837543 iscsid[1025]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 00:03:12.837543 iscsid[1025]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 00:03:12.837543 iscsid[1025]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:03:12.837543 iscsid[1025]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 00:03:12.892364 kernel: audit: type=1130 audit(1757721792.860:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.838799 systemd-networkd[1020]: eth0: DHCPv4 address 172.31.18.17/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 13 00:03:12.842472 systemd[1]: Started iscsid.service. Sep 13 00:03:12.863587 systemd[1]: Starting dracut-initqueue.service... Sep 13 00:03:12.907292 systemd[1]: Finished dracut-initqueue.service. Sep 13 00:03:12.921749 kernel: audit: type=1130 audit(1757721792.905:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.909405 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:03:12.918931 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:03:12.923809 systemd[1]: Reached target remote-fs.target. Sep 13 00:03:12.932441 systemd[1]: Starting dracut-pre-mount.service... Sep 13 00:03:12.953896 systemd[1]: Finished dracut-pre-mount.service. Sep 13 00:03:12.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:12.966552 kernel: audit: type=1130 audit(1757721792.956:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.434789 ignition[984]: Ignition 2.14.0 Sep 13 00:03:13.434823 ignition[984]: Stage: fetch-offline Sep 13 00:03:13.435495 ignition[984]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:13.435795 ignition[984]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:13.465716 ignition[984]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:13.469790 ignition[984]: Ignition finished successfully Sep 13 00:03:13.473913 systemd[1]: Finished ignition-fetch-offline.service. Sep 13 00:03:13.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.485860 systemd[1]: Starting ignition-fetch.service... Sep 13 00:03:13.494069 kernel: audit: type=1130 audit(1757721793.477:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.502115 ignition[1044]: Ignition 2.14.0 Sep 13 00:03:13.502936 ignition[1044]: Stage: fetch Sep 13 00:03:13.503248 ignition[1044]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:13.503306 ignition[1044]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:13.523969 ignition[1044]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:13.530461 ignition[1044]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:13.556089 ignition[1044]: INFO : PUT result: OK Sep 13 00:03:13.561160 ignition[1044]: DEBUG : parsed url from cmdline: "" Sep 13 00:03:13.563617 ignition[1044]: INFO : no config URL provided Sep 13 00:03:13.563617 ignition[1044]: INFO : reading system config file "/usr/lib/ignition/user.ign" Sep 13 00:03:13.563617 ignition[1044]: INFO : no config at "/usr/lib/ignition/user.ign" Sep 13 00:03:13.563617 ignition[1044]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:13.574936 ignition[1044]: INFO : PUT result: OK Sep 13 00:03:13.574936 ignition[1044]: INFO : GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Sep 13 00:03:13.579823 ignition[1044]: INFO : GET result: OK Sep 13 00:03:13.581644 ignition[1044]: DEBUG : parsing config with SHA512: 4810056d625251abd431001a5e23b07f2ac44cd7740337f0df1c666c5f9f46429f4806760c5912f27d784077f0dbc02769f31417275b452f458498c5f89063b7 Sep 13 00:03:13.593307 unknown[1044]: fetched base config from "system" Sep 13 00:03:13.593344 unknown[1044]: fetched base config from "system" Sep 13 00:03:13.593373 unknown[1044]: fetched user config from "aws" Sep 13 00:03:13.597979 ignition[1044]: fetch: fetch complete Sep 13 00:03:13.598012 ignition[1044]: fetch: fetch passed Sep 13 00:03:13.598171 ignition[1044]: Ignition finished successfully Sep 13 00:03:13.608285 systemd[1]: Finished ignition-fetch.service. Sep 13 00:03:13.621777 kernel: audit: type=1130 audit(1757721793.607:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.610584 systemd[1]: Starting ignition-kargs.service... Sep 13 00:03:13.635142 ignition[1050]: Ignition 2.14.0 Sep 13 00:03:13.635170 ignition[1050]: Stage: kargs Sep 13 00:03:13.635544 ignition[1050]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:13.635613 ignition[1050]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:13.650416 ignition[1050]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:13.648491 ignition[1050]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:13.657150 ignition[1050]: INFO : PUT result: OK Sep 13 00:03:13.662151 systemd[1]: Finished ignition-kargs.service. Sep 13 00:03:13.676929 kernel: audit: type=1130 audit(1757721793.665:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.659024 ignition[1050]: kargs: kargs passed Sep 13 00:03:13.669778 systemd[1]: Starting ignition-disks.service... Sep 13 00:03:13.659154 ignition[1050]: Ignition finished successfully Sep 13 00:03:13.693942 ignition[1056]: Ignition 2.14.0 Sep 13 00:03:13.693971 ignition[1056]: Stage: disks Sep 13 00:03:13.694312 ignition[1056]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:13.694372 ignition[1056]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:13.712793 ignition[1056]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:13.715980 ignition[1056]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:13.719552 ignition[1056]: INFO : PUT result: OK Sep 13 00:03:13.724922 ignition[1056]: disks: disks passed Sep 13 00:03:13.725035 ignition[1056]: Ignition finished successfully Sep 13 00:03:13.730642 systemd[1]: Finished ignition-disks.service. Sep 13 00:03:13.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.737832 systemd[1]: Reached target initrd-root-device.target. Sep 13 00:03:13.744254 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:03:13.748296 systemd[1]: Reached target local-fs.target. Sep 13 00:03:13.753982 systemd[1]: Reached target sysinit.target. Sep 13 00:03:13.757414 systemd[1]: Reached target basic.target. Sep 13 00:03:13.759407 systemd[1]: Starting systemd-fsck-root.service... Sep 13 00:03:13.807931 systemd-fsck[1064]: ROOT: clean, 629/553520 files, 56027/553472 blocks Sep 13 00:03:13.812958 systemd[1]: Finished systemd-fsck-root.service. Sep 13 00:03:13.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:13.817060 systemd[1]: Mounting sysroot.mount... Sep 13 00:03:13.846544 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 00:03:13.848894 systemd[1]: Mounted sysroot.mount. Sep 13 00:03:13.852467 systemd[1]: Reached target initrd-root-fs.target. Sep 13 00:03:13.864784 systemd[1]: Mounting sysroot-usr.mount... Sep 13 00:03:13.868885 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Sep 13 00:03:13.869806 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 13 00:03:13.869866 systemd[1]: Reached target ignition-diskful.target. Sep 13 00:03:13.884897 systemd[1]: Mounted sysroot-usr.mount. Sep 13 00:03:13.912740 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:03:13.914835 systemd[1]: Starting initrd-setup-root.service... Sep 13 00:03:13.940709 initrd-setup-root[1086]: cut: /sysroot/etc/passwd: No such file or directory Sep 13 00:03:13.943563 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 scanned by mount (1081) Sep 13 00:03:13.949190 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 13 00:03:13.949263 kernel: BTRFS info (device nvme0n1p6): using free space tree Sep 13 00:03:13.951699 kernel: BTRFS info (device nvme0n1p6): has skinny extents Sep 13 00:03:13.961104 initrd-setup-root[1110]: cut: /sysroot/etc/group: No such file or directory Sep 13 00:03:13.974591 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 13 00:03:13.985033 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:03:13.991202 initrd-setup-root[1120]: cut: /sysroot/etc/shadow: No such file or directory Sep 13 00:03:14.002014 initrd-setup-root[1128]: cut: /sysroot/etc/gshadow: No such file or directory Sep 13 00:03:14.149692 systemd-networkd[1020]: eth0: Gained IPv6LL Sep 13 00:03:14.253252 systemd[1]: Finished initrd-setup-root.service. Sep 13 00:03:14.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.255323 systemd[1]: Starting ignition-mount.service... Sep 13 00:03:14.267940 systemd[1]: Starting sysroot-boot.service... Sep 13 00:03:14.279846 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Sep 13 00:03:14.280021 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Sep 13 00:03:14.319893 ignition[1146]: INFO : Ignition 2.14.0 Sep 13 00:03:14.323714 ignition[1146]: INFO : Stage: mount Sep 13 00:03:14.323714 ignition[1146]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:14.323714 ignition[1146]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:14.347747 ignition[1146]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:14.352687 ignition[1146]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:14.357425 ignition[1146]: INFO : PUT result: OK Sep 13 00:03:14.365399 ignition[1146]: INFO : mount: mount passed Sep 13 00:03:14.368222 ignition[1146]: INFO : Ignition finished successfully Sep 13 00:03:14.373720 systemd[1]: Finished ignition-mount.service. Sep 13 00:03:14.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.375811 systemd[1]: Starting ignition-files.service... Sep 13 00:03:14.387836 systemd[1]: Finished sysroot-boot.service. Sep 13 00:03:14.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.407473 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:03:14.435558 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by mount (1156) Sep 13 00:03:14.443370 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 13 00:03:14.443428 kernel: BTRFS info (device nvme0n1p6): using free space tree Sep 13 00:03:14.443452 kernel: BTRFS info (device nvme0n1p6): has skinny extents Sep 13 00:03:14.461565 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 13 00:03:14.470321 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:03:14.500868 ignition[1175]: INFO : Ignition 2.14.0 Sep 13 00:03:14.500868 ignition[1175]: INFO : Stage: files Sep 13 00:03:14.505316 ignition[1175]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:14.505316 ignition[1175]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:14.530453 ignition[1175]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:14.534565 ignition[1175]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:14.538963 ignition[1175]: INFO : PUT result: OK Sep 13 00:03:14.547623 ignition[1175]: DEBUG : files: compiled without relabeling support, skipping Sep 13 00:03:14.552739 ignition[1175]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 13 00:03:14.557301 ignition[1175]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 13 00:03:14.591438 ignition[1175]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 13 00:03:14.595842 ignition[1175]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 13 00:03:14.603078 unknown[1175]: wrote ssh authorized keys file for user: core Sep 13 00:03:14.606089 ignition[1175]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 13 00:03:14.611346 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/eks/bootstrap.sh" Sep 13 00:03:14.615691 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Sep 13 00:03:14.627485 ignition[1175]: INFO : op(1): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1899802546" Sep 13 00:03:14.627485 ignition[1175]: CRITICAL : op(1): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1899802546": device or resource busy Sep 13 00:03:14.627485 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1899802546", trying btrfs: device or resource busy Sep 13 00:03:14.627485 ignition[1175]: INFO : op(2): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1899802546" Sep 13 00:03:14.627485 ignition[1175]: INFO : op(2): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1899802546" Sep 13 00:03:14.655779 ignition[1175]: INFO : op(3): [started] unmounting "/mnt/oem1899802546" Sep 13 00:03:14.658743 ignition[1175]: INFO : op(3): [finished] unmounting "/mnt/oem1899802546" Sep 13 00:03:14.658743 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/eks/bootstrap.sh" Sep 13 00:03:14.667206 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 00:03:14.673450 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 00:03:14.679118 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Sep 13 00:03:14.687389 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Sep 13 00:03:14.701223 ignition[1175]: INFO : op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2807407665" Sep 13 00:03:14.701223 ignition[1175]: CRITICAL : op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2807407665": device or resource busy Sep 13 00:03:14.701223 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2807407665", trying btrfs: device or resource busy Sep 13 00:03:14.701223 ignition[1175]: INFO : op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2807407665" Sep 13 00:03:14.730188 ignition[1175]: INFO : op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2807407665" Sep 13 00:03:14.730188 ignition[1175]: INFO : op(6): [started] unmounting "/mnt/oem2807407665" Sep 13 00:03:14.730188 ignition[1175]: INFO : op(6): [finished] unmounting "/mnt/oem2807407665" Sep 13 00:03:14.730188 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Sep 13 00:03:14.730188 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Sep 13 00:03:14.730188 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Sep 13 00:03:14.770598 ignition[1175]: INFO : op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4041504765" Sep 13 00:03:14.770598 ignition[1175]: CRITICAL : op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4041504765": device or resource busy Sep 13 00:03:14.770598 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem4041504765", trying btrfs: device or resource busy Sep 13 00:03:14.770598 ignition[1175]: INFO : op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4041504765" Sep 13 00:03:14.770598 ignition[1175]: INFO : op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem4041504765" Sep 13 00:03:14.770598 ignition[1175]: INFO : op(9): [started] unmounting "/mnt/oem4041504765" Sep 13 00:03:14.770598 ignition[1175]: INFO : op(9): [finished] unmounting "/mnt/oem4041504765" Sep 13 00:03:14.770598 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Sep 13 00:03:14.770598 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Sep 13 00:03:14.770598 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Sep 13 00:03:14.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.800751 systemd[1]: Finished ignition-files.service. Sep 13 00:03:14.839311 ignition[1175]: INFO : op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem956335310" Sep 13 00:03:14.839311 ignition[1175]: CRITICAL : op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem956335310": device or resource busy Sep 13 00:03:14.839311 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem956335310", trying btrfs: device or resource busy Sep 13 00:03:14.839311 ignition[1175]: INFO : op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem956335310" Sep 13 00:03:14.839311 ignition[1175]: INFO : op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem956335310" Sep 13 00:03:14.839311 ignition[1175]: INFO : op(c): [started] unmounting "/mnt/oem956335310" Sep 13 00:03:14.839311 ignition[1175]: INFO : op(c): [finished] unmounting "/mnt/oem956335310" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(8): [started] processing unit "coreos-metadata-sshkeys@.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(8): [finished] processing unit "coreos-metadata-sshkeys@.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(9): [started] processing unit "amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(9): op(a): [started] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(9): op(a): [finished] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(9): [finished] processing unit "amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(b): [started] processing unit "nvidia.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(b): [finished] processing unit "nvidia.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(c): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(c): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(d): [started] setting preset to enabled for "amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(d): [finished] setting preset to enabled for "amazon-ssm-agent.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(e): [started] setting preset to enabled for "nvidia.service" Sep 13 00:03:14.839311 ignition[1175]: INFO : files: op(e): [finished] setting preset to enabled for "nvidia.service" Sep 13 00:03:14.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:14.805795 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 00:03:14.966564 ignition[1175]: INFO : files: createResultFile: createFiles: op(f): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:03:14.966564 ignition[1175]: INFO : files: createResultFile: createFiles: op(f): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:03:14.966564 ignition[1175]: INFO : files: files passed Sep 13 00:03:14.966564 ignition[1175]: INFO : Ignition finished successfully Sep 13 00:03:14.817387 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 13 00:03:14.994276 initrd-setup-root-after-ignition[1200]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 00:03:14.818945 systemd[1]: Starting ignition-quench.service... Sep 13 00:03:14.875664 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 13 00:03:14.875904 systemd[1]: Finished ignition-quench.service. Sep 13 00:03:14.899239 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 00:03:14.933563 systemd[1]: Reached target ignition-complete.target. Sep 13 00:03:14.980849 systemd[1]: Starting initrd-parse-etc.service... Sep 13 00:03:15.030965 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 00:03:15.031196 systemd[1]: Finished initrd-parse-etc.service. Sep 13 00:03:15.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.036290 systemd[1]: Reached target initrd-fs.target. Sep 13 00:03:15.040028 systemd[1]: Reached target initrd.target. Sep 13 00:03:15.040623 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 00:03:15.042314 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 00:03:15.084003 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 00:03:15.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.090310 systemd[1]: Starting initrd-cleanup.service... Sep 13 00:03:15.117816 systemd[1]: Stopped target nss-lookup.target. Sep 13 00:03:15.121939 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 00:03:15.127323 systemd[1]: Stopped target timers.target. Sep 13 00:03:15.131536 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 00:03:15.133544 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 00:03:15.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.138720 systemd[1]: Stopped target initrd.target. Sep 13 00:03:15.142160 systemd[1]: Stopped target basic.target. Sep 13 00:03:15.145619 systemd[1]: Stopped target ignition-complete.target. Sep 13 00:03:15.149503 systemd[1]: Stopped target ignition-diskful.target. Sep 13 00:03:15.153648 systemd[1]: Stopped target initrd-root-device.target. Sep 13 00:03:15.158173 systemd[1]: Stopped target remote-fs.target. Sep 13 00:03:15.162104 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 00:03:15.165960 systemd[1]: Stopped target sysinit.target. Sep 13 00:03:15.169718 systemd[1]: Stopped target local-fs.target. Sep 13 00:03:15.173346 systemd[1]: Stopped target local-fs-pre.target. Sep 13 00:03:15.177126 systemd[1]: Stopped target swap.target. Sep 13 00:03:15.180677 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 00:03:15.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.180984 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 00:03:15.189948 systemd[1]: Stopped target cryptsetup.target. Sep 13 00:03:15.194036 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 00:03:15.197854 systemd[1]: Stopped dracut-initqueue.service. Sep 13 00:03:15.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.203698 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 00:03:15.203966 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 00:03:15.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.211127 systemd[1]: ignition-files.service: Deactivated successfully. Sep 13 00:03:15.211416 systemd[1]: Stopped ignition-files.service. Sep 13 00:03:15.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.218289 systemd[1]: Stopping ignition-mount.service... Sep 13 00:03:15.229427 systemd[1]: Stopping iscsiuio.service... Sep 13 00:03:15.238417 ignition[1213]: INFO : Ignition 2.14.0 Sep 13 00:03:15.238417 ignition[1213]: INFO : Stage: umount Sep 13 00:03:15.238417 ignition[1213]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 00:03:15.238417 ignition[1213]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Sep 13 00:03:15.255945 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 13 00:03:15.255945 ignition[1213]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 13 00:03:15.262776 ignition[1213]: INFO : PUT result: OK Sep 13 00:03:15.256861 systemd[1]: Stopping sysroot-boot.service... Sep 13 00:03:15.269434 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 00:03:15.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.269760 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 00:03:15.272093 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 00:03:15.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.272685 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 00:03:15.285816 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 00:03:15.293023 systemd[1]: Stopped iscsiuio.service. Sep 13 00:03:15.300992 ignition[1213]: INFO : umount: umount passed Sep 13 00:03:15.300992 ignition[1213]: INFO : Ignition finished successfully Sep 13 00:03:15.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.308951 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 13 00:03:15.310638 systemd[1]: Stopped ignition-mount.service. Sep 13 00:03:15.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.318297 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 00:03:15.319172 systemd[1]: Finished initrd-cleanup.service. Sep 13 00:03:15.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.326988 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 13 00:03:15.327974 systemd[1]: Stopped ignition-disks.service. Sep 13 00:03:15.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.332697 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 13 00:03:15.333602 systemd[1]: Stopped ignition-kargs.service. Sep 13 00:03:15.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.339213 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 13 00:03:15.340086 systemd[1]: Stopped ignition-fetch.service. Sep 13 00:03:15.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.345549 systemd[1]: Stopped target network.target. Sep 13 00:03:15.349201 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 13 00:03:15.350634 systemd[1]: Stopped ignition-fetch-offline.service. Sep 13 00:03:15.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.356606 systemd[1]: Stopped target paths.target. Sep 13 00:03:15.360597 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 00:03:15.364624 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 00:03:15.366913 systemd[1]: Stopped target slices.target. Sep 13 00:03:15.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.371662 systemd[1]: Stopped target sockets.target. Sep 13 00:03:15.375552 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 00:03:15.375618 systemd[1]: Closed iscsid.socket. Sep 13 00:03:15.377728 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 00:03:15.377800 systemd[1]: Closed iscsiuio.socket. Sep 13 00:03:15.379054 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 13 00:03:15.379143 systemd[1]: Stopped ignition-setup.service. Sep 13 00:03:15.380623 systemd[1]: Stopping systemd-networkd.service... Sep 13 00:03:15.399114 systemd[1]: Stopping systemd-resolved.service... Sep 13 00:03:15.403602 systemd-networkd[1020]: eth0: DHCPv6 lease lost Sep 13 00:03:15.406743 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 13 00:03:15.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.406952 systemd[1]: Stopped systemd-networkd.service. Sep 13 00:03:15.413000 audit: BPF prog-id=9 op=UNLOAD Sep 13 00:03:15.409666 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 13 00:03:15.409740 systemd[1]: Closed systemd-networkd.socket. Sep 13 00:03:15.422562 systemd[1]: Stopping network-cleanup.service... Sep 13 00:03:15.430852 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 13 00:03:15.430962 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 13 00:03:15.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.443324 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 00:03:15.443428 systemd[1]: Stopped systemd-sysctl.service. Sep 13 00:03:15.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.446030 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 00:03:15.446190 systemd[1]: Stopped systemd-modules-load.service. Sep 13 00:03:15.453049 systemd[1]: Stopping systemd-udevd.service... Sep 13 00:03:15.464591 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 13 00:03:15.464746 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 13 00:03:15.465830 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 13 00:03:15.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.469828 systemd[1]: Stopped systemd-resolved.service. Sep 13 00:03:15.485187 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 13 00:03:15.485395 systemd[1]: Stopped sysroot-boot.service. Sep 13 00:03:15.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.493000 audit: BPF prog-id=6 op=UNLOAD Sep 13 00:03:15.489882 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 00:03:15.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.490154 systemd[1]: Stopped systemd-udevd.service. Sep 13 00:03:15.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.493694 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 00:03:15.493783 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 00:03:15.497558 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 00:03:15.497644 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 00:03:15.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.502092 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 00:03:15.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.505184 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 00:03:15.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.507822 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 00:03:15.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.507905 systemd[1]: Stopped dracut-cmdline.service. Sep 13 00:03:15.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:15.509714 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 00:03:15.509793 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 00:03:15.511775 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 00:03:15.511854 systemd[1]: Stopped initrd-setup-root.service. Sep 13 00:03:15.513695 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 00:03:15.529260 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 13 00:03:15.529755 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Sep 13 00:03:15.533369 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 00:03:15.533453 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 00:03:15.537343 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 00:03:15.537426 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 00:03:15.543267 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 13 00:03:15.544271 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 13 00:03:15.612963 systemd-journald[310]: Received SIGTERM from PID 1 (n/a). Sep 13 00:03:15.613023 iscsid[1025]: iscsid shutting down. Sep 13 00:03:15.544467 systemd[1]: Stopped network-cleanup.service. Sep 13 00:03:15.546024 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 00:03:15.546210 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 00:03:15.550487 systemd[1]: Reached target initrd-switch-root.target. Sep 13 00:03:15.555127 systemd[1]: Starting initrd-switch-root.service... Sep 13 00:03:15.571222 systemd[1]: Switching root. Sep 13 00:03:15.626550 systemd-journald[310]: Journal stopped Sep 13 00:03:23.404113 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 00:03:23.404246 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 00:03:23.404284 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 00:03:23.404318 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 00:03:23.404353 kernel: SELinux: policy capability open_perms=1 Sep 13 00:03:23.404386 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 00:03:23.404423 kernel: SELinux: policy capability always_check_network=0 Sep 13 00:03:23.404457 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 00:03:23.404489 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 00:03:23.404560 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 00:03:23.404597 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 00:03:23.404633 systemd[1]: Successfully loaded SELinux policy in 265.827ms. Sep 13 00:03:23.404701 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 22.521ms. Sep 13 00:03:23.404740 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:03:23.404782 systemd[1]: Detected virtualization amazon. Sep 13 00:03:23.404873 systemd[1]: Detected architecture arm64. Sep 13 00:03:23.404921 systemd[1]: Detected first boot. Sep 13 00:03:23.405975 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:03:23.406573 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 00:03:23.407130 systemd[1]: Populated /etc with preset unit settings. Sep 13 00:03:23.407270 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:03:23.407444 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:03:23.411630 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:03:23.411682 kernel: kauditd_printk_skb: 63 callbacks suppressed Sep 13 00:03:23.411726 kernel: audit: type=1334 audit(1757721802.871:88): prog-id=12 op=LOAD Sep 13 00:03:23.411757 kernel: audit: type=1334 audit(1757721802.872:89): prog-id=3 op=UNLOAD Sep 13 00:03:23.411789 kernel: audit: type=1334 audit(1757721802.873:90): prog-id=13 op=LOAD Sep 13 00:03:23.411821 kernel: audit: type=1334 audit(1757721802.876:91): prog-id=14 op=LOAD Sep 13 00:03:23.411851 kernel: audit: type=1334 audit(1757721802.876:92): prog-id=4 op=UNLOAD Sep 13 00:03:23.411883 kernel: audit: type=1334 audit(1757721802.876:93): prog-id=5 op=UNLOAD Sep 13 00:03:23.411912 kernel: audit: type=1334 audit(1757721802.881:94): prog-id=15 op=LOAD Sep 13 00:03:23.411943 kernel: audit: type=1334 audit(1757721802.881:95): prog-id=12 op=UNLOAD Sep 13 00:03:23.412026 kernel: audit: type=1334 audit(1757721802.884:96): prog-id=16 op=LOAD Sep 13 00:03:23.412061 systemd[1]: iscsid.service: Deactivated successfully. Sep 13 00:03:23.412093 kernel: audit: type=1334 audit(1757721802.886:97): prog-id=17 op=LOAD Sep 13 00:03:23.412126 systemd[1]: Stopped iscsid.service. Sep 13 00:03:23.412158 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 13 00:03:23.412192 systemd[1]: Stopped initrd-switch-root.service. Sep 13 00:03:23.412232 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 13 00:03:23.412265 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 00:03:23.412297 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 00:03:23.412336 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Sep 13 00:03:23.412369 systemd[1]: Created slice system-getty.slice. Sep 13 00:03:23.412401 systemd[1]: Created slice system-modprobe.slice. Sep 13 00:03:23.412434 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 00:03:23.412467 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 00:03:23.412504 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 00:03:23.412562 systemd[1]: Created slice user.slice. Sep 13 00:03:23.412599 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:03:23.412631 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 00:03:23.412664 systemd[1]: Set up automount boot.automount. Sep 13 00:03:23.412696 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 00:03:23.412727 systemd[1]: Stopped target initrd-switch-root.target. Sep 13 00:03:23.412760 systemd[1]: Stopped target initrd-fs.target. Sep 13 00:03:23.412794 systemd[1]: Stopped target initrd-root-fs.target. Sep 13 00:03:23.412829 systemd[1]: Reached target integritysetup.target. Sep 13 00:03:23.412862 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:03:23.412898 systemd[1]: Reached target remote-fs.target. Sep 13 00:03:23.412932 systemd[1]: Reached target slices.target. Sep 13 00:03:23.412967 systemd[1]: Reached target swap.target. Sep 13 00:03:23.412999 systemd[1]: Reached target torcx.target. Sep 13 00:03:23.413036 systemd[1]: Reached target veritysetup.target. Sep 13 00:03:23.413068 systemd[1]: Listening on systemd-coredump.socket. Sep 13 00:03:23.413100 systemd[1]: Listening on systemd-initctl.socket. Sep 13 00:03:23.413134 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:03:23.413168 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:03:23.413200 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:03:23.413240 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 00:03:23.413272 systemd[1]: Mounting dev-hugepages.mount... Sep 13 00:03:23.413309 systemd[1]: Mounting dev-mqueue.mount... Sep 13 00:03:23.413344 systemd[1]: Mounting media.mount... Sep 13 00:03:23.413379 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 00:03:23.413414 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 00:03:23.413445 systemd[1]: Mounting tmp.mount... Sep 13 00:03:23.413477 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 00:03:23.413537 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 00:03:23.413582 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:03:23.413617 systemd[1]: Starting modprobe@configfs.service... Sep 13 00:03:23.413651 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 00:03:23.413682 systemd[1]: Starting modprobe@drm.service... Sep 13 00:03:23.413720 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 00:03:23.413752 systemd[1]: Starting modprobe@fuse.service... Sep 13 00:03:23.413787 systemd[1]: Starting modprobe@loop.service... Sep 13 00:03:23.413822 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 00:03:23.413855 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 13 00:03:23.413894 systemd[1]: Stopped systemd-fsck-root.service. Sep 13 00:03:23.413950 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 13 00:03:23.413986 systemd[1]: Stopped systemd-fsck-usr.service. Sep 13 00:03:23.414020 systemd[1]: Stopped systemd-journald.service. Sep 13 00:03:23.414052 systemd[1]: Starting systemd-journald.service... Sep 13 00:03:23.414084 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:03:23.414115 kernel: fuse: init (API version 7.34) Sep 13 00:03:23.414149 systemd[1]: Starting systemd-network-generator.service... Sep 13 00:03:23.418457 systemd[1]: Starting systemd-remount-fs.service... Sep 13 00:03:23.418569 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:03:23.418623 systemd[1]: verity-setup.service: Deactivated successfully. Sep 13 00:03:23.418658 systemd[1]: Stopped verity-setup.service. Sep 13 00:03:23.418690 kernel: loop: module loaded Sep 13 00:03:23.418724 systemd[1]: Mounted dev-hugepages.mount. Sep 13 00:03:23.418766 systemd[1]: Mounted dev-mqueue.mount. Sep 13 00:03:23.418799 systemd[1]: Mounted media.mount. Sep 13 00:03:23.418831 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 00:03:23.418866 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 00:03:23.418899 systemd[1]: Mounted tmp.mount. Sep 13 00:03:23.418937 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:03:23.418970 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 00:03:23.419003 systemd[1]: Finished modprobe@configfs.service. Sep 13 00:03:23.419039 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 00:03:23.419078 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 00:03:23.419110 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 00:03:23.419142 systemd[1]: Finished modprobe@drm.service. Sep 13 00:03:23.419174 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 00:03:23.419209 systemd-journald[1331]: Journal started Sep 13 00:03:23.419336 systemd-journald[1331]: Runtime Journal (/run/log/journal/ec20f2afaa4987ef1335d5bbe75e44b3) is 8.0M, max 75.4M, 67.4M free. Sep 13 00:03:16.712000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 13 00:03:17.045000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:03:17.045000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:03:17.045000 audit: BPF prog-id=10 op=LOAD Sep 13 00:03:17.045000 audit: BPF prog-id=10 op=UNLOAD Sep 13 00:03:17.045000 audit: BPF prog-id=11 op=LOAD Sep 13 00:03:17.045000 audit: BPF prog-id=11 op=UNLOAD Sep 13 00:03:17.588000 audit[1246]: AVC avc: denied { associate } for pid=1246 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 13 00:03:17.588000 audit[1246]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001058e4 a1=4000028e40 a2=4000027100 a3=32 items=0 ppid=1229 pid=1246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:17.588000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:03:17.592000 audit[1246]: AVC avc: denied { associate } for pid=1246 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 13 00:03:17.592000 audit[1246]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001059b9 a2=1ed a3=0 items=2 ppid=1229 pid=1246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:17.592000 audit: CWD cwd="/" Sep 13 00:03:17.592000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:03:17.592000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:03:17.592000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:03:22.871000 audit: BPF prog-id=12 op=LOAD Sep 13 00:03:22.872000 audit: BPF prog-id=3 op=UNLOAD Sep 13 00:03:22.873000 audit: BPF prog-id=13 op=LOAD Sep 13 00:03:22.876000 audit: BPF prog-id=14 op=LOAD Sep 13 00:03:22.876000 audit: BPF prog-id=4 op=UNLOAD Sep 13 00:03:22.876000 audit: BPF prog-id=5 op=UNLOAD Sep 13 00:03:22.881000 audit: BPF prog-id=15 op=LOAD Sep 13 00:03:22.881000 audit: BPF prog-id=12 op=UNLOAD Sep 13 00:03:22.884000 audit: BPF prog-id=16 op=LOAD Sep 13 00:03:22.886000 audit: BPF prog-id=17 op=LOAD Sep 13 00:03:22.886000 audit: BPF prog-id=13 op=UNLOAD Sep 13 00:03:22.886000 audit: BPF prog-id=14 op=UNLOAD Sep 13 00:03:22.889000 audit: BPF prog-id=18 op=LOAD Sep 13 00:03:22.889000 audit: BPF prog-id=15 op=UNLOAD Sep 13 00:03:22.891000 audit: BPF prog-id=19 op=LOAD Sep 13 00:03:22.894000 audit: BPF prog-id=20 op=LOAD Sep 13 00:03:22.894000 audit: BPF prog-id=16 op=UNLOAD Sep 13 00:03:22.894000 audit: BPF prog-id=17 op=UNLOAD Sep 13 00:03:22.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:22.905000 audit: BPF prog-id=18 op=UNLOAD Sep 13 00:03:22.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:22.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:22.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.431739 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 00:03:23.432430 systemd[1]: Started systemd-journald.service. Sep 13 00:03:23.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.253000 audit: BPF prog-id=21 op=LOAD Sep 13 00:03:23.254000 audit: BPF prog-id=22 op=LOAD Sep 13 00:03:23.254000 audit: BPF prog-id=23 op=LOAD Sep 13 00:03:23.254000 audit: BPF prog-id=19 op=UNLOAD Sep 13 00:03:23.254000 audit: BPF prog-id=20 op=UNLOAD Sep 13 00:03:23.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.385000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 00:03:23.385000 audit[1331]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffcada5a90 a2=4000 a3=1 items=0 ppid=1 pid=1331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:23.385000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 00:03:23.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:22.869208 systemd[1]: Queued start job for default target multi-user.target. Sep 13 00:03:17.558577 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:03:22.869232 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device. Sep 13 00:03:17.559587 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:03:22.896682 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 13 00:03:17.559635 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:03:17.559700 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 13 00:03:17.559726 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 13 00:03:17.559786 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 13 00:03:17.559816 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 13 00:03:17.560205 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 13 00:03:17.560287 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:03:23.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.441091 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 00:03:17.560324 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:03:23.441866 systemd[1]: Finished modprobe@fuse.service. Sep 13 00:03:17.587852 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 13 00:03:23.445470 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 00:03:17.587999 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 13 00:03:17.588054 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 13 00:03:23.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:17.588121 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 13 00:03:23.448960 systemd[1]: Finished modprobe@loop.service. Sep 13 00:03:17.588198 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 13 00:03:23.452838 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:03:17.588262 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 13 00:03:23.459786 systemd[1]: Finished systemd-network-generator.service. Sep 13 00:03:21.956598 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:03:21.957144 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:03:21.957400 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:03:21.957887 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:03:23.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:21.958019 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 13 00:03:23.466847 systemd[1]: Finished systemd-remount-fs.service. Sep 13 00:03:21.958163 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2025-09-13T00:03:21Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 13 00:03:23.476735 systemd[1]: Reached target network-pre.target. Sep 13 00:03:23.485742 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 00:03:23.491393 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 00:03:23.493885 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 00:03:23.499726 systemd[1]: Starting systemd-hwdb-update.service... Sep 13 00:03:23.506465 systemd[1]: Starting systemd-journal-flush.service... Sep 13 00:03:23.510703 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 00:03:23.513736 systemd[1]: Starting systemd-random-seed.service... Sep 13 00:03:23.517762 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 00:03:23.520604 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:03:23.531352 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 00:03:23.535039 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 00:03:23.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.538365 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 00:03:23.544118 systemd[1]: Starting systemd-sysusers.service... Sep 13 00:03:23.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.568328 systemd[1]: Finished systemd-random-seed.service. Sep 13 00:03:23.574719 systemd[1]: Reached target first-boot-complete.target. Sep 13 00:03:23.584654 systemd-journald[1331]: Time spent on flushing to /var/log/journal/ec20f2afaa4987ef1335d5bbe75e44b3 is 44.994ms for 1123 entries. Sep 13 00:03:23.584654 systemd-journald[1331]: System Journal (/var/log/journal/ec20f2afaa4987ef1335d5bbe75e44b3) is 8.0M, max 195.6M, 187.6M free. Sep 13 00:03:23.640357 systemd-journald[1331]: Received client request to flush runtime journal. Sep 13 00:03:23.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.621967 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:03:23.642082 systemd[1]: Finished systemd-journal-flush.service. Sep 13 00:03:23.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.678428 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:03:23.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.683781 systemd[1]: Starting systemd-udev-settle.service... Sep 13 00:03:23.701251 udevadm[1364]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 00:03:23.824847 systemd[1]: Finished systemd-sysusers.service. Sep 13 00:03:23.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:23.829676 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:03:24.016302 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:03:24.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:24.457071 systemd[1]: Finished systemd-hwdb-update.service. Sep 13 00:03:24.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:24.459000 audit: BPF prog-id=24 op=LOAD Sep 13 00:03:24.459000 audit: BPF prog-id=25 op=LOAD Sep 13 00:03:24.459000 audit: BPF prog-id=7 op=UNLOAD Sep 13 00:03:24.459000 audit: BPF prog-id=8 op=UNLOAD Sep 13 00:03:24.462269 systemd[1]: Starting systemd-udevd.service... Sep 13 00:03:24.500579 systemd-udevd[1367]: Using default interface naming scheme 'v252'. Sep 13 00:03:24.559635 systemd[1]: Started systemd-udevd.service. Sep 13 00:03:24.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:24.568000 audit: BPF prog-id=26 op=LOAD Sep 13 00:03:24.573889 systemd[1]: Starting systemd-networkd.service... Sep 13 00:03:24.585000 audit: BPF prog-id=27 op=LOAD Sep 13 00:03:24.585000 audit: BPF prog-id=28 op=LOAD Sep 13 00:03:24.585000 audit: BPF prog-id=29 op=LOAD Sep 13 00:03:24.588714 systemd[1]: Starting systemd-userdbd.service... Sep 13 00:03:24.693847 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 13 00:03:24.696981 (udev-worker)[1389]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:24.710661 systemd[1]: Started systemd-userdbd.service. Sep 13 00:03:24.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:24.953592 systemd-networkd[1380]: lo: Link UP Sep 13 00:03:24.954174 systemd-networkd[1380]: lo: Gained carrier Sep 13 00:03:24.955815 systemd-networkd[1380]: Enumeration completed Sep 13 00:03:24.956238 systemd[1]: Started systemd-networkd.service. Sep 13 00:03:24.956626 systemd-networkd[1380]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:03:24.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:24.962781 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 13 00:03:24.965607 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 13 00:03:24.968411 systemd-networkd[1380]: eth0: Link UP Sep 13 00:03:24.969361 systemd-networkd[1380]: eth0: Gained carrier Sep 13 00:03:24.981981 systemd-networkd[1380]: eth0: DHCPv4 address 172.31.18.17/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 13 00:03:25.142779 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:03:25.146985 systemd[1]: Finished systemd-udev-settle.service. Sep 13 00:03:25.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.152044 systemd[1]: Starting lvm2-activation-early.service... Sep 13 00:03:25.209297 lvm[1486]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:03:25.249636 systemd[1]: Finished lvm2-activation-early.service. Sep 13 00:03:25.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.252431 systemd[1]: Reached target cryptsetup.target. Sep 13 00:03:25.257459 systemd[1]: Starting lvm2-activation.service... Sep 13 00:03:25.265819 lvm[1487]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:03:25.303621 systemd[1]: Finished lvm2-activation.service. Sep 13 00:03:25.306005 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:03:25.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.308137 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 00:03:25.308187 systemd[1]: Reached target local-fs.target. Sep 13 00:03:25.310753 systemd[1]: Reached target machines.target. Sep 13 00:03:25.315745 systemd[1]: Starting ldconfig.service... Sep 13 00:03:25.320823 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 00:03:25.320981 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:03:25.323679 systemd[1]: Starting systemd-boot-update.service... Sep 13 00:03:25.328388 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 00:03:25.335271 systemd[1]: Starting systemd-machine-id-commit.service... Sep 13 00:03:25.340089 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:03:25.340194 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:03:25.342760 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 00:03:25.354747 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1489 (bootctl) Sep 13 00:03:25.357726 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 00:03:25.384800 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 13 00:03:25.386107 systemd[1]: Finished systemd-machine-id-commit.service. Sep 13 00:03:25.389997 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 00:03:25.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.403118 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 00:03:25.410683 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 00:03:25.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.414476 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 00:03:25.517532 systemd-fsck[1497]: fsck.fat 4.2 (2021-01-31) Sep 13 00:03:25.517532 systemd-fsck[1497]: /dev/nvme0n1p1: 236 files, 117310/258078 clusters Sep 13 00:03:25.523627 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 00:03:25.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.531456 systemd[1]: Mounting boot.mount... Sep 13 00:03:25.568615 systemd[1]: Mounted boot.mount. Sep 13 00:03:25.603775 systemd[1]: Finished systemd-boot-update.service. Sep 13 00:03:25.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.792659 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 00:03:25.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.800642 systemd[1]: Starting audit-rules.service... Sep 13 00:03:25.806550 systemd[1]: Starting clean-ca-certificates.service... Sep 13 00:03:25.812010 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 13 00:03:25.817000 audit: BPF prog-id=30 op=LOAD Sep 13 00:03:25.820958 systemd[1]: Starting systemd-resolved.service... Sep 13 00:03:25.823000 audit: BPF prog-id=31 op=LOAD Sep 13 00:03:25.830598 systemd[1]: Starting systemd-timesyncd.service... Sep 13 00:03:25.839675 systemd[1]: Starting systemd-update-utmp.service... Sep 13 00:03:25.859182 systemd[1]: Finished clean-ca-certificates.service. Sep 13 00:03:25.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.862579 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 00:03:25.871000 audit[1516]: SYSTEM_BOOT pid=1516 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.885315 systemd[1]: Finished systemd-update-utmp.service. Sep 13 00:03:25.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:25.914745 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 13 00:03:25.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:26.010847 systemd[1]: Started systemd-timesyncd.service. Sep 13 00:03:26.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:26.014042 systemd[1]: Reached target time-set.target. Sep 13 00:03:26.018000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:03:26.018000 audit[1531]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffea883ca0 a2=420 a3=0 items=0 ppid=1511 pid=1531 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:26.018000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:03:26.020873 augenrules[1531]: No rules Sep 13 00:03:26.022590 systemd[1]: Finished audit-rules.service. Sep 13 00:03:26.033184 systemd-resolved[1514]: Positive Trust Anchors: Sep 13 00:03:26.034034 systemd-resolved[1514]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:03:26.034208 systemd-resolved[1514]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:03:26.068933 systemd-timesyncd[1515]: Contacted time server 173.11.101.155:123 (0.flatcar.pool.ntp.org). Sep 13 00:03:26.069347 systemd-timesyncd[1515]: Initial clock synchronization to Sat 2025-09-13 00:03:26.107688 UTC. Sep 13 00:03:26.094193 systemd-resolved[1514]: Defaulting to hostname 'linux'. Sep 13 00:03:26.097454 systemd[1]: Started systemd-resolved.service. Sep 13 00:03:26.100085 systemd[1]: Reached target network.target. Sep 13 00:03:26.102471 systemd[1]: Reached target nss-lookup.target. Sep 13 00:03:26.821692 systemd-networkd[1380]: eth0: Gained IPv6LL Sep 13 00:03:26.824917 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 13 00:03:26.827699 systemd[1]: Reached target network-online.target. Sep 13 00:03:26.842943 ldconfig[1488]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 13 00:03:26.854213 systemd[1]: Finished ldconfig.service. Sep 13 00:03:26.859038 systemd[1]: Starting systemd-update-done.service... Sep 13 00:03:26.883286 systemd[1]: Finished systemd-update-done.service. Sep 13 00:03:26.886204 systemd[1]: Reached target sysinit.target. Sep 13 00:03:26.889205 systemd[1]: Started motdgen.path. Sep 13 00:03:26.891333 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 00:03:26.894832 systemd[1]: Started logrotate.timer. Sep 13 00:03:26.896983 systemd[1]: Started mdadm.timer. Sep 13 00:03:26.898870 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 00:03:26.901292 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 00:03:26.901561 systemd[1]: Reached target paths.target. Sep 13 00:03:26.904792 systemd[1]: Reached target timers.target. Sep 13 00:03:26.908220 systemd[1]: Listening on dbus.socket. Sep 13 00:03:26.912490 systemd[1]: Starting docker.socket... Sep 13 00:03:26.921693 systemd[1]: Listening on sshd.socket. Sep 13 00:03:26.923979 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:03:26.925254 systemd[1]: Listening on docker.socket. Sep 13 00:03:26.927890 systemd[1]: Reached target sockets.target. Sep 13 00:03:26.930058 systemd[1]: Reached target basic.target. Sep 13 00:03:26.932603 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:03:26.932894 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:03:26.938247 systemd[1]: Started amazon-ssm-agent.service. Sep 13 00:03:26.943990 systemd[1]: Starting containerd.service... Sep 13 00:03:26.951147 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Sep 13 00:03:26.956822 systemd[1]: Starting dbus.service... Sep 13 00:03:26.963097 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 00:03:26.970422 systemd[1]: Starting extend-filesystems.service... Sep 13 00:03:26.974644 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 00:03:26.978185 systemd[1]: Starting motdgen.service... Sep 13 00:03:26.986881 systemd[1]: Started nvidia.service. Sep 13 00:03:26.995945 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 00:03:27.020972 systemd[1]: Starting sshd-keygen.service... Sep 13 00:03:27.038133 systemd[1]: Starting systemd-logind.service... Sep 13 00:03:27.043684 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:03:27.043835 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 13 00:03:27.046608 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 13 00:03:27.048332 systemd[1]: Starting update-engine.service... Sep 13 00:03:27.056856 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 00:03:27.071836 jq[1544]: false Sep 13 00:03:27.072123 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 00:03:27.072533 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 00:03:27.087214 jq[1557]: true Sep 13 00:03:27.103083 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 00:03:27.103571 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 00:03:27.178224 jq[1563]: true Sep 13 00:03:27.227020 dbus-daemon[1543]: [system] SELinux support is enabled Sep 13 00:03:27.227332 systemd[1]: Started dbus.service. Sep 13 00:03:27.233729 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 00:03:27.233799 systemd[1]: Reached target system-config.target. Sep 13 00:03:27.236471 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 00:03:27.236538 systemd[1]: Reached target user-config.target. Sep 13 00:03:27.240949 extend-filesystems[1545]: Found nvme0n1 Sep 13 00:03:27.241005 dbus-daemon[1543]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1380 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 13 00:03:27.245601 dbus-daemon[1543]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 13 00:03:27.250648 extend-filesystems[1545]: Found nvme0n1p1 Sep 13 00:03:27.254901 systemd[1]: Starting systemd-hostnamed.service... Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p2 Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p3 Sep 13 00:03:27.266603 extend-filesystems[1545]: Found usr Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p4 Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p6 Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p7 Sep 13 00:03:27.266603 extend-filesystems[1545]: Found nvme0n1p9 Sep 13 00:03:27.266603 extend-filesystems[1545]: Checking size of /dev/nvme0n1p9 Sep 13 00:03:27.280503 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 00:03:27.351014 extend-filesystems[1545]: Resized partition /dev/nvme0n1p9 Sep 13 00:03:27.280970 systemd[1]: Finished motdgen.service. Sep 13 00:03:27.382434 extend-filesystems[1590]: resize2fs 1.46.5 (30-Dec-2021) Sep 13 00:03:27.420576 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Sep 13 00:03:27.513724 update_engine[1556]: I0913 00:03:27.511991 1556 main.cc:92] Flatcar Update Engine starting Sep 13 00:03:27.522711 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Sep 13 00:03:27.523926 systemd[1]: Started update-engine.service. Sep 13 00:03:27.547077 update_engine[1556]: I0913 00:03:27.523921 1556 update_check_scheduler.cc:74] Next update check in 5m53s Sep 13 00:03:27.530307 systemd[1]: Started locksmithd.service. Sep 13 00:03:27.549438 extend-filesystems[1590]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Sep 13 00:03:27.549438 extend-filesystems[1590]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 13 00:03:27.549438 extend-filesystems[1590]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Sep 13 00:03:27.570490 extend-filesystems[1545]: Resized filesystem in /dev/nvme0n1p9 Sep 13 00:03:27.560233 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 00:03:27.563613 systemd[1]: Finished extend-filesystems.service. Sep 13 00:03:27.576845 bash[1601]: Updated "/home/core/.ssh/authorized_keys" Sep 13 00:03:27.577399 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 13 00:03:27.610113 amazon-ssm-agent[1540]: 2025/09/13 00:03:27 Failed to load instance info from vault. RegistrationKey does not exist. Sep 13 00:03:27.623598 systemd-logind[1555]: Watching system buttons on /dev/input/event0 (Power Button) Sep 13 00:03:27.628390 systemd-logind[1555]: Watching system buttons on /dev/input/event1 (Sleep Button) Sep 13 00:03:27.629254 systemd-logind[1555]: New seat seat0. Sep 13 00:03:27.649453 systemd[1]: Started systemd-logind.service. Sep 13 00:03:27.657331 amazon-ssm-agent[1540]: Initializing new seelog logger Sep 13 00:03:27.657331 amazon-ssm-agent[1540]: New Seelog Logger Creation Complete Sep 13 00:03:27.657331 amazon-ssm-agent[1540]: 2025/09/13 00:03:27 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 13 00:03:27.657331 amazon-ssm-agent[1540]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 13 00:03:27.657331 amazon-ssm-agent[1540]: 2025/09/13 00:03:27 processing appconfig overrides Sep 13 00:03:27.721166 env[1560]: time="2025-09-13T00:03:27.721061977Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 00:03:27.750813 systemd[1]: nvidia.service: Deactivated successfully. Sep 13 00:03:27.800973 dbus-daemon[1543]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 13 00:03:27.801318 systemd[1]: Started systemd-hostnamed.service. Sep 13 00:03:27.805493 dbus-daemon[1543]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1577 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 13 00:03:27.811087 systemd[1]: Starting polkit.service... Sep 13 00:03:27.841840 env[1560]: time="2025-09-13T00:03:27.841736908Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 00:03:27.842223 env[1560]: time="2025-09-13T00:03:27.842063514Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.855632 env[1560]: time="2025-09-13T00:03:27.855544941Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:03:27.855925 env[1560]: time="2025-09-13T00:03:27.855855319Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.856779 env[1560]: time="2025-09-13T00:03:27.856708372Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:03:27.857039 env[1560]: time="2025-09-13T00:03:27.856969273Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.857299 env[1560]: time="2025-09-13T00:03:27.857223391Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 00:03:27.857537 env[1560]: time="2025-09-13T00:03:27.857464360Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.858143 env[1560]: time="2025-09-13T00:03:27.858068384Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.859330 env[1560]: time="2025-09-13T00:03:27.859269694Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:03:27.861231 env[1560]: time="2025-09-13T00:03:27.861061531Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:03:27.863603 polkitd[1630]: Started polkitd version 121 Sep 13 00:03:27.872155 env[1560]: time="2025-09-13T00:03:27.871996348Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 00:03:27.872654 env[1560]: time="2025-09-13T00:03:27.872600094Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 00:03:27.872876 env[1560]: time="2025-09-13T00:03:27.872836192Z" level=info msg="metadata content store policy set" policy=shared Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886266940Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886347584Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886383612Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886468718Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886537754Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886579387Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.886614428Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887228063Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887298278Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887334834Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887367674Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887401356Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887704926Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 00:03:27.888351 env[1560]: time="2025-09-13T00:03:27.887922534Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 00:03:27.889395 env[1560]: time="2025-09-13T00:03:27.889345964Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 00:03:27.889657 env[1560]: time="2025-09-13T00:03:27.889607840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.889874 env[1560]: time="2025-09-13T00:03:27.889829395Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 00:03:27.890288 env[1560]: time="2025-09-13T00:03:27.890234395Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.890503 env[1560]: time="2025-09-13T00:03:27.890461278Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.890743 env[1560]: time="2025-09-13T00:03:27.890694897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.891079 env[1560]: time="2025-09-13T00:03:27.891027734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.891301 env[1560]: time="2025-09-13T00:03:27.891252428Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.891483 env[1560]: time="2025-09-13T00:03:27.891444234Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.891698 env[1560]: time="2025-09-13T00:03:27.891647251Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.891878 env[1560]: time="2025-09-13T00:03:27.891837301Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.892131 env[1560]: time="2025-09-13T00:03:27.892086835Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 00:03:27.893417 env[1560]: time="2025-09-13T00:03:27.893357049Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.898035 env[1560]: time="2025-09-13T00:03:27.897975055Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.898279 env[1560]: time="2025-09-13T00:03:27.898241491Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.898430 env[1560]: time="2025-09-13T00:03:27.898393516Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 00:03:27.898632 env[1560]: time="2025-09-13T00:03:27.898593370Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 00:03:27.898787 env[1560]: time="2025-09-13T00:03:27.898729300Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 00:03:27.898930 env[1560]: time="2025-09-13T00:03:27.898896025Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 00:03:27.899542 env[1560]: time="2025-09-13T00:03:27.899478696Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 00:03:27.902354 env[1560]: time="2025-09-13T00:03:27.902195412Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 00:03:27.905738 env[1560]: time="2025-09-13T00:03:27.905676790Z" level=info msg="Connect containerd service" Sep 13 00:03:27.906339 env[1560]: time="2025-09-13T00:03:27.906283111Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 00:03:27.920292 env[1560]: time="2025-09-13T00:03:27.920207334Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 00:03:27.922327 polkitd[1630]: Loading rules from directory /etc/polkit-1/rules.d Sep 13 00:03:27.923574 env[1560]: time="2025-09-13T00:03:27.923475565Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 00:03:27.923930 polkitd[1630]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 13 00:03:27.932677 env[1560]: time="2025-09-13T00:03:27.932599539Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 00:03:27.933056 env[1560]: time="2025-09-13T00:03:27.932728504Z" level=info msg="Start subscribing containerd event" Sep 13 00:03:27.933529 env[1560]: time="2025-09-13T00:03:27.933444460Z" level=info msg="Start recovering state" Sep 13 00:03:27.934246 env[1560]: time="2025-09-13T00:03:27.934179301Z" level=info msg="Start event monitor" Sep 13 00:03:27.934583 env[1560]: time="2025-09-13T00:03:27.934504787Z" level=info msg="Start snapshots syncer" Sep 13 00:03:27.935113 env[1560]: time="2025-09-13T00:03:27.935031018Z" level=info msg="Start cni network conf syncer for default" Sep 13 00:03:27.935351 env[1560]: time="2025-09-13T00:03:27.935309350Z" level=info msg="Start streaming server" Sep 13 00:03:27.936036 env[1560]: time="2025-09-13T00:03:27.935968804Z" level=info msg="containerd successfully booted in 0.242806s" Sep 13 00:03:27.936107 systemd[1]: Started containerd.service. Sep 13 00:03:27.945452 polkitd[1630]: Finished loading, compiling and executing 2 rules Sep 13 00:03:27.949338 dbus-daemon[1543]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 13 00:03:27.949865 systemd[1]: Started polkit.service. Sep 13 00:03:27.953708 polkitd[1630]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 13 00:03:28.022263 systemd-resolved[1514]: System hostname changed to 'ip-172-31-18-17'. Sep 13 00:03:28.022271 systemd-hostnamed[1577]: Hostname set to (transient) Sep 13 00:03:28.243598 coreos-metadata[1542]: Sep 13 00:03:28.242 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 13 00:03:28.256201 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Create new startup processor Sep 13 00:03:28.260297 coreos-metadata[1542]: Sep 13 00:03:28.260 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Sep 13 00:03:28.264063 coreos-metadata[1542]: Sep 13 00:03:28.263 INFO Fetch successful Sep 13 00:03:28.264395 coreos-metadata[1542]: Sep 13 00:03:28.264 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Sep 13 00:03:28.266258 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [LongRunningPluginsManager] registered plugins: {} Sep 13 00:03:28.266258 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing bookkeeping folders Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO removing the completed state files Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing bookkeeping folders for long running plugins Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing replies folder for MDS reply requests that couldn't reach the service Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing healthcheck folders for long running plugins Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing locations for inventory plugin Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing default location for custom inventory Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing default location for file inventory Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Initializing default location for role inventory Sep 13 00:03:28.266475 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Init the cloudwatchlogs publisher Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:softwareInventory Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:runPowerShellScript Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:updateSsmAgent Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:configureDocker Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:configurePackage Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:runDockerAction Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:refreshAssociation Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:downloadContent Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform independent plugin aws:runDocument Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Successfully loaded platform dependent plugin aws:runShellScript Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO Starting Agent: amazon-ssm-agent - v2.3.1319.0 Sep 13 00:03:28.266951 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO OS: linux, Arch: arm64 Sep 13 00:03:28.269223 coreos-metadata[1542]: Sep 13 00:03:28.268 INFO Fetch successful Sep 13 00:03:28.274871 unknown[1542]: wrote ssh authorized keys file for user: core Sep 13 00:03:28.276341 amazon-ssm-agent[1540]: datastore file /var/lib/amazon/ssm/i-07274249ea52cd36a/longrunningplugins/datastore/store doesn't exist - no long running plugins to execute Sep 13 00:03:28.311044 update-ssh-keys[1713]: Updated "/home/core/.ssh/authorized_keys" Sep 13 00:03:28.312040 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Sep 13 00:03:28.357794 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] Starting document processing engine... Sep 13 00:03:28.452682 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [EngineProcessor] Starting Sep 13 00:03:28.547086 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [EngineProcessor] Initial processing Sep 13 00:03:28.571008 locksmithd[1616]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 00:03:28.641708 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] Starting message polling Sep 13 00:03:28.736598 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] Starting send replies to MDS Sep 13 00:03:28.831766 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [instanceID=i-07274249ea52cd36a] Starting association polling Sep 13 00:03:28.926932 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Starting Sep 13 00:03:29.022299 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [Association] Launching response handler Sep 13 00:03:29.117965 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Initial processing Sep 13 00:03:29.213780 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [Association] Initializing association scheduling service Sep 13 00:03:29.309798 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessagingDeliveryService] [Association] Association scheduling service initialized Sep 13 00:03:29.405985 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [HealthCheck] HealthCheck reporting agent health. Sep 13 00:03:29.502382 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] Starting session document processing engine... Sep 13 00:03:29.598907 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] [EngineProcessor] Starting Sep 13 00:03:29.695849 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] SSM Agent is trying to setup control channel for Session Manager module. Sep 13 00:03:29.792845 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] Setting up websocket for controlchannel for instance: i-07274249ea52cd36a, requestId: 07243e11-5caa-417d-878e-32da0e6cd8c8 Sep 13 00:03:29.889977 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [OfflineService] Starting document processing engine... Sep 13 00:03:29.987419 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [OfflineService] [EngineProcessor] Starting Sep 13 00:03:30.084823 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [OfflineService] [EngineProcessor] Initial processing Sep 13 00:03:30.182680 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [OfflineService] Starting message polling Sep 13 00:03:30.280602 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [OfflineService] Starting send replies to MDS Sep 13 00:03:30.378661 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [LongRunningPluginsManager] starting long running plugin manager Sep 13 00:03:30.477122 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [LongRunningPluginsManager] there aren't any long running plugin to execute Sep 13 00:03:30.543886 sshd_keygen[1576]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 13 00:03:30.575624 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] listening reply. Sep 13 00:03:30.582961 systemd[1]: Finished sshd-keygen.service. Sep 13 00:03:30.588167 systemd[1]: Starting issuegen.service... Sep 13 00:03:30.598212 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 00:03:30.598602 systemd[1]: Finished issuegen.service. Sep 13 00:03:30.603716 systemd[1]: Starting systemd-user-sessions.service... Sep 13 00:03:30.618894 systemd[1]: Finished systemd-user-sessions.service. Sep 13 00:03:30.624289 systemd[1]: Started getty@tty1.service. Sep 13 00:03:30.629798 systemd[1]: Started serial-getty@ttyS0.service. Sep 13 00:03:30.633542 systemd[1]: Reached target getty.target. Sep 13 00:03:30.636675 systemd[1]: Reached target multi-user.target. Sep 13 00:03:30.642657 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 00:03:30.658378 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 00:03:30.658765 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 00:03:30.663398 systemd[1]: Startup finished in 1.334s (kernel) + 7.807s (initrd) + 14.250s (userspace) = 23.392s. Sep 13 00:03:30.674321 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [LongRunningPluginsManager] There are no long running plugins currently getting executed - skipping their healthcheck Sep 13 00:03:30.773236 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [StartupProcessor] Executing startup processor tasks Sep 13 00:03:30.872386 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [StartupProcessor] Write to serial port: Amazon SSM Agent v2.3.1319.0 is running Sep 13 00:03:30.971612 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [StartupProcessor] Write to serial port: OsProductName: Flatcar Container Linux by Kinvolk Sep 13 00:03:31.071091 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [StartupProcessor] Write to serial port: OsVersion: 3510.3.8 Sep 13 00:03:31.170887 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] Opening websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-07274249ea52cd36a?role=subscribe&stream=input Sep 13 00:03:31.270764 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] Successfully opened websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-07274249ea52cd36a?role=subscribe&stream=input Sep 13 00:03:31.370797 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] Starting receiving message from control channel Sep 13 00:03:31.471143 amazon-ssm-agent[1540]: 2025-09-13 00:03:28 INFO [MessageGatewayService] [EngineProcessor] Initial processing Sep 13 00:03:36.019290 systemd[1]: Created slice system-sshd.slice. Sep 13 00:03:36.021691 systemd[1]: Started sshd@0-172.31.18.17:22-139.178.89.65:35738.service. Sep 13 00:03:36.306811 sshd[1747]: Accepted publickey for core from 139.178.89.65 port 35738 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:36.311661 sshd[1747]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:36.334916 systemd[1]: Created slice user-500.slice. Sep 13 00:03:36.337881 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 00:03:36.346385 systemd-logind[1555]: New session 1 of user core. Sep 13 00:03:36.359474 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 00:03:36.364607 systemd[1]: Starting user@500.service... Sep 13 00:03:36.372373 (systemd)[1750]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:36.568140 systemd[1750]: Queued start job for default target default.target. Sep 13 00:03:36.570372 systemd[1750]: Reached target paths.target. Sep 13 00:03:36.570667 systemd[1750]: Reached target sockets.target. Sep 13 00:03:36.570926 systemd[1750]: Reached target timers.target. Sep 13 00:03:36.571086 systemd[1750]: Reached target basic.target. Sep 13 00:03:36.571310 systemd[1750]: Reached target default.target. Sep 13 00:03:36.571409 systemd[1]: Started user@500.service. Sep 13 00:03:36.571644 systemd[1750]: Startup finished in 186ms. Sep 13 00:03:36.575897 systemd[1]: Started session-1.scope. Sep 13 00:03:36.727759 systemd[1]: Started sshd@1-172.31.18.17:22-139.178.89.65:35748.service. Sep 13 00:03:36.889214 sshd[1759]: Accepted publickey for core from 139.178.89.65 port 35748 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:36.892174 sshd[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:36.901086 systemd[1]: Started session-2.scope. Sep 13 00:03:36.901869 systemd-logind[1555]: New session 2 of user core. Sep 13 00:03:37.047797 sshd[1759]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:37.052841 systemd-logind[1555]: Session 2 logged out. Waiting for processes to exit. Sep 13 00:03:37.053216 systemd[1]: sshd@1-172.31.18.17:22-139.178.89.65:35748.service: Deactivated successfully. Sep 13 00:03:37.054486 systemd[1]: session-2.scope: Deactivated successfully. Sep 13 00:03:37.056020 systemd-logind[1555]: Removed session 2. Sep 13 00:03:37.075966 systemd[1]: Started sshd@2-172.31.18.17:22-139.178.89.65:35756.service. Sep 13 00:03:37.244162 sshd[1765]: Accepted publickey for core from 139.178.89.65 port 35756 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:37.247109 sshd[1765]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:37.254615 systemd-logind[1555]: New session 3 of user core. Sep 13 00:03:37.255335 systemd[1]: Started session-3.scope. Sep 13 00:03:37.376992 sshd[1765]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:37.381481 systemd[1]: sshd@2-172.31.18.17:22-139.178.89.65:35756.service: Deactivated successfully. Sep 13 00:03:37.382843 systemd[1]: session-3.scope: Deactivated successfully. Sep 13 00:03:37.384157 systemd-logind[1555]: Session 3 logged out. Waiting for processes to exit. Sep 13 00:03:37.385973 systemd-logind[1555]: Removed session 3. Sep 13 00:03:37.404977 systemd[1]: Started sshd@3-172.31.18.17:22-139.178.89.65:35772.service. Sep 13 00:03:37.573870 sshd[1771]: Accepted publickey for core from 139.178.89.65 port 35772 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:37.576273 sshd[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:37.584132 systemd-logind[1555]: New session 4 of user core. Sep 13 00:03:37.585097 systemd[1]: Started session-4.scope. Sep 13 00:03:37.716064 sshd[1771]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:37.721600 systemd-logind[1555]: Session 4 logged out. Waiting for processes to exit. Sep 13 00:03:37.722243 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 00:03:37.723428 systemd[1]: sshd@3-172.31.18.17:22-139.178.89.65:35772.service: Deactivated successfully. Sep 13 00:03:37.725409 systemd-logind[1555]: Removed session 4. Sep 13 00:03:37.744728 systemd[1]: Started sshd@4-172.31.18.17:22-139.178.89.65:35776.service. Sep 13 00:03:37.916659 sshd[1777]: Accepted publickey for core from 139.178.89.65 port 35776 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:37.919678 sshd[1777]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:37.927615 systemd-logind[1555]: New session 5 of user core. Sep 13 00:03:37.928323 systemd[1]: Started session-5.scope. Sep 13 00:03:38.108502 sudo[1780]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 00:03:38.109665 sudo[1780]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:03:38.137876 dbus-daemon[1543]: avc: received setenforce notice (enforcing=1) Sep 13 00:03:38.141489 sudo[1780]: pam_unix(sudo:session): session closed for user root Sep 13 00:03:38.167306 sshd[1777]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:38.173013 systemd[1]: sshd@4-172.31.18.17:22-139.178.89.65:35776.service: Deactivated successfully. Sep 13 00:03:38.174435 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 00:03:38.175753 systemd-logind[1555]: Session 5 logged out. Waiting for processes to exit. Sep 13 00:03:38.177568 systemd-logind[1555]: Removed session 5. Sep 13 00:03:38.195947 systemd[1]: Started sshd@5-172.31.18.17:22-139.178.89.65:35792.service. Sep 13 00:03:38.368239 sshd[1784]: Accepted publickey for core from 139.178.89.65 port 35792 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:38.371317 sshd[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:38.379556 systemd[1]: Started session-6.scope. Sep 13 00:03:38.380503 systemd-logind[1555]: New session 6 of user core. Sep 13 00:03:38.489702 sudo[1788]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 00:03:38.490820 sudo[1788]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:03:38.496911 sudo[1788]: pam_unix(sudo:session): session closed for user root Sep 13 00:03:38.507288 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 00:03:38.507871 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:03:38.527666 systemd[1]: Stopping audit-rules.service... Sep 13 00:03:38.528000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:03:38.530814 kernel: kauditd_printk_skb: 80 callbacks suppressed Sep 13 00:03:38.530884 kernel: audit: type=1305 audit(1757721818.528:174): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:03:38.531268 auditctl[1791]: No rules Sep 13 00:03:38.532251 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 00:03:38.532620 systemd[1]: Stopped audit-rules.service. Sep 13 00:03:38.536939 systemd[1]: Starting audit-rules.service... Sep 13 00:03:38.528000 audit[1791]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff0961050 a2=420 a3=0 items=0 ppid=1 pid=1791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:38.550393 kernel: audit: type=1300 audit(1757721818.528:174): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff0961050 a2=420 a3=0 items=0 ppid=1 pid=1791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:38.528000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:03:38.554123 kernel: audit: type=1327 audit(1757721818.528:174): proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:03:38.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.563335 kernel: audit: type=1131 audit(1757721818.530:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.580401 augenrules[1808]: No rules Sep 13 00:03:38.582077 systemd[1]: Finished audit-rules.service. Sep 13 00:03:38.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.584361 sudo[1787]: pam_unix(sudo:session): session closed for user root Sep 13 00:03:38.583000 audit[1787]: USER_END pid=1787 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.600946 kernel: audit: type=1130 audit(1757721818.581:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.601030 kernel: audit: type=1106 audit(1757721818.583:177): pid=1787 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.601076 kernel: audit: type=1104 audit(1757721818.583:178): pid=1787 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.583000 audit[1787]: CRED_DISP pid=1787 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.614361 sshd[1784]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:38.615000 audit[1784]: USER_END pid=1784 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.618317 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 00:03:38.619429 systemd[1]: sshd@5-172.31.18.17:22-139.178.89.65:35792.service: Deactivated successfully. Sep 13 00:03:38.622628 systemd-logind[1555]: Session 6 logged out. Waiting for processes to exit. Sep 13 00:03:38.624391 systemd-logind[1555]: Removed session 6. Sep 13 00:03:38.615000 audit[1784]: CRED_DISP pid=1784 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.636438 kernel: audit: type=1106 audit(1757721818.615:179): pid=1784 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.645450 kernel: audit: type=1104 audit(1757721818.615:180): pid=1784 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.645556 kernel: audit: type=1131 audit(1757721818.615:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.18.17:22-139.178.89.65:35792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.18.17:22-139.178.89.65:35792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.646986 systemd[1]: Started sshd@6-172.31.18.17:22-139.178.89.65:35794.service. Sep 13 00:03:38.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.18.17:22-139.178.89.65:35794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.809000 audit[1814]: USER_ACCT pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.811222 sshd[1814]: Accepted publickey for core from 139.178.89.65 port 35794 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:38.812000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.812000 audit[1814]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe88a63b0 a2=3 a3=1 items=0 ppid=1 pid=1814 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:38.812000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:38.814920 sshd[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:38.823167 systemd[1]: Started session-7.scope. Sep 13 00:03:38.823933 systemd-logind[1555]: New session 7 of user core. Sep 13 00:03:38.831000 audit[1814]: USER_START pid=1814 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.834000 audit[1816]: CRED_ACQ pid=1816 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.927000 audit[1817]: USER_ACCT pid=1817 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.929764 sudo[1817]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Sep 13 00:03:38.928000 audit[1817]: CRED_REFR pid=1817 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.930868 sudo[1817]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:03:38.933000 audit[1817]: USER_START pid=1817 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.937171 sudo[1817]: pam_unix(sudo:session): session closed for user root Sep 13 00:03:38.935000 audit[1817]: USER_END pid=1817 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.936000 audit[1817]: CRED_DISP pid=1817 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.960348 sshd[1814]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:38.961000 audit[1814]: USER_END pid=1814 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.961000 audit[1814]: CRED_DISP pid=1814 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:38.966438 systemd[1]: sshd@6-172.31.18.17:22-139.178.89.65:35794.service: Deactivated successfully. Sep 13 00:03:38.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.18.17:22-139.178.89.65:35794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:38.967718 systemd[1]: session-7.scope: Deactivated successfully. Sep 13 00:03:38.967762 systemd-logind[1555]: Session 7 logged out. Waiting for processes to exit. Sep 13 00:03:38.969868 systemd-logind[1555]: Removed session 7. Sep 13 00:03:38.989367 systemd[1]: Started sshd@7-172.31.18.17:22-139.178.89.65:35796.service. Sep 13 00:03:38.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.18.17:22-139.178.89.65:35796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:39.158000 audit[1821]: USER_ACCT pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:39.159817 sshd[1821]: Accepted publickey for core from 139.178.89.65 port 35796 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:39.161000 audit[1821]: CRED_ACQ pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:39.162000 audit[1821]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda724f70 a2=3 a3=1 items=0 ppid=1 pid=1821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:39.162000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:39.163303 sshd[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:39.170673 systemd-logind[1555]: New session 8 of user core. Sep 13 00:03:39.171663 systemd[1]: Started session-8.scope. Sep 13 00:03:39.179000 audit[1821]: USER_START pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:39.183000 audit[1823]: CRED_ACQ pid=1823 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:39.277000 audit[1824]: USER_ACCT pid=1824 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:39.278674 sudo[1824]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Sep 13 00:03:39.278000 audit[1824]: CRED_REFR pid=1824 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:39.279781 sudo[1824]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:03:39.283000 audit[1824]: USER_START pid=1824 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.017809 sudo[1824]: pam_unix(sudo:session): session closed for user root Sep 13 00:03:40.016000 audit[1824]: USER_END pid=1824 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.016000 audit[1824]: CRED_DISP pid=1824 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.042034 sshd[1821]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:40.043000 audit[1821]: USER_END pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.043000 audit[1821]: CRED_DISP pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.046461 systemd-logind[1555]: Session 8 logged out. Waiting for processes to exit. Sep 13 00:03:40.047081 systemd[1]: sshd@7-172.31.18.17:22-139.178.89.65:35796.service: Deactivated successfully. Sep 13 00:03:40.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.18.17:22-139.178.89.65:35796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.048300 systemd[1]: session-8.scope: Deactivated successfully. Sep 13 00:03:40.050007 systemd-logind[1555]: Removed session 8. Sep 13 00:03:40.070716 systemd[1]: Started sshd@8-172.31.18.17:22-139.178.89.65:39084.service. Sep 13 00:03:40.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.18.17:22-139.178.89.65:39084 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.237000 audit[1828]: USER_ACCT pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.238655 sshd[1828]: Accepted publickey for core from 139.178.89.65 port 39084 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:40.239000 audit[1828]: CRED_ACQ pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.240000 audit[1828]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffb2721e0 a2=3 a3=1 items=0 ppid=1 pid=1828 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:40.240000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:40.241610 sshd[1828]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:40.250188 systemd[1]: Started session-9.scope. Sep 13 00:03:40.251002 systemd-logind[1555]: New session 9 of user core. Sep 13 00:03:40.259000 audit[1828]: USER_START pid=1828 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.262000 audit[1830]: CRED_ACQ pid=1830 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.455324 sshd[1828]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:40.458000 audit[1828]: USER_END pid=1828 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.458000 audit[1828]: CRED_DISP pid=1828 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.461766 systemd[1]: sshd@8-172.31.18.17:22-139.178.89.65:39084.service: Deactivated successfully. Sep 13 00:03:40.462992 systemd[1]: session-9.scope: Deactivated successfully. Sep 13 00:03:40.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.18.17:22-139.178.89.65:39084 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.464183 systemd-logind[1555]: Session 9 logged out. Waiting for processes to exit. Sep 13 00:03:40.465846 systemd-logind[1555]: Removed session 9. Sep 13 00:03:40.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.18.17:22-139.178.89.65:39092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:40.484586 systemd[1]: Started sshd@9-172.31.18.17:22-139.178.89.65:39092.service. Sep 13 00:03:40.651000 audit[1840]: USER_ACCT pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.653008 sshd[1840]: Accepted publickey for core from 139.178.89.65 port 39092 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:40.653000 audit[1840]: CRED_ACQ pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.653000 audit[1840]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd65ecdc0 a2=3 a3=1 items=0 ppid=1 pid=1840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:40.653000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:40.655910 sshd[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:40.664477 systemd[1]: Started session-10.scope. Sep 13 00:03:40.665699 systemd-logind[1555]: New session 10 of user core. Sep 13 00:03:40.673000 audit[1840]: USER_START pid=1840 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.676000 audit[1842]: CRED_ACQ pid=1842 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:40.878349 systemd[1]: Starting docker.service... Sep 13 00:03:41.006942 env[1856]: time="2025-09-13T00:03:41.006854051Z" level=info msg="Starting up" Sep 13 00:03:41.010792 env[1856]: time="2025-09-13T00:03:41.010709335Z" level=info msg="parsed scheme: \"unix\"" module=grpc Sep 13 00:03:41.010792 env[1856]: time="2025-09-13T00:03:41.010763520Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Sep 13 00:03:41.011004 env[1856]: time="2025-09-13T00:03:41.010810294Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Sep 13 00:03:41.011004 env[1856]: time="2025-09-13T00:03:41.010837393Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Sep 13 00:03:41.014817 env[1856]: time="2025-09-13T00:03:41.014767138Z" level=info msg="parsed scheme: \"unix\"" module=grpc Sep 13 00:03:41.015009 env[1856]: time="2025-09-13T00:03:41.014975772Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Sep 13 00:03:41.015170 env[1856]: time="2025-09-13T00:03:41.015134653Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Sep 13 00:03:41.015290 env[1856]: time="2025-09-13T00:03:41.015261317Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Sep 13 00:03:41.153164 env[1856]: time="2025-09-13T00:03:41.152986005Z" level=info msg="Loading containers: start." Sep 13 00:03:41.339000 audit[1887]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1887 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.339000 audit[1887]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffdfe48450 a2=0 a3=1 items=0 ppid=1856 pid=1887 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.339000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Sep 13 00:03:41.343000 audit[1889]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1889 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.343000 audit[1889]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc0b6a480 a2=0 a3=1 items=0 ppid=1856 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.343000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Sep 13 00:03:41.348000 audit[1891]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1891 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.348000 audit[1891]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd5169c20 a2=0 a3=1 items=0 ppid=1856 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.348000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Sep 13 00:03:41.352000 audit[1893]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1893 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.352000 audit[1893]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe2eaa6b0 a2=0 a3=1 items=0 ppid=1856 pid=1893 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.352000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Sep 13 00:03:41.365000 audit[1895]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1895 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.365000 audit[1895]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff1fd5640 a2=0 a3=1 items=0 ppid=1856 pid=1895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.365000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Sep 13 00:03:41.393000 audit[1900]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1900 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.393000 audit[1900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff816ab50 a2=0 a3=1 items=0 ppid=1856 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.393000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Sep 13 00:03:41.408000 audit[1902]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1902 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.408000 audit[1902]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd4724270 a2=0 a3=1 items=0 ppid=1856 pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.408000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Sep 13 00:03:41.413000 audit[1904]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1904 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.413000 audit[1904]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffcd869050 a2=0 a3=1 items=0 ppid=1856 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.413000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Sep 13 00:03:41.418000 audit[1906]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1906 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.418000 audit[1906]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffcbf6c060 a2=0 a3=1 items=0 ppid=1856 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.418000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:03:41.433000 audit[1910]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1910 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.433000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffe33edb80 a2=0 a3=1 items=0 ppid=1856 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.433000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:03:41.441000 audit[1911]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.441000 audit[1911]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc1b76300 a2=0 a3=1 items=0 ppid=1856 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.441000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:03:41.473576 kernel: Initializing XFRM netlink socket Sep 13 00:03:41.540505 env[1856]: time="2025-09-13T00:03:41.540441710Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Sep 13 00:03:41.543092 (udev-worker)[1867]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:41.602000 audit[1919]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.602000 audit[1919]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=492 a0=3 a1=ffffcff987b0 a2=0 a3=1 items=0 ppid=1856 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.602000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Sep 13 00:03:41.619000 audit[1922]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1922 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.619000 audit[1922]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe8875280 a2=0 a3=1 items=0 ppid=1856 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.619000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Sep 13 00:03:41.627000 audit[1925]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1925 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.627000 audit[1925]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffce39e350 a2=0 a3=1 items=0 ppid=1856 pid=1925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.627000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Sep 13 00:03:41.631000 audit[1927]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1927 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.631000 audit[1927]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffffb5d4870 a2=0 a3=1 items=0 ppid=1856 pid=1927 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.631000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Sep 13 00:03:41.635000 audit[1929]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.635000 audit[1929]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=356 a0=3 a1=ffffff2f7710 a2=0 a3=1 items=0 ppid=1856 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.635000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Sep 13 00:03:41.640000 audit[1931]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1931 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.640000 audit[1931]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=444 a0=3 a1=fffffbca3540 a2=0 a3=1 items=0 ppid=1856 pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.640000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Sep 13 00:03:41.644000 audit[1933]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1933 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.644000 audit[1933]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffe93763c0 a2=0 a3=1 items=0 ppid=1856 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.644000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Sep 13 00:03:41.690000 audit[1936]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1936 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.690000 audit[1936]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=fffffa7756a0 a2=0 a3=1 items=0 ppid=1856 pid=1936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.690000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Sep 13 00:03:41.697000 audit[1938]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1938 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.697000 audit[1938]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffd4b5a400 a2=0 a3=1 items=0 ppid=1856 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.697000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Sep 13 00:03:41.702000 audit[1940]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1940 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.702000 audit[1940]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffe2cb3c20 a2=0 a3=1 items=0 ppid=1856 pid=1940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.702000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Sep 13 00:03:41.707000 audit[1942]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.707000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe62fb210 a2=0 a3=1 items=0 ppid=1856 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.707000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Sep 13 00:03:41.710721 systemd-networkd[1380]: docker0: Link UP Sep 13 00:03:41.725000 audit[1946]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1946 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.725000 audit[1946]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff11823b0 a2=0 a3=1 items=0 ppid=1856 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.725000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:03:41.735000 audit[1947]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1947 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 00:03:41.735000 audit[1947]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffffbf93230 a2=0 a3=1 items=0 ppid=1856 pid=1947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:41.735000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Sep 13 00:03:41.738826 env[1856]: time="2025-09-13T00:03:41.738763269Z" level=info msg="Loading containers: done." Sep 13 00:03:41.778782 env[1856]: time="2025-09-13T00:03:41.778686167Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 13 00:03:41.779102 env[1856]: time="2025-09-13T00:03:41.779044143Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Sep 13 00:03:41.779347 env[1856]: time="2025-09-13T00:03:41.779281197Z" level=info msg="Daemon has completed initialization" Sep 13 00:03:41.805720 systemd[1]: Started docker.service. Sep 13 00:03:41.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:41.821677 env[1856]: time="2025-09-13T00:03:41.821577334Z" level=info msg="API listen on /run/docker.sock" Sep 13 00:03:42.951309 systemd[1]: var-lib-docker-overlay2-fecee56b1767c5191808b04135d842aefa5af32811d8cabff5b36cdc0631a975\x2dinit-merged.mount: Deactivated successfully. Sep 13 00:03:42.981939 systemd[1]: var-lib-docker-overlay2-fecee56b1767c5191808b04135d842aefa5af32811d8cabff5b36cdc0631a975-merged.mount: Deactivated successfully. Sep 13 00:03:43.048839 (udev-worker)[1917]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:43.062730 kernel: docker0: port 1(veth2859e8c) entered blocking state Sep 13 00:03:43.062872 kernel: docker0: port 1(veth2859e8c) entered disabled state Sep 13 00:03:43.067011 kernel: device veth2859e8c entered promiscuous mode Sep 13 00:03:43.054000 audit: ANOM_PROMISCUOUS dev=veth2859e8c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Sep 13 00:03:43.054000 audit[1856]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000e617a0 a2=28 a3=0 items=0 ppid=1 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.054000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Sep 13 00:03:43.069316 systemd-networkd[1380]: veth2859e8c: Link UP Sep 13 00:03:43.132680 env[1560]: time="2025-09-13T00:03:43.132461321Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 00:03:43.132680 env[1560]: time="2025-09-13T00:03:43.132595658Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 00:03:43.133615 env[1560]: time="2025-09-13T00:03:43.133434380Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 00:03:43.134412 env[1560]: time="2025-09-13T00:03:43.134291179Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f pid=1986 runtime=io.containerd.runc.v2 Sep 13 00:03:43.162876 systemd[1]: Started docker-2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f.scope. Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.202000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.203000 audit: BPF prog-id=40 op=LOAD Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=400014db38 a2=10 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613737653966303235353363353234633663386237363833 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=400014d5a0 a2=3c a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613737653966303235353363353234633663386237363833 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.205000 audit: BPF prog-id=41 op=LOAD Sep 13 00:03:43.205000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400014d8e0 a2=78 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613737653966303235353363353234633663386237363833 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit: BPF prog-id=42 op=LOAD Sep 13 00:03:43.206000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400014d670 a2=78 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.206000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613737653966303235353363353234633663386237363833 Sep 13 00:03:43.206000 audit: BPF prog-id=42 op=UNLOAD Sep 13 00:03:43.206000 audit: BPF prog-id=41 op=UNLOAD Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { perfmon } for pid=1996 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit[1996]: AVC avc: denied { bpf } for pid=1996 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:43.206000 audit: BPF prog-id=43 op=LOAD Sep 13 00:03:43.206000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400014db40 a2=78 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:43.206000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613737653966303235353363353234633663386237363833 Sep 13 00:03:43.362550 kernel: eth0: renamed from vethaeeb54e Sep 13 00:03:43.377291 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2859e8c: link becomes ready Sep 13 00:03:43.377385 kernel: docker0: port 1(veth2859e8c) entered blocking state Sep 13 00:03:43.377451 kernel: docker0: port 1(veth2859e8c) entered forwarding state Sep 13 00:03:43.376935 systemd-networkd[1380]: veth2859e8c: Gained carrier Sep 13 00:03:43.380290 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Sep 13 00:03:43.380783 systemd-networkd[1380]: docker0: Gained carrier Sep 13 00:03:44.677744 systemd-networkd[1380]: veth2859e8c: Gained IPv6LL Sep 13 00:03:45.381878 systemd-networkd[1380]: docker0: Gained IPv6LL Sep 13 00:03:46.474000 audit: BPF prog-id=40 op=UNLOAD Sep 13 00:03:46.475830 systemd[1]: docker-2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f.scope: Deactivated successfully. Sep 13 00:03:46.478270 kernel: kauditd_printk_skb: 184 callbacks suppressed Sep 13 00:03:46.478392 kernel: audit: type=1334 audit(1757721826.474:269): prog-id=40 op=UNLOAD Sep 13 00:03:46.504569 env[1856]: time="2025-09-13T00:03:46.504472553Z" level=info msg="ignoring event" container=2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 13 00:03:46.505942 env[1560]: time="2025-09-13T00:03:46.505847859Z" level=info msg="shim disconnected" id=2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f Sep 13 00:03:46.505942 env[1560]: time="2025-09-13T00:03:46.505927103Z" level=warning msg="cleaning up after shim disconnected" id=2a77e9f02553c524c6c8b76837af578b1b40ecf02645e59f415872aa6a41e45f namespace=moby Sep 13 00:03:46.506758 env[1560]: time="2025-09-13T00:03:46.505955768Z" level=info msg="cleaning up dead shim" Sep 13 00:03:46.519724 env[1560]: time="2025-09-13T00:03:46.519657263Z" level=warning msg="cleanup warnings time=\"2025-09-13T00:03:46Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2038 runtime=io.containerd.runc.v2\n" Sep 13 00:03:46.530726 kernel: docker0: port 1(veth2859e8c) entered disabled state Sep 13 00:03:46.530828 kernel: vethaeeb54e: renamed from eth0 Sep 13 00:03:46.531049 systemd-networkd[1380]: veth2859e8c: Lost carrier Sep 13 00:03:46.549433 (udev-worker)[2052]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:46.551181 systemd-networkd[1380]: veth2859e8c: Link DOWN Sep 13 00:03:46.557572 kernel: docker0: port 1(veth2859e8c) entered disabled state Sep 13 00:03:46.563681 kernel: device veth2859e8c left promiscuous mode Sep 13 00:03:46.563801 kernel: docker0: port 1(veth2859e8c) entered disabled state Sep 13 00:03:46.563849 kernel: audit: type=1700 audit(1757721826.548:270): dev=veth2859e8c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Sep 13 00:03:46.548000 audit: ANOM_PROMISCUOUS dev=veth2859e8c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Sep 13 00:03:46.548000 audit[1856]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000337840 a2=20 a3=0 items=0 ppid=1 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:46.578888 systemd[1]: run-docker-netns-5814b53bca5c.mount: Deactivated successfully. Sep 13 00:03:46.548000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Sep 13 00:03:46.596601 systemd[1]: var-lib-docker-overlay2-fecee56b1767c5191808b04135d842aefa5af32811d8cabff5b36cdc0631a975-merged.mount: Deactivated successfully. Sep 13 00:03:46.598400 kernel: audit: type=1300 audit(1757721826.548:270): arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000337840 a2=20 a3=0 items=0 ppid=1 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:46.598631 kernel: audit: type=1327 audit(1757721826.548:270): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Sep 13 00:03:46.615000 audit: BPF prog-id=43 op=UNLOAD Sep 13 00:03:46.619562 kernel: audit: type=1334 audit(1757721826.615:271): prog-id=43 op=UNLOAD Sep 13 00:03:46.654173 sshd[1840]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:46.654000 audit[1840]: USER_END pid=1840 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.668561 systemd[1]: sshd@9-172.31.18.17:22-139.178.89.65:39092.service: Deactivated successfully. Sep 13 00:03:46.655000 audit[1840]: CRED_DISP pid=1840 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.678635 kernel: audit: type=1106 audit(1757721826.654:272): pid=1840 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.678761 kernel: audit: type=1104 audit(1757721826.655:273): pid=1840 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.669792 systemd[1]: session-10.scope: Deactivated successfully. Sep 13 00:03:46.679190 systemd-logind[1555]: Session 10 logged out. Waiting for processes to exit. Sep 13 00:03:46.689629 kernel: audit: type=1131 audit(1757721826.667:274): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.18.17:22-139.178.89.65:39092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:46.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.18.17:22-139.178.89.65:39092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:46.685635 systemd[1]: Started sshd@10-172.31.18.17:22-139.178.89.65:39096.service. Sep 13 00:03:46.702385 kernel: audit: type=1130 audit(1757721826.684:275): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.18.17:22-139.178.89.65:39096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:46.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.18.17:22-139.178.89.65:39096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:46.705801 systemd-logind[1555]: Removed session 10. Sep 13 00:03:46.864000 audit[2057]: USER_ACCT pid=2057 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.867431 sshd[2057]: Accepted publickey for core from 139.178.89.65 port 39096 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:46.870422 sshd[2057]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:46.868000 audit[2057]: CRED_ACQ pid=2057 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.876542 kernel: audit: type=1101 audit(1757721826.864:276): pid=2057 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.868000 audit[2057]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd27ad1c0 a2=3 a3=1 items=0 ppid=1 pid=2057 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:46.868000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:46.883658 systemd-logind[1555]: New session 11 of user core. Sep 13 00:03:46.884472 systemd[1]: Started session-11.scope. Sep 13 00:03:46.892000 audit[2057]: USER_START pid=2057 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:46.894000 audit[2059]: CRED_ACQ pid=2059 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.065248 systemd[1]: var-lib-docker-overlay2-6174058e532c6a57ee11a5f691825b0d93fb346b524a434742bbb1f1bccfe7a8\x2dinit-merged.mount: Deactivated successfully. Sep 13 00:03:47.093149 (udev-worker)[2054]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:47.100006 kernel: docker0: port 1(veth23b7ccb) entered blocking state Sep 13 00:03:47.100160 kernel: docker0: port 1(veth23b7ccb) entered disabled state Sep 13 00:03:47.095000 audit: ANOM_PROMISCUOUS dev=veth23b7ccb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Sep 13 00:03:47.107788 kernel: device veth23b7ccb entered promiscuous mode Sep 13 00:03:47.112631 kernel: docker0: port 1(veth23b7ccb) entered blocking state Sep 13 00:03:47.112736 kernel: docker0: port 1(veth23b7ccb) entered forwarding state Sep 13 00:03:47.095000 audit[1856]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000ded440 a2=28 a3=0 items=0 ppid=1 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.095000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Sep 13 00:03:47.120571 systemd-networkd[1380]: veth23b7ccb: Link UP Sep 13 00:03:47.155763 env[1560]: time="2025-09-13T00:03:47.155609486Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 00:03:47.155763 env[1560]: time="2025-09-13T00:03:47.155690624Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 00:03:47.156122 env[1560]: time="2025-09-13T00:03:47.155732028Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 00:03:47.156613 env[1560]: time="2025-09-13T00:03:47.156494947Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e pid=2086 runtime=io.containerd.runc.v2 Sep 13 00:03:47.176919 systemd[1]: Started docker-eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e.scope. Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.214000 audit: BPF prog-id=44 op=LOAD Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=40001bdb38 a2=10 a3=0 items=0 ppid=2086 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.216000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65623638313961613136303430643730356334663964313337 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001bd5a0 a2=3c a3=0 items=0 ppid=2086 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.216000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65623638313961613136303430643730356334663964313337 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.216000 audit: BPF prog-id=45 op=LOAD Sep 13 00:03:47.216000 audit[2095]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bd8e0 a2=78 a3=0 items=0 ppid=2086 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.216000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65623638313961613136303430643730356334663964313337 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.218000 audit: BPF prog-id=46 op=LOAD Sep 13 00:03:47.218000 audit[2095]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001bd670 a2=78 a3=0 items=0 ppid=2086 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.218000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65623638313961613136303430643730356334663964313337 Sep 13 00:03:47.219000 audit: BPF prog-id=46 op=UNLOAD Sep 13 00:03:47.219000 audit: BPF prog-id=45 op=UNLOAD Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { perfmon } for pid=2095 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit[2095]: AVC avc: denied { bpf } for pid=2095 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 00:03:47.220000 audit: BPF prog-id=47 op=LOAD Sep 13 00:03:47.220000 audit[2095]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bdb40 a2=78 a3=0 items=0 ppid=2086 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.220000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65623638313961613136303430643730356334663964313337 Sep 13 00:03:47.395563 kernel: eth0: renamed from veth656ecc3 Sep 13 00:03:47.403275 systemd-networkd[1380]: veth23b7ccb: Gained carrier Sep 13 00:03:47.403715 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth23b7ccb: link becomes ready Sep 13 00:03:47.451000 audit: BPF prog-id=44 op=UNLOAD Sep 13 00:03:47.451950 systemd[1]: docker-eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e.scope: Deactivated successfully. Sep 13 00:03:47.483617 env[1856]: time="2025-09-13T00:03:47.483480263Z" level=info msg="ignoring event" container=eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 13 00:03:47.484774 env[1560]: time="2025-09-13T00:03:47.484676528Z" level=info msg="shim disconnected" id=eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e Sep 13 00:03:47.484774 env[1560]: time="2025-09-13T00:03:47.484762553Z" level=warning msg="cleaning up after shim disconnected" id=eb6819aa16040d705c4f9d13785c298e2d50fa163ce6a2827f71626287ee730e namespace=moby Sep 13 00:03:47.485027 env[1560]: time="2025-09-13T00:03:47.484786545Z" level=info msg="cleaning up dead shim" Sep 13 00:03:47.499789 env[1560]: time="2025-09-13T00:03:47.499726310Z" level=warning msg="cleanup warnings time=\"2025-09-13T00:03:47Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2139 runtime=io.containerd.runc.v2\n" Sep 13 00:03:47.509884 systemd-networkd[1380]: veth23b7ccb: Lost carrier Sep 13 00:03:47.511298 kernel: docker0: port 1(veth23b7ccb) entered disabled state Sep 13 00:03:47.511411 kernel: veth656ecc3: renamed from eth0 Sep 13 00:03:47.528910 (udev-worker)[2076]: Network interface NamePolicy= disabled on kernel command line. Sep 13 00:03:47.529721 systemd-networkd[1380]: docker0: Lost carrier Sep 13 00:03:47.535792 systemd-networkd[1380]: veth23b7ccb: Link DOWN Sep 13 00:03:47.539140 kernel: docker0: port 1(veth23b7ccb) entered disabled state Sep 13 00:03:47.547249 kernel: device veth23b7ccb left promiscuous mode Sep 13 00:03:47.547428 kernel: docker0: port 1(veth23b7ccb) entered disabled state Sep 13 00:03:47.534000 audit: ANOM_PROMISCUOUS dev=veth23b7ccb prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Sep 13 00:03:47.534000 audit[1856]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=400014b2c0 a2=20 a3=0 items=0 ppid=1 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.534000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Sep 13 00:03:47.594000 audit: BPF prog-id=47 op=UNLOAD Sep 13 00:03:47.611000 audit[2057]: USER_END pid=2057 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.612000 audit[2057]: CRED_DISP pid=2057 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.610919 sshd[2057]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:47.615215 systemd[1]: session-11.scope: Deactivated successfully. Sep 13 00:03:47.616973 systemd[1]: sshd@10-172.31.18.17:22-139.178.89.65:39096.service: Deactivated successfully. Sep 13 00:03:47.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.18.17:22-139.178.89.65:39096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:47.617256 systemd-logind[1555]: Session 11 logged out. Waiting for processes to exit. Sep 13 00:03:47.619563 systemd-logind[1555]: Removed session 11. Sep 13 00:03:47.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.18.17:22-139.178.89.65:39098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:47.639882 systemd[1]: Started sshd@11-172.31.18.17:22-139.178.89.65:39098.service. Sep 13 00:03:47.811000 audit[2156]: USER_ACCT pid=2156 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.813811 sshd[2156]: Accepted publickey for core from 139.178.89.65 port 39098 ssh2: RSA SHA256:hZ9iVout2PrR+GbvdOVRihMPHc0rDrYOM1fRKHgWdwM Sep 13 00:03:47.813000 audit[2156]: CRED_ACQ pid=2156 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.814000 audit[2156]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffca66d720 a2=3 a3=1 items=0 ppid=1 pid=2156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:03:47.814000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:03:47.816741 sshd[2156]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:03:47.825272 systemd[1]: Started session-12.scope. Sep 13 00:03:47.825620 systemd-logind[1555]: New session 12 of user core. Sep 13 00:03:47.834000 audit[2156]: USER_START pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:47.837000 audit[2158]: CRED_ACQ pid=2158 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:48.004649 ntpdate[2165]: ntpdate 4.2.8p15@1.3728-o Fri Sep 12 22:46:29 UTC 2025 (1) Sep 13 00:03:54.268263 amazon-ssm-agent[1540]: 2025-09-13 00:03:54 INFO [HealthCheck] HealthCheck reporting agent health. Sep 13 00:03:56.109160 ntpdate[2165]: adjust time server 142.202.190.19 offset +0.012824 sec Sep 13 00:03:56.134172 sshd[2156]: pam_unix(sshd:session): session closed for user core Sep 13 00:03:56.138341 kernel: kauditd_printk_skb: 82 callbacks suppressed Sep 13 00:03:56.138487 kernel: audit: type=1106 audit(1757721836.134:312): pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:56.134000 audit[2156]: USER_END pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:56.139911 systemd-logind[1555]: Session 12 logged out. Waiting for processes to exit. Sep 13 00:03:56.141819 systemd[1]: session-12.scope: Deactivated successfully. Sep 13 00:03:56.142841 systemd[1]: sshd@11-172.31.18.17:22-139.178.89.65:39098.service: Deactivated successfully. Sep 13 00:03:56.145746 systemd-logind[1555]: Removed session 12. Sep 13 00:03:56.134000 audit[2156]: CRED_DISP pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:56.158391 kernel: audit: type=1104 audit(1757721836.134:313): pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 00:03:56.158455 kernel: audit: type=1131 audit(1757721836.137:314): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.18.17:22-139.178.89.65:39098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:56.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.18.17:22-139.178.89.65:39098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:57.958572 amazon-ssm-agent[1540]: 2025-09-13 00:03:57 INFO [MessagingDeliveryService] [Association] No associations on boot. Requerying for associations after 30 seconds. Sep 13 00:03:58.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:58.056605 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Sep 13 00:03:58.065554 kernel: audit: type=1131 audit(1757721838.056:315): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:03:58.095000 audit: BPF prog-id=37 op=UNLOAD Sep 13 00:03:58.095000 audit: BPF prog-id=36 op=UNLOAD Sep 13 00:03:58.100792 kernel: audit: type=1334 audit(1757721838.095:316): prog-id=37 op=UNLOAD Sep 13 00:03:58.100852 kernel: audit: type=1334 audit(1757721838.095:317): prog-id=36 op=UNLOAD Sep 13 00:03:58.100925 kernel: audit: type=1334 audit(1757721838.095:318): prog-id=35 op=UNLOAD Sep 13 00:03:58.095000 audit: BPF prog-id=35 op=UNLOAD