Dec 16 12:27:20.340509 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Dec 16 12:27:20.340566 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Dec 12 15:17:36 -00 2025 Dec 16 12:27:20.340592 kernel: KASLR disabled due to lack of seed Dec 16 12:27:20.340609 kernel: efi: EFI v2.7 by EDK II Dec 16 12:27:20.340625 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78551598 Dec 16 12:27:20.340640 kernel: secureboot: Secure boot disabled Dec 16 12:27:20.340658 kernel: ACPI: Early table checksum verification disabled Dec 16 12:27:20.340673 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Dec 16 12:27:20.340689 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Dec 16 12:27:20.340709 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Dec 16 12:27:20.340726 kernel: ACPI: DSDT 0x0000000078640000 0013D2 (v02 AMAZON AMZNDSDT 00000001 AMZN 00000001) Dec 16 12:27:20.340742 kernel: ACPI: FACS 0x0000000078630000 000040 Dec 16 12:27:20.340757 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Dec 16 12:27:20.340773 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Dec 16 12:27:20.340796 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Dec 16 12:27:20.340814 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Dec 16 12:27:20.340831 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Dec 16 12:27:20.340848 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Dec 16 12:27:20.340865 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Dec 16 12:27:20.340881 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Dec 16 12:27:20.340898 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Dec 16 12:27:20.340915 kernel: printk: legacy bootconsole [uart0] enabled Dec 16 12:27:20.340932 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 16 12:27:20.340949 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Dec 16 12:27:20.340970 kernel: NODE_DATA(0) allocated [mem 0x4b584da00-0x4b5854fff] Dec 16 12:27:20.340986 kernel: Zone ranges: Dec 16 12:27:20.341003 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Dec 16 12:27:20.341020 kernel: DMA32 empty Dec 16 12:27:20.341036 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Dec 16 12:27:20.341110 kernel: Device empty Dec 16 12:27:20.341131 kernel: Movable zone start for each node Dec 16 12:27:20.341148 kernel: Early memory node ranges Dec 16 12:27:20.341165 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Dec 16 12:27:20.341182 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Dec 16 12:27:20.341199 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Dec 16 12:27:20.341215 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Dec 16 12:27:20.341238 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Dec 16 12:27:20.341255 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Dec 16 12:27:20.341271 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Dec 16 12:27:20.341288 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Dec 16 12:27:20.341312 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Dec 16 12:27:20.341334 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Dec 16 12:27:20.341353 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Dec 16 12:27:20.341370 kernel: psci: probing for conduit method from ACPI. Dec 16 12:27:20.341388 kernel: psci: PSCIv1.0 detected in firmware. Dec 16 12:27:20.341405 kernel: psci: Using standard PSCI v0.2 function IDs Dec 16 12:27:20.341423 kernel: psci: Trusted OS migration not required Dec 16 12:27:20.341440 kernel: psci: SMC Calling Convention v1.1 Dec 16 12:27:20.341458 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Dec 16 12:27:20.342188 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 16 12:27:20.342219 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 16 12:27:20.342238 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 16 12:27:20.342256 kernel: Detected PIPT I-cache on CPU0 Dec 16 12:27:20.342274 kernel: CPU features: detected: GIC system register CPU interface Dec 16 12:27:20.342291 kernel: CPU features: detected: Spectre-v2 Dec 16 12:27:20.342309 kernel: CPU features: detected: Spectre-v3a Dec 16 12:27:20.342326 kernel: CPU features: detected: Spectre-BHB Dec 16 12:27:20.342344 kernel: CPU features: detected: ARM erratum 1742098 Dec 16 12:27:20.342362 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Dec 16 12:27:20.342379 kernel: alternatives: applying boot alternatives Dec 16 12:27:20.342400 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f511955c7ec069359d088640c1194932d6d915b5bb2829e8afbb591f10cd0849 Dec 16 12:27:20.342442 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 16 12:27:20.342465 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:27:20.342484 kernel: Fallback order for Node 0: 0 Dec 16 12:27:20.342503 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Dec 16 12:27:20.342520 kernel: Policy zone: Normal Dec 16 12:27:20.342538 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:27:20.342555 kernel: software IO TLB: area num 2. Dec 16 12:27:20.342572 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Dec 16 12:27:20.342590 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 16 12:27:20.342608 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:27:20.342633 kernel: rcu: RCU event tracing is enabled. Dec 16 12:27:20.342652 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 16 12:27:20.342670 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:27:20.342688 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:27:20.342705 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:27:20.342723 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 16 12:27:20.342741 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 16 12:27:20.342759 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 16 12:27:20.342777 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 16 12:27:20.342794 kernel: GICv3: 96 SPIs implemented Dec 16 12:27:20.342811 kernel: GICv3: 0 Extended SPIs implemented Dec 16 12:27:20.342834 kernel: Root IRQ handler: gic_handle_irq Dec 16 12:27:20.342852 kernel: GICv3: GICv3 features: 16 PPIs Dec 16 12:27:20.342869 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 16 12:27:20.342887 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Dec 16 12:27:20.342905 kernel: ITS [mem 0x10080000-0x1009ffff] Dec 16 12:27:20.342922 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Dec 16 12:27:20.342941 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Dec 16 12:27:20.342959 kernel: GICv3: using LPI property table @0x0000000400110000 Dec 16 12:27:20.342976 kernel: ITS: Using hypervisor restricted LPI range [128] Dec 16 12:27:20.342994 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Dec 16 12:27:20.343012 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:27:20.343035 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Dec 16 12:27:20.344091 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Dec 16 12:27:20.344121 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Dec 16 12:27:20.344140 kernel: Console: colour dummy device 80x25 Dec 16 12:27:20.344160 kernel: printk: legacy console [tty1] enabled Dec 16 12:27:20.344179 kernel: ACPI: Core revision 20240827 Dec 16 12:27:20.344198 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Dec 16 12:27:20.344217 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:27:20.344243 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:27:20.344262 kernel: landlock: Up and running. Dec 16 12:27:20.344280 kernel: SELinux: Initializing. Dec 16 12:27:20.344299 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 16 12:27:20.344318 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 16 12:27:20.344336 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:27:20.344355 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:27:20.344374 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:27:20.344398 kernel: Remapping and enabling EFI services. Dec 16 12:27:20.344416 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:27:20.344434 kernel: Detected PIPT I-cache on CPU1 Dec 16 12:27:20.344452 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Dec 16 12:27:20.344471 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Dec 16 12:27:20.344489 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Dec 16 12:27:20.344507 kernel: smp: Brought up 1 node, 2 CPUs Dec 16 12:27:20.344530 kernel: SMP: Total of 2 processors activated. Dec 16 12:27:20.344549 kernel: CPU: All CPU(s) started at EL1 Dec 16 12:27:20.344578 kernel: CPU features: detected: 32-bit EL0 Support Dec 16 12:27:20.344603 kernel: CPU features: detected: 32-bit EL1 Support Dec 16 12:27:20.344623 kernel: CPU features: detected: CRC32 instructions Dec 16 12:27:20.344642 kernel: alternatives: applying system-wide alternatives Dec 16 12:27:20.344664 kernel: Memory: 3823468K/4030464K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 185652K reserved, 16384K cma-reserved) Dec 16 12:27:20.344684 kernel: devtmpfs: initialized Dec 16 12:27:20.344709 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:27:20.344728 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 16 12:27:20.344748 kernel: 23664 pages in range for non-PLT usage Dec 16 12:27:20.344767 kernel: 515184 pages in range for PLT usage Dec 16 12:27:20.344786 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:27:20.344809 kernel: SMBIOS 3.0.0 present. Dec 16 12:27:20.344828 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Dec 16 12:27:20.344848 kernel: DMI: Memory slots populated: 0/0 Dec 16 12:27:20.344868 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:27:20.344887 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 16 12:27:20.344907 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 16 12:27:20.344926 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 16 12:27:20.344949 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:27:20.344970 kernel: audit: type=2000 audit(0.224:1): state=initialized audit_enabled=0 res=1 Dec 16 12:27:20.344989 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:27:20.345008 kernel: cpuidle: using governor menu Dec 16 12:27:20.345027 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 16 12:27:20.345046 kernel: ASID allocator initialised with 65536 entries Dec 16 12:27:20.345113 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:27:20.345139 kernel: Serial: AMBA PL011 UART driver Dec 16 12:27:20.345159 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:27:20.345178 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:27:20.345197 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 16 12:27:20.345217 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 16 12:27:20.345236 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:27:20.345255 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:27:20.345279 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 16 12:27:20.345298 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 16 12:27:20.345317 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:27:20.345336 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:27:20.345357 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:27:20.345376 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:27:20.345394 kernel: ACPI: Interpreter enabled Dec 16 12:27:20.345417 kernel: ACPI: Using GIC for interrupt routing Dec 16 12:27:20.345437 kernel: ACPI: MCFG table detected, 1 entries Dec 16 12:27:20.345455 kernel: ACPI: CPU0 has been hot-added Dec 16 12:27:20.345474 kernel: ACPI: CPU1 has been hot-added Dec 16 12:27:20.345493 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00]) Dec 16 12:27:20.345870 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:27:20.347311 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 16 12:27:20.347644 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 16 12:27:20.347909 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x200fffff] reserved by PNP0C02:00 Dec 16 12:27:20.348311 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x200fffff] for [bus 00] Dec 16 12:27:20.349016 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Dec 16 12:27:20.349508 kernel: acpiphp: Slot [1] registered Dec 16 12:27:20.349534 kernel: acpiphp: Slot [2] registered Dec 16 12:27:20.349565 kernel: acpiphp: Slot [3] registered Dec 16 12:27:20.349585 kernel: acpiphp: Slot [4] registered Dec 16 12:27:20.349605 kernel: acpiphp: Slot [5] registered Dec 16 12:27:20.349624 kernel: acpiphp: Slot [6] registered Dec 16 12:27:20.349643 kernel: acpiphp: Slot [7] registered Dec 16 12:27:20.349662 kernel: acpiphp: Slot [8] registered Dec 16 12:27:20.349681 kernel: acpiphp: Slot [9] registered Dec 16 12:27:20.349700 kernel: acpiphp: Slot [10] registered Dec 16 12:27:20.349724 kernel: acpiphp: Slot [11] registered Dec 16 12:27:20.349743 kernel: acpiphp: Slot [12] registered Dec 16 12:27:20.349761 kernel: acpiphp: Slot [13] registered Dec 16 12:27:20.349780 kernel: acpiphp: Slot [14] registered Dec 16 12:27:20.349799 kernel: acpiphp: Slot [15] registered Dec 16 12:27:20.349818 kernel: acpiphp: Slot [16] registered Dec 16 12:27:20.349836 kernel: acpiphp: Slot [17] registered Dec 16 12:27:20.349860 kernel: acpiphp: Slot [18] registered Dec 16 12:27:20.349879 kernel: acpiphp: Slot [19] registered Dec 16 12:27:20.349897 kernel: acpiphp: Slot [20] registered Dec 16 12:27:20.349916 kernel: acpiphp: Slot [21] registered Dec 16 12:27:20.349935 kernel: acpiphp: Slot [22] registered Dec 16 12:27:20.349954 kernel: acpiphp: Slot [23] registered Dec 16 12:27:20.349973 kernel: acpiphp: Slot [24] registered Dec 16 12:27:20.349996 kernel: acpiphp: Slot [25] registered Dec 16 12:27:20.350016 kernel: acpiphp: Slot [26] registered Dec 16 12:27:20.350034 kernel: acpiphp: Slot [27] registered Dec 16 12:27:20.350071 kernel: acpiphp: Slot [28] registered Dec 16 12:27:20.350094 kernel: acpiphp: Slot [29] registered Dec 16 12:27:20.350113 kernel: acpiphp: Slot [30] registered Dec 16 12:27:20.350132 kernel: acpiphp: Slot [31] registered Dec 16 12:27:20.350151 kernel: PCI host bridge to bus 0000:00 Dec 16 12:27:20.350445 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Dec 16 12:27:20.350690 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 16 12:27:20.350922 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Dec 16 12:27:20.351177 kernel: pci_bus 0000:00: root bus resource [bus 00] Dec 16 12:27:20.351471 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:27:20.351754 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Dec 16 12:27:20.352012 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Dec 16 12:27:20.352322 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Dec 16 12:27:20.352582 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Dec 16 12:27:20.352837 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 16 12:27:20.353138 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Dec 16 12:27:20.353398 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Dec 16 12:27:20.353654 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Dec 16 12:27:20.353916 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Dec 16 12:27:20.354198 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 16 12:27:20.354480 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Dec 16 12:27:20.354731 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 16 12:27:20.354966 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Dec 16 12:27:20.354994 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 16 12:27:20.355014 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 16 12:27:20.355033 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 16 12:27:20.355075 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 16 12:27:20.355099 kernel: iommu: Default domain type: Translated Dec 16 12:27:20.355126 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 16 12:27:20.355145 kernel: efivars: Registered efivars operations Dec 16 12:27:20.355164 kernel: vgaarb: loaded Dec 16 12:27:20.355183 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 16 12:27:20.355203 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:27:20.355222 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:27:20.355241 kernel: pnp: PnP ACPI init Dec 16 12:27:20.355540 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Dec 16 12:27:20.355570 kernel: pnp: PnP ACPI: found 1 devices Dec 16 12:27:20.355589 kernel: NET: Registered PF_INET protocol family Dec 16 12:27:20.355609 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 16 12:27:20.355628 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 16 12:27:20.355648 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:27:20.355667 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:27:20.355693 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 16 12:27:20.355712 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 16 12:27:20.355731 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 16 12:27:20.355751 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 16 12:27:20.355770 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:27:20.355789 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:27:20.355808 kernel: kvm [1]: HYP mode not available Dec 16 12:27:20.355832 kernel: Initialise system trusted keyrings Dec 16 12:27:20.355851 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 16 12:27:20.355869 kernel: Key type asymmetric registered Dec 16 12:27:20.355889 kernel: Asymmetric key parser 'x509' registered Dec 16 12:27:20.355908 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 16 12:27:20.355927 kernel: io scheduler mq-deadline registered Dec 16 12:27:20.355947 kernel: io scheduler kyber registered Dec 16 12:27:20.355970 kernel: io scheduler bfq registered Dec 16 12:27:20.356307 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Dec 16 12:27:20.356337 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 16 12:27:20.356357 kernel: ACPI: button: Power Button [PWRB] Dec 16 12:27:20.356376 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Dec 16 12:27:20.356395 kernel: ACPI: button: Sleep Button [SLPB] Dec 16 12:27:20.356420 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:27:20.356442 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Dec 16 12:27:20.356704 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Dec 16 12:27:20.356731 kernel: printk: legacy console [ttyS0] disabled Dec 16 12:27:20.356750 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Dec 16 12:27:20.356769 kernel: printk: legacy console [ttyS0] enabled Dec 16 12:27:20.356788 kernel: printk: legacy bootconsole [uart0] disabled Dec 16 12:27:20.356812 kernel: thunder_xcv, ver 1.0 Dec 16 12:27:20.356831 kernel: thunder_bgx, ver 1.0 Dec 16 12:27:20.356850 kernel: nicpf, ver 1.0 Dec 16 12:27:20.356869 kernel: nicvf, ver 1.0 Dec 16 12:27:20.357169 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 16 12:27:20.357416 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-16T12:27:16 UTC (1765888036) Dec 16 12:27:20.357443 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:27:20.357468 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Dec 16 12:27:20.357488 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:27:20.357507 kernel: watchdog: NMI not fully supported Dec 16 12:27:20.357526 kernel: Segment Routing with IPv6 Dec 16 12:27:20.357545 kernel: watchdog: Hard watchdog permanently disabled Dec 16 12:27:20.357564 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:27:20.357582 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:27:20.357606 kernel: Key type dns_resolver registered Dec 16 12:27:20.357625 kernel: registered taskstats version 1 Dec 16 12:27:20.357644 kernel: Loading compiled-in X.509 certificates Dec 16 12:27:20.357663 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: a5d527f63342895c4af575176d4ae6e640b6d0e9' Dec 16 12:27:20.357681 kernel: Demotion targets for Node 0: null Dec 16 12:27:20.357701 kernel: Key type .fscrypt registered Dec 16 12:27:20.357719 kernel: Key type fscrypt-provisioning registered Dec 16 12:27:20.357743 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:27:20.357763 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:27:20.357782 kernel: ima: No architecture policies found Dec 16 12:27:20.357802 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 16 12:27:20.357821 kernel: clk: Disabling unused clocks Dec 16 12:27:20.357841 kernel: PM: genpd: Disabling unused power domains Dec 16 12:27:20.357860 kernel: Freeing unused kernel memory: 12416K Dec 16 12:27:20.357879 kernel: Run /init as init process Dec 16 12:27:20.357903 kernel: with arguments: Dec 16 12:27:20.357922 kernel: /init Dec 16 12:27:20.357940 kernel: with environment: Dec 16 12:27:20.357959 kernel: HOME=/ Dec 16 12:27:20.357978 kernel: TERM=linux Dec 16 12:27:20.357997 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Dec 16 12:27:20.358290 kernel: nvme nvme0: pci function 0000:00:04.0 Dec 16 12:27:20.358535 kernel: nvme nvme0: 2/0/0 default/read/poll queues Dec 16 12:27:20.358565 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 16 12:27:20.358585 kernel: GPT:25804799 != 33554431 Dec 16 12:27:20.358603 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 16 12:27:20.358622 kernel: GPT:25804799 != 33554431 Dec 16 12:27:20.358640 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 16 12:27:20.358666 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 16 12:27:20.358686 kernel: SCSI subsystem initialized Dec 16 12:27:20.358705 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:27:20.358724 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:27:20.358743 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:27:20.358763 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 16 12:27:20.358782 kernel: raid6: neonx8 gen() 6590 MB/s Dec 16 12:27:20.358805 kernel: raid6: neonx4 gen() 6653 MB/s Dec 16 12:27:20.358825 kernel: raid6: neonx2 gen() 5487 MB/s Dec 16 12:27:20.358844 kernel: raid6: neonx1 gen() 3949 MB/s Dec 16 12:27:20.358864 kernel: raid6: int64x8 gen() 3660 MB/s Dec 16 12:27:20.358883 kernel: raid6: int64x4 gen() 3726 MB/s Dec 16 12:27:20.358902 kernel: raid6: int64x2 gen() 3612 MB/s Dec 16 12:27:20.358921 kernel: raid6: int64x1 gen() 2753 MB/s Dec 16 12:27:20.358944 kernel: raid6: using algorithm neonx4 gen() 6653 MB/s Dec 16 12:27:20.358964 kernel: raid6: .... xor() 4598 MB/s, rmw enabled Dec 16 12:27:20.358983 kernel: raid6: using neon recovery algorithm Dec 16 12:27:20.359002 kernel: xor: measuring software checksum speed Dec 16 12:27:20.359021 kernel: 8regs : 12935 MB/sec Dec 16 12:27:20.359040 kernel: 32regs : 13009 MB/sec Dec 16 12:27:20.359091 kernel: arm64_neon : 8827 MB/sec Dec 16 12:27:20.359119 kernel: xor: using function: 32regs (13009 MB/sec) Dec 16 12:27:20.359139 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:27:20.359159 kernel: BTRFS: device fsid d09b8b5a-fb5f-4a17-94ef-0a452535b2bc devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (222) Dec 16 12:27:20.359178 kernel: BTRFS info (device dm-0): first mount of filesystem d09b8b5a-fb5f-4a17-94ef-0a452535b2bc Dec 16 12:27:20.359198 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:27:20.359218 kernel: BTRFS info (device dm-0): enabling ssd optimizations Dec 16 12:27:20.359237 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:27:20.359260 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:27:20.359279 kernel: loop: module loaded Dec 16 12:27:20.359298 kernel: loop0: detected capacity change from 0 to 91480 Dec 16 12:27:20.359318 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:27:20.359339 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:27:20.359364 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:27:20.359391 systemd[1]: Detected virtualization amazon. Dec 16 12:27:20.359411 systemd[1]: Detected architecture arm64. Dec 16 12:27:20.359431 systemd[1]: Running in initrd. Dec 16 12:27:20.359450 systemd[1]: No hostname configured, using default hostname. Dec 16 12:27:20.359471 systemd[1]: Hostname set to . Dec 16 12:27:20.359492 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:27:20.359512 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:27:20.359537 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:27:20.359557 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:27:20.359578 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:27:20.359600 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 16 12:27:20.359622 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:27:20.359663 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:27:20.359686 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:27:20.359707 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:27:20.359729 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:27:20.359750 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:27:20.359775 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:27:20.359797 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:27:20.359818 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:27:20.359839 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:27:20.359860 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:27:20.359882 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:27:20.359903 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:27:20.359929 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:27:20.359951 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:27:20.359973 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:27:20.359994 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:27:20.360015 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:27:20.360035 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:27:20.360085 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 16 12:27:20.360117 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:27:20.360139 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:27:20.360161 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 16 12:27:20.360183 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:27:20.360299 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:27:20.361016 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:27:20.361413 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:27:20.361801 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:27:20.362544 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:27:20.362606 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:27:20.366692 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:27:20.366714 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:27:20.366798 systemd-journald[361]: Collecting audit messages is enabled. Dec 16 12:27:20.366851 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:27:20.366873 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:27:20.366895 kernel: audit: type=1130 audit(1765888040.330:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.366917 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:27:20.366942 kernel: Bridge firewalling registered Dec 16 12:27:20.366962 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:27:20.366983 kernel: audit: type=1130 audit(1765888040.361:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.367004 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:27:20.367024 systemd-journald[361]: Journal started Dec 16 12:27:20.367096 systemd-journald[361]: Runtime Journal (/run/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 75.3M, 67.3M free. Dec 16 12:27:20.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.341592 systemd-modules-load[362]: Inserted module 'br_netfilter' Dec 16 12:27:20.380853 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:27:20.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.386108 kernel: audit: type=1130 audit(1765888040.379:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.388649 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:27:20.419008 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:27:20.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.433107 kernel: audit: type=1130 audit(1765888040.425:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.433411 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:27:20.439572 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:27:20.441622 systemd-tmpfiles[381]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:27:20.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.450701 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:27:20.467813 kernel: audit: type=1130 audit(1765888040.449:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.467858 kernel: audit: type=1130 audit(1765888040.462:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.467877 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:27:20.476211 kernel: audit: type=1130 audit(1765888040.469:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.481000 audit: BPF prog-id=6 op=LOAD Dec 16 12:27:20.485085 kernel: audit: type=1334 audit(1765888040.481:9): prog-id=6 op=LOAD Dec 16 12:27:20.488875 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:27:20.517271 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:27:20.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.536102 kernel: audit: type=1130 audit(1765888040.520:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.530531 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:27:20.574191 dracut-cmdline[403]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f511955c7ec069359d088640c1194932d6d915b5bb2829e8afbb591f10cd0849 Dec 16 12:27:20.655113 systemd-resolved[391]: Positive Trust Anchors: Dec 16 12:27:20.655145 systemd-resolved[391]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:27:20.655154 systemd-resolved[391]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:27:20.655215 systemd-resolved[391]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:27:20.872119 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:27:20.923104 kernel: iscsi: registered transport (tcp) Dec 16 12:27:20.929138 kernel: random: crng init done Dec 16 12:27:20.929621 systemd-resolved[391]: Defaulting to hostname 'linux'. Dec 16 12:27:20.970824 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:27:20.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.979468 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:27:20.989331 kernel: audit: type=1130 audit(1765888040.978:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:20.994119 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:27:20.994198 kernel: QLogic iSCSI HBA Driver Dec 16 12:27:21.036999 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:27:21.079116 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:27:21.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.088038 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:27:21.178184 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:27:21.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.184790 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:27:21.188463 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 16 12:27:21.262209 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:27:21.268689 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:27:21.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.264000 audit: BPF prog-id=7 op=LOAD Dec 16 12:27:21.265000 audit: BPF prog-id=8 op=LOAD Dec 16 12:27:21.332494 systemd-udevd[643]: Using default interface naming scheme 'v257'. Dec 16 12:27:21.354901 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:27:21.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.369713 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:27:21.420464 dracut-pre-trigger[712]: rd.md=0: removing MD RAID activation Dec 16 12:27:21.433760 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:27:21.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.446000 audit: BPF prog-id=9 op=LOAD Dec 16 12:27:21.450613 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:27:21.495585 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:27:21.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.509263 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:27:21.558759 systemd-networkd[760]: lo: Link UP Dec 16 12:27:21.559720 systemd-networkd[760]: lo: Gained carrier Dec 16 12:27:21.563597 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:27:21.574652 systemd[1]: Reached target network.target - Network. Dec 16 12:27:21.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.680832 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:27:21.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.692712 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:27:21.917934 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 16 12:27:21.918026 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Dec 16 12:27:21.933390 kernel: ena 0000:00:05.0: ENA device version: 0.10 Dec 16 12:27:21.933987 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Dec 16 12:27:21.931931 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:27:21.932255 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:27:21.940985 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:27:21.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:21.951086 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80110000, mac addr 06:39:3c:5f:0e:5d Dec 16 12:27:21.951733 kernel: nvme nvme0: using unchecked data buffer Dec 16 12:27:21.953992 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:27:21.958475 (udev-worker)[790]: Network interface NamePolicy= disabled on kernel command line. Dec 16 12:27:21.997956 systemd-networkd[760]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:27:21.997970 systemd-networkd[760]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:27:22.010991 systemd-networkd[760]: eth0: Link UP Dec 16 12:27:22.011358 systemd-networkd[760]: eth0: Gained carrier Dec 16 12:27:22.011382 systemd-networkd[760]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:27:22.028248 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:27:22.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:22.034211 systemd-networkd[760]: eth0: DHCPv4 address 172.31.16.145/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 16 12:27:22.129454 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Dec 16 12:27:22.165384 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Dec 16 12:27:22.221307 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:27:22.257537 disk-uuid[910]: Primary Header is updated. Dec 16 12:27:22.257537 disk-uuid[910]: Secondary Entries is updated. Dec 16 12:27:22.257537 disk-uuid[910]: Secondary Header is updated. Dec 16 12:27:22.280039 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Dec 16 12:27:22.290680 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:27:22.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:22.330341 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Dec 16 12:27:22.380752 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:27:22.386632 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:27:22.391990 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:27:22.396993 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:27:22.468225 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:27:22.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:23.326299 systemd-networkd[760]: eth0: Gained IPv6LL Dec 16 12:27:23.367797 disk-uuid[913]: Warning: The kernel is still using the old partition table. Dec 16 12:27:23.367797 disk-uuid[913]: The new table will be used at the next reboot or after you Dec 16 12:27:23.367797 disk-uuid[913]: run partprobe(8) or kpartx(8) Dec 16 12:27:23.367797 disk-uuid[913]: The operation has completed successfully. Dec 16 12:27:23.386309 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:27:23.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:23.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:23.386550 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:27:23.392886 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 16 12:27:23.450111 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1100) Dec 16 12:27:23.454998 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:27:23.455107 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:27:23.463978 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 16 12:27:23.464096 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Dec 16 12:27:23.475117 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:27:23.476446 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 16 12:27:23.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:23.484296 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 16 12:27:24.830030 ignition[1119]: Ignition 2.22.0 Dec 16 12:27:24.830628 ignition[1119]: Stage: fetch-offline Dec 16 12:27:24.831587 ignition[1119]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:24.831615 ignition[1119]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:24.833015 ignition[1119]: Ignition finished successfully Dec 16 12:27:24.843317 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:27:24.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:24.850142 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 16 12:27:24.913475 ignition[1126]: Ignition 2.22.0 Dec 16 12:27:24.913508 ignition[1126]: Stage: fetch Dec 16 12:27:24.914563 ignition[1126]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:24.914899 ignition[1126]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:24.915441 ignition[1126]: PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:24.932566 ignition[1126]: PUT result: OK Dec 16 12:27:24.935872 ignition[1126]: parsed url from cmdline: "" Dec 16 12:27:24.935897 ignition[1126]: no config URL provided Dec 16 12:27:24.935914 ignition[1126]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:27:24.935948 ignition[1126]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:27:24.935982 ignition[1126]: PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:24.945476 ignition[1126]: PUT result: OK Dec 16 12:27:24.945602 ignition[1126]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Dec 16 12:27:24.948448 ignition[1126]: GET result: OK Dec 16 12:27:24.948585 ignition[1126]: parsing config with SHA512: 0f403b817ecdaf1cd4f13c0ba8b5dad09a79e996a44d879e77034f1309488ff6364c2c0ef18d174639ad2d930f50c803fafb45749b7d77385f9b59e186326d0f Dec 16 12:27:24.964210 unknown[1126]: fetched base config from "system" Dec 16 12:27:24.964520 ignition[1126]: fetch: fetch complete Dec 16 12:27:24.964231 unknown[1126]: fetched base config from "system" Dec 16 12:27:24.964531 ignition[1126]: fetch: fetch passed Dec 16 12:27:24.964245 unknown[1126]: fetched user config from "aws" Dec 16 12:27:24.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:24.964623 ignition[1126]: Ignition finished successfully Dec 16 12:27:24.972587 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 16 12:27:24.980732 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 16 12:27:25.050571 ignition[1133]: Ignition 2.22.0 Dec 16 12:27:25.050603 ignition[1133]: Stage: kargs Dec 16 12:27:25.052484 ignition[1133]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:25.052509 ignition[1133]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:25.052809 ignition[1133]: PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:25.056271 ignition[1133]: PUT result: OK Dec 16 12:27:25.065714 ignition[1133]: kargs: kargs passed Dec 16 12:27:25.065824 ignition[1133]: Ignition finished successfully Dec 16 12:27:25.070332 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 16 12:27:25.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:25.076629 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 16 12:27:25.124838 ignition[1139]: Ignition 2.22.0 Dec 16 12:27:25.124877 ignition[1139]: Stage: disks Dec 16 12:27:25.128255 ignition[1139]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:25.129205 ignition[1139]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:25.129382 ignition[1139]: PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:25.133163 ignition[1139]: PUT result: OK Dec 16 12:27:25.139882 ignition[1139]: disks: disks passed Dec 16 12:27:25.139995 ignition[1139]: Ignition finished successfully Dec 16 12:27:25.146212 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 16 12:27:25.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:25.151009 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:27:25.156225 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:27:25.159190 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:27:25.164943 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:27:25.173124 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:27:25.179714 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:27:25.317367 systemd-fsck[1147]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Dec 16 12:27:25.323916 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:27:25.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:25.336280 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:27:25.604461 kernel: EXT4-fs (nvme0n1p9): mounted filesystem fa93fc03-2e23-46f9-9013-1e396e3304a8 r/w with ordered data mode. Quota mode: none. Dec 16 12:27:25.606219 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:27:25.611148 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:27:25.671227 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:27:25.680343 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:27:25.687190 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 16 12:27:25.687265 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 16 12:27:25.687324 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:27:25.714688 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:27:25.723239 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:27:25.745110 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1166) Dec 16 12:27:25.749259 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:27:25.749323 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:27:25.757749 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 16 12:27:25.757860 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Dec 16 12:27:25.760238 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:27:27.017964 initrd-setup-root[1190]: cut: /sysroot/etc/passwd: No such file or directory Dec 16 12:27:27.028466 initrd-setup-root[1197]: cut: /sysroot/etc/group: No such file or directory Dec 16 12:27:27.039130 initrd-setup-root[1204]: cut: /sysroot/etc/shadow: No such file or directory Dec 16 12:27:27.048642 initrd-setup-root[1211]: cut: /sysroot/etc/gshadow: No such file or directory Dec 16 12:27:27.931761 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:27:27.938235 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 16 12:27:27.948490 kernel: kauditd_printk_skb: 23 callbacks suppressed Dec 16 12:27:27.948535 kernel: audit: type=1130 audit(1765888047.930:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:27.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:27.949728 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 16 12:27:27.975629 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 16 12:27:27.978736 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:27:28.023171 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 16 12:27:28.034933 ignition[1279]: INFO : Ignition 2.22.0 Dec 16 12:27:28.034933 ignition[1279]: INFO : Stage: mount Dec 16 12:27:28.034933 ignition[1279]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:28.034933 ignition[1279]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:28.050657 kernel: audit: type=1130 audit(1765888048.029:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.050774 ignition[1279]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:28.050774 ignition[1279]: INFO : PUT result: OK Dec 16 12:27:28.057949 ignition[1279]: INFO : mount: mount passed Dec 16 12:27:28.059989 ignition[1279]: INFO : Ignition finished successfully Dec 16 12:27:28.065402 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 16 12:27:28.079179 kernel: audit: type=1130 audit(1765888048.069:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.077234 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 16 12:27:28.114189 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:27:28.174093 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1290) Dec 16 12:27:28.179044 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:27:28.179154 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:27:28.187423 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 16 12:27:28.187527 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Dec 16 12:27:28.191353 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:27:28.247975 ignition[1307]: INFO : Ignition 2.22.0 Dec 16 12:27:28.247975 ignition[1307]: INFO : Stage: files Dec 16 12:27:28.253020 ignition[1307]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:28.253020 ignition[1307]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:28.253020 ignition[1307]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:28.253020 ignition[1307]: INFO : PUT result: OK Dec 16 12:27:28.264958 ignition[1307]: DEBUG : files: compiled without relabeling support, skipping Dec 16 12:27:28.268554 ignition[1307]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 16 12:27:28.268554 ignition[1307]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 16 12:27:28.316860 ignition[1307]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 16 12:27:28.320285 ignition[1307]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 16 12:27:28.324231 ignition[1307]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 16 12:27:28.321533 unknown[1307]: wrote ssh authorized keys file for user: core Dec 16 12:27:28.335070 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:27:28.341777 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:27:28.341777 ignition[1307]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:27:28.341777 ignition[1307]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:27:28.341777 ignition[1307]: INFO : files: files passed Dec 16 12:27:28.341777 ignition[1307]: INFO : Ignition finished successfully Dec 16 12:27:28.380883 kernel: audit: type=1130 audit(1765888048.349:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.346704 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 16 12:27:28.357320 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 16 12:27:28.371372 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:27:28.396764 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 16 12:27:28.399096 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 16 12:27:28.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.412959 kernel: audit: type=1130 audit(1765888048.401:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.413032 kernel: audit: type=1131 audit(1765888048.405:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.465856 initrd-setup-root-after-ignition[1339]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:27:28.465856 initrd-setup-root-after-ignition[1339]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:27:28.473815 initrd-setup-root-after-ignition[1343]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:27:28.480922 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:27:28.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.492551 kernel: audit: type=1130 audit(1765888048.485:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.491607 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 16 12:27:28.497845 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:27:28.581967 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:27:28.583096 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:27:28.599831 kernel: audit: type=1130 audit(1765888048.588:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.599965 kernel: audit: type=1131 audit(1765888048.588:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.589972 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:27:28.602259 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:27:28.605400 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:27:28.610446 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:27:28.673922 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:27:28.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.681320 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:27:28.690441 kernel: audit: type=1130 audit(1765888048.678:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.716644 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:27:28.717505 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:27:28.727547 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:27:28.733555 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:27:28.746125 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:27:28.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.746412 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:27:28.758718 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:27:28.762046 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:27:28.764881 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 16 12:27:28.772248 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:27:28.781961 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:27:28.792512 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:27:28.803394 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:27:28.806070 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:27:28.812244 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:27:28.825002 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:27:28.829908 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:27:28.835758 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:27:28.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.836014 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:27:28.843400 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:27:28.846390 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:27:28.851109 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:27:28.853574 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:27:28.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.856898 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:27:28.857548 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:27:28.867575 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:27:28.868134 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:27:28.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.875425 systemd[1]: ignition-files.service: Deactivated successfully. Dec 16 12:27:28.875687 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 16 12:27:28.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.885591 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 16 12:27:28.912654 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 16 12:27:28.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.915527 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:27:28.915820 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:27:28.919316 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:27:28.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.919582 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:27:28.924238 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:27:28.924470 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:27:28.949073 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:27:28.998746 ignition[1363]: INFO : Ignition 2.22.0 Dec 16 12:27:28.998746 ignition[1363]: INFO : Stage: umount Dec 16 12:27:28.998746 ignition[1363]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:27:28.998746 ignition[1363]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Dec 16 12:27:28.998746 ignition[1363]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Dec 16 12:27:28.998746 ignition[1363]: INFO : PUT result: OK Dec 16 12:27:29.012000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.951401 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:27:29.035091 ignition[1363]: INFO : umount: umount passed Dec 16 12:27:29.035091 ignition[1363]: INFO : Ignition finished successfully Dec 16 12:27:29.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:28.999908 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 16 12:27:29.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.009713 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 16 12:27:29.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.009920 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 16 12:27:29.015635 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 16 12:27:29.017402 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 16 12:27:29.027401 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 16 12:27:29.027592 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 16 12:27:29.037491 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 16 12:27:29.037606 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 16 12:27:29.038969 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 16 12:27:29.039146 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 16 12:27:29.045470 systemd[1]: Stopped target network.target - Network. Dec 16 12:27:29.049791 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 16 12:27:29.049920 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:27:29.053460 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:27:29.057154 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:27:29.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.063439 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:27:29.074730 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:27:29.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.078822 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:27:29.085264 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:27:29.085366 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:27:29.090755 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:27:29.090844 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:27:29.098176 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:27:29.098244 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:27:29.104864 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 16 12:27:29.104995 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 16 12:27:29.107801 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:27:29.107912 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:27:29.116245 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:27:29.116369 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:27:29.121019 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 16 12:27:29.150730 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 16 12:27:29.161613 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 16 12:27:29.161969 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 16 12:27:29.162000 audit: BPF prog-id=9 op=UNLOAD Dec 16 12:27:29.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.173727 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 16 12:27:29.173938 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 16 12:27:29.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.182000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:27:29.184167 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:27:29.189468 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 16 12:27:29.189566 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:27:29.199004 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 16 12:27:29.203332 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 16 12:27:29.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.203476 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:27:29.207738 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:27:29.207852 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:27:29.217359 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:27:29.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.217474 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:27:29.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.232622 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:27:29.255186 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:27:29.255822 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:27:29.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.263419 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:27:29.263511 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:27:29.267303 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:27:29.267384 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:27:29.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.275886 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:27:29.276006 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:27:29.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.286249 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:27:29.286429 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:27:29.294609 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:27:29.294731 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:27:29.308007 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:27:29.313779 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:27:29.313945 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:27:29.322426 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:27:29.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.322552 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:27:29.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.337527 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 16 12:27:29.339034 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:27:29.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.346683 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:27:29.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.346812 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:27:29.349946 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:27:29.350087 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:27:29.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.383550 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 16 12:27:29.384414 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 16 12:27:29.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.397766 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:27:29.398000 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:27:29.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:29.405172 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:27:29.413407 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:27:29.449577 systemd[1]: Switching root. Dec 16 12:27:29.526457 systemd-journald[361]: Journal stopped Dec 16 12:27:33.590584 systemd-journald[361]: Received SIGTERM from PID 1 (systemd). Dec 16 12:27:33.590718 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:27:33.590765 kernel: SELinux: policy capability open_perms=1 Dec 16 12:27:33.590801 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:27:33.590833 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:27:33.590865 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:27:33.590908 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:27:33.590939 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:27:33.590975 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:27:33.591008 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:27:33.591044 systemd[1]: Successfully loaded SELinux policy in 159.560ms. Dec 16 12:27:33.591120 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 16.768ms. Dec 16 12:27:33.591160 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:27:33.591193 systemd[1]: Detected virtualization amazon. Dec 16 12:27:33.591226 systemd[1]: Detected architecture arm64. Dec 16 12:27:33.591265 systemd[1]: Detected first boot. Dec 16 12:27:33.591300 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:27:33.591335 zram_generator::config[1407]: No configuration found. Dec 16 12:27:33.591376 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:27:33.591419 systemd[1]: Populated /etc with preset unit settings. Dec 16 12:27:33.591455 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:27:33.591491 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:27:33.591530 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:27:33.591574 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:27:33.591605 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:27:33.591646 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:27:33.591681 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:27:33.591715 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:27:33.591749 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:27:33.591782 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:27:33.591816 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:27:33.591849 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:27:33.591889 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:27:33.591921 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:27:33.591953 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:27:33.591986 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:27:33.592017 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:27:33.593462 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Dec 16 12:27:33.593549 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:27:33.593591 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:27:33.593626 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:27:33.593657 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:27:33.593690 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:27:33.593724 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:27:33.593755 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:27:33.593790 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:27:33.593823 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:27:33.593857 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:27:33.593889 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:27:33.593918 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:27:33.593949 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:27:33.593979 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:27:33.594013 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:27:33.594044 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:27:33.594635 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:27:33.594675 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:27:33.594710 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:27:33.594743 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:27:33.594774 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:27:33.594804 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:27:33.594841 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:27:33.594873 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:27:33.594908 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:27:33.594938 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:27:33.594971 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:27:33.595003 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:27:33.595035 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:27:33.595115 systemd[1]: Reached target machines.target - Containers. Dec 16 12:27:33.595149 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:27:33.595179 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:27:33.595212 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:27:33.595246 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:27:33.595275 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:27:33.595311 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:27:33.595344 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:27:33.595374 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:27:33.595404 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:27:33.595440 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:27:33.595474 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:27:33.595504 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:27:33.595539 kernel: kauditd_printk_skb: 55 callbacks suppressed Dec 16 12:27:33.595575 kernel: audit: type=1131 audit(1765888053.081:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.595610 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:27:33.595644 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:27:33.595677 kernel: audit: type=1131 audit(1765888053.092:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.595711 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:27:33.595743 kernel: audit: type=1334 audit(1765888053.102:102): prog-id=14 op=UNLOAD Dec 16 12:27:33.595771 kernel: audit: type=1334 audit(1765888053.102:103): prog-id=13 op=UNLOAD Dec 16 12:27:33.595799 kernel: audit: type=1334 audit(1765888053.105:104): prog-id=15 op=LOAD Dec 16 12:27:33.595827 kernel: audit: type=1334 audit(1765888053.106:105): prog-id=16 op=LOAD Dec 16 12:27:33.595862 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:27:33.595891 kernel: audit: type=1334 audit(1765888053.107:106): prog-id=17 op=LOAD Dec 16 12:27:33.595920 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:27:33.595950 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:27:33.595982 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:27:33.596015 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:27:33.596046 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:27:33.596208 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:27:33.596242 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:27:33.596275 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:27:33.596307 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:27:33.596337 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:27:33.596368 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:27:33.596401 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:27:33.596437 kernel: audit: type=1130 audit(1765888053.229:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.596470 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:27:33.596502 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:27:33.596537 kernel: audit: type=1130 audit(1765888053.241:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.596572 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:27:33.597125 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:27:33.597180 kernel: audit: type=1131 audit(1765888053.242:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.597213 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:27:33.597249 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:27:33.597279 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:27:33.597317 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:27:33.597349 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:27:33.597380 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:27:33.597411 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:27:33.597442 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:27:33.597480 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:27:33.597509 kernel: fuse: init (API version 7.41) Dec 16 12:27:33.597539 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:27:33.597569 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:27:33.597600 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:27:33.600215 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:27:33.600261 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:27:33.600303 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:27:33.600335 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:27:33.600370 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:27:33.600403 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:27:33.600436 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:27:33.600467 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:27:33.600505 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:27:33.600537 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:27:33.600569 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:27:33.600600 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:27:33.600634 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:27:33.600664 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:27:33.600695 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:27:33.600729 kernel: ACPI: bus type drm_connector registered Dec 16 12:27:33.600761 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:27:33.600794 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:27:33.600824 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:27:33.600855 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 16 12:27:33.600886 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 16 12:27:33.600976 systemd-journald[1484]: Collecting audit messages is enabled. Dec 16 12:27:33.601035 kernel: loop1: detected capacity change from 0 to 109872 Dec 16 12:27:33.603283 systemd-journald[1484]: Journal started Dec 16 12:27:33.603350 systemd-journald[1484]: Runtime Journal (/run/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 75.3M, 67.3M free. Dec 16 12:27:32.819000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:27:33.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.609807 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:27:33.092000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.102000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:27:33.102000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:27:33.105000 audit: BPF prog-id=15 op=LOAD Dec 16 12:27:33.106000 audit: BPF prog-id=16 op=LOAD Dec 16 12:27:33.107000 audit: BPF prog-id=17 op=LOAD Dec 16 12:27:33.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.584000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:27:33.584000 audit[1484]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffffa546520 a2=4000 a3=0 items=0 ppid=1 pid=1484 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:27:33.584000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:27:33.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:32.645169 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:27:32.659214 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Dec 16 12:27:32.660249 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:27:33.442099 systemd-tmpfiles[1504]: ACLs are not supported, ignoring. Dec 16 12:27:33.442129 systemd-tmpfiles[1504]: ACLs are not supported, ignoring. Dec 16 12:27:33.611581 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:27:33.619648 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:27:33.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.661241 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 16 12:27:33.665974 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 16 12:27:33.681409 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:27:33.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.701021 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:27:33.720870 systemd-journald[1484]: Time spent on flushing to /var/log/journal/ec2318123de9f0127e4c73f530195d08 is 46.538ms for 1049 entries. Dec 16 12:27:33.720870 systemd-journald[1484]: System Journal (/var/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 588.1M, 580.1M free. Dec 16 12:27:33.804324 systemd-journald[1484]: Received client request to flush runtime journal. Dec 16 12:27:33.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.715357 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:27:33.731576 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:27:33.757964 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:27:33.811140 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:27:33.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.833028 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:27:33.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.840000 audit: BPF prog-id=18 op=LOAD Dec 16 12:27:33.841000 audit: BPF prog-id=19 op=LOAD Dec 16 12:27:33.841000 audit: BPF prog-id=20 op=LOAD Dec 16 12:27:33.843832 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:27:33.854000 audit: BPF prog-id=21 op=LOAD Dec 16 12:27:33.859483 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:27:33.867976 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:27:33.909672 systemd-tmpfiles[1563]: ACLs are not supported, ignoring. Dec 16 12:27:33.909714 systemd-tmpfiles[1563]: ACLs are not supported, ignoring. Dec 16 12:27:33.917000 audit: BPF prog-id=22 op=LOAD Dec 16 12:27:33.918000 audit: BPF prog-id=23 op=LOAD Dec 16 12:27:33.918000 audit: BPF prog-id=24 op=LOAD Dec 16 12:27:33.920814 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:27:33.926000 audit: BPF prog-id=25 op=LOAD Dec 16 12:27:33.926000 audit: BPF prog-id=26 op=LOAD Dec 16 12:27:33.926000 audit: BPF prog-id=27 op=LOAD Dec 16 12:27:33.931505 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:27:33.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:33.934883 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:27:34.001128 kernel: loop2: detected capacity change from 0 to 100192 Dec 16 12:27:34.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:34.049190 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:27:34.089863 systemd-nsresourced[1565]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:27:34.098463 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:27:34.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:34.251293 systemd-oomd[1561]: No swap; memory pressure usage will be degraded Dec 16 12:27:34.253340 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:27:34.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:34.308252 systemd-resolved[1562]: Positive Trust Anchors: Dec 16 12:27:34.308282 systemd-resolved[1562]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:27:34.308291 systemd-resolved[1562]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:27:34.308352 systemd-resolved[1562]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:27:34.327704 systemd-resolved[1562]: Defaulting to hostname 'linux'. Dec 16 12:27:34.330623 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:27:34.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:34.333976 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:27:34.341131 kernel: loop3: detected capacity change from 0 to 61504 Dec 16 12:27:34.386115 kernel: loop4: detected capacity change from 0 to 109872 Dec 16 12:27:34.411100 kernel: loop5: detected capacity change from 0 to 100192 Dec 16 12:27:34.435101 kernel: loop6: detected capacity change from 0 to 61504 Dec 16 12:27:34.454259 (sd-merge)[1585]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Dec 16 12:27:34.461417 (sd-merge)[1585]: Merged extensions into '/usr'. Dec 16 12:27:34.470181 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:27:34.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:34.478382 systemd[1]: Starting ensure-sysext.service... Dec 16 12:27:34.484611 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:27:34.527291 systemd-tmpfiles[1588]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:27:34.527367 systemd-tmpfiles[1588]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:27:34.527950 systemd-tmpfiles[1588]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:27:34.530631 systemd-tmpfiles[1588]: ACLs are not supported, ignoring. Dec 16 12:27:34.530786 systemd-tmpfiles[1588]: ACLs are not supported, ignoring. Dec 16 12:27:34.543845 systemd-tmpfiles[1588]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:27:34.543867 systemd-tmpfiles[1588]: Skipping /boot Dec 16 12:27:34.549882 systemd[1]: Reload requested from client PID 1587 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:27:34.549927 systemd[1]: Reloading... Dec 16 12:27:34.565209 systemd-tmpfiles[1588]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:27:34.565229 systemd-tmpfiles[1588]: Skipping /boot Dec 16 12:27:34.763107 zram_generator::config[1623]: No configuration found. Dec 16 12:27:35.208136 systemd[1]: Reloading finished in 656 ms. Dec 16 12:27:35.238868 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:27:35.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.269000 audit: BPF prog-id=28 op=LOAD Dec 16 12:27:35.269000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:27:35.269000 audit: BPF prog-id=29 op=LOAD Dec 16 12:27:35.270000 audit: BPF prog-id=30 op=LOAD Dec 16 12:27:35.270000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:27:35.270000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:27:35.271000 audit: BPF prog-id=31 op=LOAD Dec 16 12:27:35.271000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:27:35.272000 audit: BPF prog-id=32 op=LOAD Dec 16 12:27:35.272000 audit: BPF prog-id=33 op=LOAD Dec 16 12:27:35.272000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:27:35.272000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:27:35.275000 audit: BPF prog-id=34 op=LOAD Dec 16 12:27:35.275000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:27:35.276000 audit: BPF prog-id=35 op=LOAD Dec 16 12:27:35.277000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:27:35.277000 audit: BPF prog-id=36 op=LOAD Dec 16 12:27:35.277000 audit: BPF prog-id=37 op=LOAD Dec 16 12:27:35.277000 audit: BPF prog-id=26 op=UNLOAD Dec 16 12:27:35.277000 audit: BPF prog-id=27 op=UNLOAD Dec 16 12:27:35.280000 audit: BPF prog-id=38 op=LOAD Dec 16 12:27:35.281000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:27:35.281000 audit: BPF prog-id=39 op=LOAD Dec 16 12:27:35.281000 audit: BPF prog-id=40 op=LOAD Dec 16 12:27:35.281000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:27:35.281000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:27:35.290252 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:27:35.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.310839 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:27:35.318612 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:27:35.324468 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:27:35.337784 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:27:35.339000 audit: BPF prog-id=8 op=UNLOAD Dec 16 12:27:35.339000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:27:35.340000 audit: BPF prog-id=41 op=LOAD Dec 16 12:27:35.340000 audit: BPF prog-id=42 op=LOAD Dec 16 12:27:35.345946 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:27:35.354628 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:27:35.364807 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:27:35.369645 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:27:35.379350 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:27:35.385143 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:27:35.388269 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:27:35.388744 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:27:35.388993 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:27:35.398345 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:27:35.400549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:27:35.400858 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:27:35.401087 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:27:35.411351 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:27:35.421282 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:27:35.423903 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:27:35.424449 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:27:35.424654 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:27:35.424978 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:27:35.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.447171 systemd[1]: Finished ensure-sysext.service. Dec 16 12:27:35.468479 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:27:35.469000 audit[1679]: SYSTEM_BOOT pid=1679 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.470256 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:27:35.483958 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:27:35.490171 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:27:35.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.495226 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:27:35.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.495718 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:27:35.499347 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:27:35.499810 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:27:35.503446 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:27:35.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.520423 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:27:35.521005 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:27:35.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.530569 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:27:35.591371 systemd-udevd[1678]: Using default interface naming scheme 'v257'. Dec 16 12:27:35.661216 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:27:35.665715 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:27:35.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:35.668000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 16 12:27:35.668000 audit[1711]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffeedbe680 a2=420 a3=0 items=0 ppid=1674 pid=1711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:27:35.668000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:27:35.670198 augenrules[1711]: No rules Dec 16 12:27:35.672329 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:27:35.673130 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:27:35.824555 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:27:35.842253 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:27:35.951347 (udev-worker)[1720]: Network interface NamePolicy= disabled on kernel command line. Dec 16 12:27:36.006719 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Dec 16 12:27:36.057575 systemd-networkd[1725]: lo: Link UP Dec 16 12:27:36.058122 systemd-networkd[1725]: lo: Gained carrier Dec 16 12:27:36.062204 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:27:36.065014 systemd[1]: Reached target network.target - Network. Dec 16 12:27:36.071579 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:27:36.073544 systemd-networkd[1725]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:27:36.073553 systemd-networkd[1725]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:27:36.079297 systemd-networkd[1725]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:27:36.079634 systemd-networkd[1725]: eth0: Link UP Dec 16 12:27:36.080085 systemd-networkd[1725]: eth0: Gained carrier Dec 16 12:27:36.080120 systemd-networkd[1725]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:27:36.081725 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:27:36.099496 systemd-networkd[1725]: eth0: DHCPv4 address 172.31.16.145/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 16 12:27:36.190780 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:27:36.427738 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:27:36.779497 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Dec 16 12:27:36.784593 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:27:36.820990 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:27:36.828494 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:27:37.854229 systemd-networkd[1725]: eth0: Gained IPv6LL Dec 16 12:27:37.860213 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:27:37.863768 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:27:38.534502 ldconfig[1676]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:27:38.548176 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:27:38.554413 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:27:38.588266 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:27:38.591498 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:27:38.594183 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:27:38.596998 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:27:38.600502 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:27:38.603321 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:27:38.606212 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:27:38.612324 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:27:38.614807 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:27:38.617563 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:27:38.617615 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:27:38.621228 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:27:38.625294 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:27:38.632206 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:27:38.638809 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:27:38.642307 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:27:38.645310 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:27:38.653431 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:27:38.659157 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:27:38.663571 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:27:38.666338 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:27:38.668845 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:27:38.671264 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:27:38.671485 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:27:38.673389 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:27:38.678429 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:27:38.686851 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:27:38.691841 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:27:38.704210 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:27:38.713516 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:27:38.715942 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:27:38.720498 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:27:38.725975 systemd[1]: Started ntpd.service - Network Time Service. Dec 16 12:27:38.733487 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:27:38.740742 systemd[1]: Starting setup-oem.service - Setup OEM... Dec 16 12:27:38.750494 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:27:38.767448 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:27:38.778529 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:27:38.779830 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:27:38.782406 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:27:38.786497 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:27:38.801301 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:27:38.814275 jq[1870]: false Dec 16 12:27:38.815562 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:27:38.825038 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:27:38.834114 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:27:38.854490 jq[1880]: true Dec 16 12:27:38.907518 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:27:38.908095 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:27:38.925120 jq[1898]: true Dec 16 12:27:38.977522 extend-filesystems[1871]: Found /dev/nvme0n1p6 Dec 16 12:27:39.007874 ntpd[1873]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:27:39.012162 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: ---------------------------------------------------- Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: corporation. Support and training for ntp-4 are Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: available at https://www.nwtime.org/support Dec 16 12:27:39.027350 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: ---------------------------------------------------- Dec 16 12:27:39.007988 ntpd[1873]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:27:39.008008 ntpd[1873]: ---------------------------------------------------- Dec 16 12:27:39.034876 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: proto: precision = 0.096 usec (-23) Dec 16 12:27:39.034876 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: basedate set to 2025-11-30 Dec 16 12:27:39.034876 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: gps base set to 2025-11-30 (week 2395) Dec 16 12:27:39.034876 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:27:39.034876 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:27:39.008025 ntpd[1873]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:27:39.008042 ntpd[1873]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:27:39.008084 ntpd[1873]: corporation. Support and training for ntp-4 are Dec 16 12:27:39.008104 ntpd[1873]: available at https://www.nwtime.org/support Dec 16 12:27:39.008122 ntpd[1873]: ---------------------------------------------------- Dec 16 12:27:39.031226 ntpd[1873]: proto: precision = 0.096 usec (-23) Dec 16 12:27:39.031659 ntpd[1873]: basedate set to 2025-11-30 Dec 16 12:27:39.031683 ntpd[1873]: gps base set to 2025-11-30 (week 2395) Dec 16 12:27:39.031870 ntpd[1873]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:27:39.031916 ntpd[1873]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:27:39.038595 ntpd[1873]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:27:39.039824 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:27:39.039824 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:27:39.039824 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen normally on 4 lo [::1]:123 Dec 16 12:27:39.039824 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listen normally on 5 eth0 [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:27:39.039824 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: Listening on routing socket on fd #22 for interface updates Dec 16 12:27:39.038649 ntpd[1873]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:27:39.038699 ntpd[1873]: Listen normally on 4 lo [::1]:123 Dec 16 12:27:39.038743 ntpd[1873]: Listen normally on 5 eth0 [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:27:39.038786 ntpd[1873]: Listening on routing socket on fd #22 for interface updates Dec 16 12:27:39.045434 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:27:39.045967 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:27:39.049389 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:27:39.048966 dbus-daemon[1868]: [system] SELinux support is enabled Dec 16 12:27:39.057627 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:27:39.057692 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:27:39.060777 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:27:39.060814 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:27:39.066392 extend-filesystems[1871]: Found /dev/nvme0n1p9 Dec 16 12:27:39.079418 update_engine[1879]: I20251216 12:27:39.069425 1879 main.cc:92] Flatcar Update Engine starting Dec 16 12:27:39.071197 systemd[1]: Finished setup-oem.service - Setup OEM. Dec 16 12:27:39.080997 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Dec 16 12:27:39.088226 dbus-daemon[1868]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1725 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Dec 16 12:27:39.096975 extend-filesystems[1871]: Checking size of /dev/nvme0n1p9 Dec 16 12:27:39.096710 dbus-daemon[1868]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 16 12:27:39.103344 update_engine[1879]: I20251216 12:27:39.103271 1879 update_check_scheduler.cc:74] Next update check in 7m59s Dec 16 12:27:39.107252 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Dec 16 12:27:39.109732 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:27:39.119036 ntpd[1873]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:27:39.122239 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:27:39.122239 ntpd[1873]: 16 Dec 12:27:39 ntpd[1873]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:27:39.119121 ntpd[1873]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:27:39.172286 extend-filesystems[1871]: Resized partition /dev/nvme0n1p9 Dec 16 12:27:39.184881 extend-filesystems[1950]: resize2fs 1.47.3 (8-Jul-2025) Dec 16 12:27:39.188516 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:27:39.217093 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Dec 16 12:27:39.283003 systemd-logind[1878]: Watching system buttons on /dev/input/event0 (Power Button) Dec 16 12:27:39.283087 systemd-logind[1878]: Watching system buttons on /dev/input/event1 (Sleep Button) Dec 16 12:27:39.283526 systemd-logind[1878]: New seat seat0. Dec 16 12:27:39.289213 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:27:39.296258 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Dec 16 12:27:39.311531 coreos-metadata[1867]: Dec 16 12:27:39.301 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 16 12:27:39.311531 coreos-metadata[1867]: Dec 16 12:27:39.309 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Dec 16 12:27:39.311531 coreos-metadata[1867]: Dec 16 12:27:39.310 INFO Fetch successful Dec 16 12:27:39.311531 coreos-metadata[1867]: Dec 16 12:27:39.310 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Dec 16 12:27:39.312291 coreos-metadata[1867]: Dec 16 12:27:39.312 INFO Fetch successful Dec 16 12:27:39.313952 coreos-metadata[1867]: Dec 16 12:27:39.312 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Dec 16 12:27:39.314792 coreos-metadata[1867]: Dec 16 12:27:39.314 INFO Fetch successful Dec 16 12:27:39.315396 coreos-metadata[1867]: Dec 16 12:27:39.315 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Dec 16 12:27:39.316312 coreos-metadata[1867]: Dec 16 12:27:39.316 INFO Fetch successful Dec 16 12:27:39.316409 extend-filesystems[1950]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Dec 16 12:27:39.316409 extend-filesystems[1950]: old_desc_blocks = 1, new_desc_blocks = 2 Dec 16 12:27:39.316409 extend-filesystems[1950]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Dec 16 12:27:39.329468 extend-filesystems[1871]: Resized filesystem in /dev/nvme0n1p9 Dec 16 12:27:39.325769 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:27:39.334510 coreos-metadata[1867]: Dec 16 12:27:39.319 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Dec 16 12:27:39.329412 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:27:39.337592 coreos-metadata[1867]: Dec 16 12:27:39.337 INFO Fetch failed with 404: resource not found Dec 16 12:27:39.337592 coreos-metadata[1867]: Dec 16 12:27:39.337 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Dec 16 12:27:39.342943 coreos-metadata[1867]: Dec 16 12:27:39.342 INFO Fetch successful Dec 16 12:27:39.342943 coreos-metadata[1867]: Dec 16 12:27:39.342 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Dec 16 12:27:39.343478 coreos-metadata[1867]: Dec 16 12:27:39.343 INFO Fetch successful Dec 16 12:27:39.343669 coreos-metadata[1867]: Dec 16 12:27:39.343 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Dec 16 12:27:39.345260 bash[1955]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:27:39.349411 coreos-metadata[1867]: Dec 16 12:27:39.349 INFO Fetch successful Dec 16 12:27:39.349639 coreos-metadata[1867]: Dec 16 12:27:39.349 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Dec 16 12:27:39.352962 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 16 12:27:39.363276 coreos-metadata[1867]: Dec 16 12:27:39.358 INFO Fetch successful Dec 16 12:27:39.363276 coreos-metadata[1867]: Dec 16 12:27:39.359 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Dec 16 12:27:39.363932 coreos-metadata[1867]: Dec 16 12:27:39.363 INFO Fetch successful Dec 16 12:27:39.368718 systemd[1]: Starting sshkeys.service... Dec 16 12:27:39.505696 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:27:39.517473 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:27:39.569041 amazon-ssm-agent[1933]: Initializing new seelog logger Dec 16 12:27:39.574261 amazon-ssm-agent[1933]: New Seelog Logger Creation Complete Dec 16 12:27:39.574427 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.574427 amazon-ssm-agent[1933]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.575079 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 processing appconfig overrides Dec 16 12:27:39.581184 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.581184 amazon-ssm-agent[1933]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.581184 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 processing appconfig overrides Dec 16 12:27:39.581407 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.581407 amazon-ssm-agent[1933]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.581487 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 processing appconfig overrides Dec 16 12:27:39.593553 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5806 INFO Proxy environment variables: Dec 16 12:27:39.594251 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:27:39.599928 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 16 12:27:39.615087 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.615087 amazon-ssm-agent[1933]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:39.615087 amazon-ssm-agent[1933]: 2025/12/16 12:27:39 processing appconfig overrides Dec 16 12:27:39.694208 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5807 INFO https_proxy: Dec 16 12:27:39.795657 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5807 INFO http_proxy: Dec 16 12:27:39.804417 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Dec 16 12:27:39.840374 dbus-daemon[1868]: [system] Successfully activated service 'org.freedesktop.hostname1' Dec 16 12:27:39.844233 coreos-metadata[1992]: Dec 16 12:27:39.844 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 16 12:27:39.852213 coreos-metadata[1992]: Dec 16 12:27:39.850 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Dec 16 12:27:39.853076 coreos-metadata[1992]: Dec 16 12:27:39.852 INFO Fetch successful Dec 16 12:27:39.853076 coreos-metadata[1992]: Dec 16 12:27:39.852 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:27:39.860144 coreos-metadata[1992]: Dec 16 12:27:39.856 INFO Fetch successful Dec 16 12:27:39.859305 dbus-daemon[1868]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1938 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Dec 16 12:27:39.870558 unknown[1992]: wrote ssh authorized keys file for user: core Dec 16 12:27:39.874452 systemd[1]: Starting polkit.service - Authorization Manager... Dec 16 12:27:39.897689 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5808 INFO no_proxy: Dec 16 12:27:39.983300 update-ssh-keys[2063]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:27:39.985200 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:27:39.997346 systemd[1]: Finished sshkeys.service. Dec 16 12:27:40.000194 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5811 INFO Checking if agent identity type OnPrem can be assumed Dec 16 12:27:40.000257 containerd[1909]: time="2025-12-16T12:27:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:27:40.011094 containerd[1909]: time="2025-12-16T12:27:40.003771256Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:27:40.013176 locksmithd[1939]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:27:40.100150 containerd[1909]: time="2025-12-16T12:27:40.097992917Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.104µs" Dec 16 12:27:40.100150 containerd[1909]: time="2025-12-16T12:27:40.098622305Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:27:40.100150 containerd[1909]: time="2025-12-16T12:27:40.098750069Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:27:40.100150 containerd[1909]: time="2025-12-16T12:27:40.098782877Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:27:40.100396 containerd[1909]: time="2025-12-16T12:27:40.100359881Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:27:40.100447 containerd[1909]: time="2025-12-16T12:27:40.100420013Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102359 containerd[1909]: time="2025-12-16T12:27:40.100544969Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102359 containerd[1909]: time="2025-12-16T12:27:40.100587221Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102499 amazon-ssm-agent[1933]: 2025-12-16 12:27:39.5812 INFO Checking if agent identity type EC2 can be assumed Dec 16 12:27:40.102580 containerd[1909]: time="2025-12-16T12:27:40.102450281Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102580 containerd[1909]: time="2025-12-16T12:27:40.102494873Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102580 containerd[1909]: time="2025-12-16T12:27:40.102525497Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:27:40.102718 containerd[1909]: time="2025-12-16T12:27:40.102588953Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.103709 containerd[1909]: time="2025-12-16T12:27:40.102952697Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.103709 containerd[1909]: time="2025-12-16T12:27:40.103003241Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:27:40.104902 containerd[1909]: time="2025-12-16T12:27:40.104835437Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.112751 containerd[1909]: time="2025-12-16T12:27:40.112310141Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.112751 containerd[1909]: time="2025-12-16T12:27:40.112414709Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:27:40.112751 containerd[1909]: time="2025-12-16T12:27:40.112442669Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:27:40.116094 containerd[1909]: time="2025-12-16T12:27:40.114637565Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:27:40.121099 containerd[1909]: time="2025-12-16T12:27:40.120288041Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:27:40.121099 containerd[1909]: time="2025-12-16T12:27:40.120496265Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:27:40.130336 containerd[1909]: time="2025-12-16T12:27:40.130134845Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:27:40.130336 containerd[1909]: time="2025-12-16T12:27:40.130253381Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:27:40.130548 containerd[1909]: time="2025-12-16T12:27:40.130495793Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:27:40.130622 containerd[1909]: time="2025-12-16T12:27:40.130543001Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:27:40.130622 containerd[1909]: time="2025-12-16T12:27:40.130583765Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:27:40.130707 containerd[1909]: time="2025-12-16T12:27:40.130628309Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:27:40.130707 containerd[1909]: time="2025-12-16T12:27:40.130657757Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:27:40.130707 containerd[1909]: time="2025-12-16T12:27:40.130684121Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:27:40.130833 containerd[1909]: time="2025-12-16T12:27:40.130712189Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:27:40.130833 containerd[1909]: time="2025-12-16T12:27:40.130740965Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:27:40.130833 containerd[1909]: time="2025-12-16T12:27:40.130768193Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:27:40.130833 containerd[1909]: time="2025-12-16T12:27:40.130794137Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:27:40.130833 containerd[1909]: time="2025-12-16T12:27:40.130823141Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:27:40.131032 containerd[1909]: time="2025-12-16T12:27:40.130852085Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135246221Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135332237Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135370157Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135398597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135426281Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135452465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135482033Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135512237Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135541757Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135570605Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135596597Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135649397Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135737105Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:27:40.137947 containerd[1909]: time="2025-12-16T12:27:40.135766913Z" level=info msg="Start snapshots syncer" Dec 16 12:27:40.141155 containerd[1909]: time="2025-12-16T12:27:40.140046785Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:27:40.141769 containerd[1909]: time="2025-12-16T12:27:40.141644501Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:27:40.141996 containerd[1909]: time="2025-12-16T12:27:40.141830093Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:27:40.141996 containerd[1909]: time="2025-12-16T12:27:40.141950537Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144564101Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144692897Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144748349Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144776069Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144835013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144872057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144926705Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.144954713Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145010681Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145114049Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145175465Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145202609Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145227977Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:27:40.146329 containerd[1909]: time="2025-12-16T12:27:40.145275833Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145306253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145359845Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145391381Z" level=info msg="runtime interface created" Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145410893Z" level=info msg="created NRI interface" Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145459277Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145494125Z" level=info msg="Connect containerd service" Dec 16 12:27:40.146978 containerd[1909]: time="2025-12-16T12:27:40.145571885Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:27:40.153387 containerd[1909]: time="2025-12-16T12:27:40.149820245Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:27:40.204074 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0970 INFO Agent will take identity from EC2 Dec 16 12:27:40.303284 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0991 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Dec 16 12:27:40.323124 polkitd[2060]: Started polkitd version 126 Dec 16 12:27:40.351265 polkitd[2060]: Loading rules from directory /etc/polkit-1/rules.d Dec 16 12:27:40.351868 polkitd[2060]: Loading rules from directory /run/polkit-1/rules.d Dec 16 12:27:40.351942 polkitd[2060]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Dec 16 12:27:40.352590 polkitd[2060]: Loading rules from directory /usr/local/share/polkit-1/rules.d Dec 16 12:27:40.352637 polkitd[2060]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Dec 16 12:27:40.352716 polkitd[2060]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 16 12:27:40.358617 polkitd[2060]: Finished loading, compiling and executing 2 rules Dec 16 12:27:40.362492 systemd[1]: Started polkit.service - Authorization Manager. Dec 16 12:27:40.365140 dbus-daemon[1868]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Dec 16 12:27:40.369266 polkitd[2060]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 16 12:27:40.402591 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0991 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Dec 16 12:27:40.422751 systemd-hostnamed[1938]: Hostname set to (transient) Dec 16 12:27:40.423423 systemd-resolved[1562]: System hostname changed to 'ip-172-31-16-145'. Dec 16 12:27:40.502071 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0991 INFO [amazon-ssm-agent] Starting Core Agent Dec 16 12:27:40.580445 containerd[1909]: time="2025-12-16T12:27:40.580243651Z" level=info msg="Start subscribing containerd event" Dec 16 12:27:40.580445 containerd[1909]: time="2025-12-16T12:27:40.580347331Z" level=info msg="Start recovering state" Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580500943Z" level=info msg="Start event monitor" Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580525591Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580543135Z" level=info msg="Start streaming server" Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580564039Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580580623Z" level=info msg="runtime interface starting up..." Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580597519Z" level=info msg="starting plugins..." Dec 16 12:27:40.580642 containerd[1909]: time="2025-12-16T12:27:40.580625455Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:27:40.583153 containerd[1909]: time="2025-12-16T12:27:40.582951511Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:27:40.583452 containerd[1909]: time="2025-12-16T12:27:40.583383991Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:27:40.584044 containerd[1909]: time="2025-12-16T12:27:40.583985671Z" level=info msg="containerd successfully booted in 0.607031s" Dec 16 12:27:40.584236 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:27:40.601731 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0991 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Dec 16 12:27:40.617095 amazon-ssm-agent[1933]: 2025/12/16 12:27:40 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:40.617095 amazon-ssm-agent[1933]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:27:40.617512 amazon-ssm-agent[1933]: 2025/12/16 12:27:40 processing appconfig overrides Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.0991 INFO [Registrar] Starting registrar module Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.1092 INFO [EC2Identity] Checking disk for registration info Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.1093 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.1093 INFO [EC2Identity] Generating registration keypair Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.5624 INFO [EC2Identity] Checking write access before registering Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.5632 INFO [EC2Identity] Registering EC2 instance with Systems Manager Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6165 INFO [EC2Identity] EC2 registration was successful. Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6165 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6167 INFO [CredentialRefresher] credentialRefresher has started Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6167 INFO [CredentialRefresher] Starting credentials refresher loop Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6492 INFO EC2RoleProvider Successfully connected with instance profile role credentials Dec 16 12:27:40.649888 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6495 INFO [CredentialRefresher] Credentials ready Dec 16 12:27:40.701970 amazon-ssm-agent[1933]: 2025-12-16 12:27:40.6497 INFO [CredentialRefresher] Next credential rotation will be in 29.999991068299998 minutes Dec 16 12:27:41.678366 amazon-ssm-agent[1933]: 2025-12-16 12:27:41.6781 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Dec 16 12:27:41.779490 amazon-ssm-agent[1933]: 2025-12-16 12:27:41.6825 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2111) started Dec 16 12:27:41.880110 amazon-ssm-agent[1933]: 2025-12-16 12:27:41.6826 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Dec 16 12:27:42.348000 sshd_keygen[1924]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 16 12:27:42.388149 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:27:42.395578 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:27:42.439631 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:27:42.441179 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:27:42.446862 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:27:42.479536 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:27:42.485609 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:27:42.490997 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Dec 16 12:27:42.495591 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:27:42.498369 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:27:42.502503 systemd[1]: Startup finished in 4.442s (kernel) + 10.687s (initrd) + 12.653s (userspace) = 27.783s. Dec 16 12:27:45.686275 systemd-resolved[1562]: Clock change detected. Flushing caches. Dec 16 12:27:46.713583 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:27:46.716115 systemd[1]: Started sshd@0-172.31.16.145:22-139.178.68.195:55542.service - OpenSSH per-connection server daemon (139.178.68.195:55542). Dec 16 12:27:47.131922 sshd[2143]: Accepted publickey for core from 139.178.68.195 port 55542 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:47.136907 sshd-session[2143]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:47.157614 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:27:47.160454 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:27:47.167168 systemd-logind[1878]: New session 1 of user core. Dec 16 12:27:47.192487 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:27:47.197538 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:27:47.221429 (systemd)[2148]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 16 12:27:47.226490 systemd-logind[1878]: New session c1 of user core. Dec 16 12:27:47.506792 systemd[2148]: Queued start job for default target default.target. Dec 16 12:27:47.514508 systemd[2148]: Created slice app.slice - User Application Slice. Dec 16 12:27:47.514580 systemd[2148]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:27:47.514613 systemd[2148]: Reached target paths.target - Paths. Dec 16 12:27:47.514713 systemd[2148]: Reached target timers.target - Timers. Dec 16 12:27:47.517293 systemd[2148]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:27:47.520330 systemd[2148]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:27:47.549835 systemd[2148]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:27:47.550107 systemd[2148]: Reached target sockets.target - Sockets. Dec 16 12:27:47.551063 systemd[2148]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:27:47.551230 systemd[2148]: Reached target basic.target - Basic System. Dec 16 12:27:47.551341 systemd[2148]: Reached target default.target - Main User Target. Dec 16 12:27:47.551410 systemd[2148]: Startup finished in 312ms. Dec 16 12:27:47.551949 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:27:47.564395 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:27:47.660556 systemd[1]: Started sshd@1-172.31.16.145:22-139.178.68.195:55552.service - OpenSSH per-connection server daemon (139.178.68.195:55552). Dec 16 12:27:47.853261 sshd[2161]: Accepted publickey for core from 139.178.68.195 port 55552 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:47.855743 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:47.867398 systemd-logind[1878]: New session 2 of user core. Dec 16 12:27:47.874435 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 16 12:27:47.940818 sshd[2164]: Connection closed by 139.178.68.195 port 55552 Dec 16 12:27:47.941899 sshd-session[2161]: pam_unix(sshd:session): session closed for user core Dec 16 12:27:47.948150 systemd[1]: sshd@1-172.31.16.145:22-139.178.68.195:55552.service: Deactivated successfully. Dec 16 12:27:47.951239 systemd[1]: session-2.scope: Deactivated successfully. Dec 16 12:27:47.956344 systemd-logind[1878]: Session 2 logged out. Waiting for processes to exit. Dec 16 12:27:47.957994 systemd-logind[1878]: Removed session 2. Dec 16 12:27:47.982213 systemd[1]: Started sshd@2-172.31.16.145:22-139.178.68.195:55566.service - OpenSSH per-connection server daemon (139.178.68.195:55566). Dec 16 12:27:48.168877 sshd[2170]: Accepted publickey for core from 139.178.68.195 port 55566 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:48.171650 sshd-session[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:48.180373 systemd-logind[1878]: New session 3 of user core. Dec 16 12:27:48.193331 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:27:48.251986 sshd[2173]: Connection closed by 139.178.68.195 port 55566 Dec 16 12:27:48.253070 sshd-session[2170]: pam_unix(sshd:session): session closed for user core Dec 16 12:27:48.259484 systemd-logind[1878]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:27:48.259685 systemd[1]: sshd@2-172.31.16.145:22-139.178.68.195:55566.service: Deactivated successfully. Dec 16 12:27:48.263261 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:27:48.268380 systemd-logind[1878]: Removed session 3. Dec 16 12:27:48.293634 systemd[1]: Started sshd@3-172.31.16.145:22-139.178.68.195:55570.service - OpenSSH per-connection server daemon (139.178.68.195:55570). Dec 16 12:27:48.485817 sshd[2179]: Accepted publickey for core from 139.178.68.195 port 55570 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:48.488646 sshd-session[2179]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:48.498131 systemd-logind[1878]: New session 4 of user core. Dec 16 12:27:48.513450 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:27:48.579743 sshd[2182]: Connection closed by 139.178.68.195 port 55570 Dec 16 12:27:48.580327 sshd-session[2179]: pam_unix(sshd:session): session closed for user core Dec 16 12:27:48.587984 systemd[1]: sshd@3-172.31.16.145:22-139.178.68.195:55570.service: Deactivated successfully. Dec 16 12:27:48.591981 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:27:48.593861 systemd-logind[1878]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:27:48.596844 systemd-logind[1878]: Removed session 4. Dec 16 12:27:48.617939 systemd[1]: Started sshd@4-172.31.16.145:22-139.178.68.195:55582.service - OpenSSH per-connection server daemon (139.178.68.195:55582). Dec 16 12:27:48.809109 sshd[2188]: Accepted publickey for core from 139.178.68.195 port 55582 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:48.811173 sshd-session[2188]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:48.821140 systemd-logind[1878]: New session 5 of user core. Dec 16 12:27:48.828405 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:27:48.961329 sudo[2192]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:27:48.962593 sudo[2192]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:27:48.982566 sudo[2192]: pam_unix(sudo:session): session closed for user root Dec 16 12:27:49.007070 sshd[2191]: Connection closed by 139.178.68.195 port 55582 Dec 16 12:27:49.007374 sshd-session[2188]: pam_unix(sshd:session): session closed for user core Dec 16 12:27:49.013900 systemd[1]: sshd@4-172.31.16.145:22-139.178.68.195:55582.service: Deactivated successfully. Dec 16 12:27:49.017932 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:27:49.021302 systemd-logind[1878]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:27:49.024452 systemd-logind[1878]: Removed session 5. Dec 16 12:27:49.039749 systemd[1]: Started sshd@5-172.31.16.145:22-139.178.68.195:55598.service - OpenSSH per-connection server daemon (139.178.68.195:55598). Dec 16 12:27:49.219897 sshd[2198]: Accepted publickey for core from 139.178.68.195 port 55598 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:49.222789 sshd-session[2198]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:49.231358 systemd-logind[1878]: New session 6 of user core. Dec 16 12:27:49.244355 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:27:49.290004 sudo[2203]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:27:49.290667 sudo[2203]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:27:49.298965 sudo[2203]: pam_unix(sudo:session): session closed for user root Dec 16 12:27:49.311209 sudo[2202]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:27:49.311822 sudo[2202]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:27:49.332988 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:27:49.390000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:27:49.392360 augenrules[2225]: No rules Dec 16 12:27:49.392727 kernel: kauditd_printk_skb: 90 callbacks suppressed Dec 16 12:27:49.392790 kernel: audit: type=1305 audit(1765888069.390:196): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:27:49.390000 audit[2225]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffeae8d640 a2=420 a3=0 items=0 ppid=2206 pid=2225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:27:49.398830 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:27:49.399388 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:27:49.402404 kernel: audit: type=1300 audit(1765888069.390:196): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffeae8d640 a2=420 a3=0 items=0 ppid=2206 pid=2225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:27:49.390000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:27:49.406091 kernel: audit: type=1327 audit(1765888069.390:196): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:27:49.406177 kernel: audit: type=1130 audit(1765888069.398:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.405637 sudo[2202]: pam_unix(sudo:session): session closed for user root Dec 16 12:27:49.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.414841 kernel: audit: type=1131 audit(1765888069.398:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.414939 kernel: audit: type=1106 audit(1765888069.404:199): pid=2202 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.404000 audit[2202]: USER_END pid=2202 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.404000 audit[2202]: CRED_DISP pid=2202 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.424400 kernel: audit: type=1104 audit(1765888069.404:200): pid=2202 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.433076 sshd[2201]: Connection closed by 139.178.68.195 port 55598 Dec 16 12:27:49.433329 sshd-session[2198]: pam_unix(sshd:session): session closed for user core Dec 16 12:27:49.434000 audit[2198]: USER_END pid=2198 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.434000 audit[2198]: CRED_DISP pid=2198 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.443847 systemd[1]: sshd@5-172.31.16.145:22-139.178.68.195:55598.service: Deactivated successfully. Dec 16 12:27:49.448485 kernel: audit: type=1106 audit(1765888069.434:201): pid=2198 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.448605 kernel: audit: type=1104 audit(1765888069.434:202): pid=2198 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.448642 kernel: audit: type=1131 audit(1765888069.443:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.16.145:22-139.178.68.195:55598 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.16.145:22-139.178.68.195:55598 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.448131 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:27:49.452355 systemd-logind[1878]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:27:49.471900 systemd-logind[1878]: Removed session 6. Dec 16 12:27:49.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.16.145:22-139.178.68.195:55602 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.473791 systemd[1]: Started sshd@6-172.31.16.145:22-139.178.68.195:55602.service - OpenSSH per-connection server daemon (139.178.68.195:55602). Dec 16 12:27:49.660000 audit[2234]: USER_ACCT pid=2234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.662357 sshd[2234]: Accepted publickey for core from 139.178.68.195 port 55602 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:27:49.662000 audit[2234]: CRED_ACQ pid=2234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.662000 audit[2234]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe10efa10 a2=3 a3=0 items=0 ppid=1 pid=2234 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:27:49.662000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:27:49.664914 sshd-session[2234]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:27:49.673954 systemd-logind[1878]: New session 7 of user core. Dec 16 12:27:49.683355 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:27:49.687000 audit[2234]: USER_START pid=2234 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.691000 audit[2237]: CRED_ACQ pid=2237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:27:49.728000 audit[2239]: USER_ACCT pid=2239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:27:49.730284 sudo[2239]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Dec 16 12:27:49.729000 audit[2239]: CRED_REFR pid=2239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Dec 16 12:28:04.028670 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Dec 16 12:28:04.028716 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Dec 12 15:17:36 -00 2025 Dec 16 12:28:04.028741 kernel: KASLR disabled due to lack of seed Dec 16 12:28:04.028757 kernel: efi: EFI v2.7 by EDK II Dec 16 12:28:04.028773 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afec018 MEMRESERVE=0x78553998 Dec 16 12:28:04.028790 kernel: secureboot: Secure boot disabled Dec 16 12:28:04.028809 kernel: ACPI: Early table checksum verification disabled Dec 16 12:28:04.028825 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Dec 16 12:28:04.028865 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Dec 16 12:28:04.028888 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Dec 16 12:28:04.028905 kernel: ACPI: DSDT 0x0000000078640000 0013D2 (v02 AMAZON AMZNDSDT 00000001 AMZN 00000001) Dec 16 12:28:04.028921 kernel: ACPI: FACS 0x0000000078630000 000040 Dec 16 12:28:04.028937 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Dec 16 12:28:04.028954 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Dec 16 12:28:04.028977 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Dec 16 12:28:04.028994 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Dec 16 12:28:04.029012 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Dec 16 12:28:04.029029 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Dec 16 12:28:04.029047 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Dec 16 12:28:04.029064 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Dec 16 12:28:04.029082 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Dec 16 12:28:04.029148 kernel: printk: legacy bootconsole [uart0] enabled Dec 16 12:28:04.029168 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 16 12:28:04.029186 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Dec 16 12:28:04.029209 kernel: NODE_DATA(0) allocated [mem 0x4b584da00-0x4b5854fff] Dec 16 12:28:04.029227 kernel: Zone ranges: Dec 16 12:28:04.029243 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Dec 16 12:28:04.029260 kernel: DMA32 empty Dec 16 12:28:04.029278 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Dec 16 12:28:04.029294 kernel: Device empty Dec 16 12:28:04.029311 kernel: Movable zone start for each node Dec 16 12:28:04.029327 kernel: Early memory node ranges Dec 16 12:28:04.029344 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Dec 16 12:28:04.029361 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Dec 16 12:28:04.029378 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Dec 16 12:28:04.029394 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Dec 16 12:28:04.029415 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Dec 16 12:28:04.029432 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Dec 16 12:28:04.029448 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Dec 16 12:28:04.029465 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Dec 16 12:28:04.029489 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Dec 16 12:28:04.029512 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Dec 16 12:28:04.029530 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Dec 16 12:28:04.029548 kernel: psci: probing for conduit method from ACPI. Dec 16 12:28:04.029566 kernel: psci: PSCIv1.0 detected in firmware. Dec 16 12:28:04.029584 kernel: psci: Using standard PSCI v0.2 function IDs Dec 16 12:28:04.029601 kernel: psci: Trusted OS migration not required Dec 16 12:28:04.029619 kernel: psci: SMC Calling Convention v1.1 Dec 16 12:28:04.029637 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Dec 16 12:28:04.029655 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 16 12:28:04.029678 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 16 12:28:04.029696 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 16 12:28:04.029714 kernel: Detected PIPT I-cache on CPU0 Dec 16 12:28:04.029732 kernel: CPU features: detected: GIC system register CPU interface Dec 16 12:28:04.029751 kernel: CPU features: detected: Spectre-v2 Dec 16 12:28:04.029768 kernel: CPU features: detected: Spectre-v3a Dec 16 12:28:04.029786 kernel: CPU features: detected: Spectre-BHB Dec 16 12:28:04.029804 kernel: CPU features: detected: ARM erratum 1742098 Dec 16 12:28:04.029822 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Dec 16 12:28:04.029840 kernel: alternatives: applying boot alternatives Dec 16 12:28:04.029860 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f511955c7ec069359d088640c1194932d6d915b5bb2829e8afbb591f10cd0849 Dec 16 12:28:04.029883 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 16 12:28:04.029901 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:28:04.029919 kernel: Fallback order for Node 0: 0 Dec 16 12:28:04.029937 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Dec 16 12:28:04.029955 kernel: Policy zone: Normal Dec 16 12:28:04.029974 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:28:04.029991 kernel: software IO TLB: area num 2. Dec 16 12:28:04.030009 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Dec 16 12:28:04.030027 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 16 12:28:04.030045 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:28:04.030069 kernel: rcu: RCU event tracing is enabled. Dec 16 12:28:04.030087 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 16 12:28:04.031569 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:28:04.031589 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:28:04.031608 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:28:04.031627 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 16 12:28:04.031646 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 16 12:28:04.031664 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 16 12:28:04.031683 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 16 12:28:04.031701 kernel: GICv3: 96 SPIs implemented Dec 16 12:28:04.031719 kernel: GICv3: 0 Extended SPIs implemented Dec 16 12:28:04.031749 kernel: Root IRQ handler: gic_handle_irq Dec 16 12:28:04.031767 kernel: GICv3: GICv3 features: 16 PPIs Dec 16 12:28:04.031785 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 16 12:28:04.031804 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Dec 16 12:28:04.031823 kernel: ITS [mem 0x10080000-0x1009ffff] Dec 16 12:28:04.031841 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Dec 16 12:28:04.031860 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Dec 16 12:28:04.031879 kernel: GICv3: using LPI property table @0x0000000400110000 Dec 16 12:28:04.031897 kernel: ITS: Using hypervisor restricted LPI range [128] Dec 16 12:28:04.031915 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Dec 16 12:28:04.031933 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:28:04.031956 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Dec 16 12:28:04.031975 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Dec 16 12:28:04.031993 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Dec 16 12:28:04.032012 kernel: Console: colour dummy device 80x25 Dec 16 12:28:04.032031 kernel: printk: legacy console [tty1] enabled Dec 16 12:28:04.032050 kernel: ACPI: Core revision 20240827 Dec 16 12:28:04.032069 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Dec 16 12:28:04.032136 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:28:04.032170 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:28:04.032189 kernel: landlock: Up and running. Dec 16 12:28:04.032208 kernel: SELinux: Initializing. Dec 16 12:28:04.032227 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 16 12:28:04.032246 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 16 12:28:04.032264 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:28:04.032283 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:28:04.032302 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:28:04.032326 kernel: Remapping and enabling EFI services. Dec 16 12:28:04.032344 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:28:04.032363 kernel: Detected PIPT I-cache on CPU1 Dec 16 12:28:04.032382 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Dec 16 12:28:04.032401 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Dec 16 12:28:04.032419 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Dec 16 12:28:04.032438 kernel: smp: Brought up 1 node, 2 CPUs Dec 16 12:28:04.032460 kernel: SMP: Total of 2 processors activated. Dec 16 12:28:04.032479 kernel: CPU: All CPU(s) started at EL1 Dec 16 12:28:04.032508 kernel: CPU features: detected: 32-bit EL0 Support Dec 16 12:28:04.032532 kernel: CPU features: detected: 32-bit EL1 Support Dec 16 12:28:04.032551 kernel: CPU features: detected: CRC32 instructions Dec 16 12:28:04.032570 kernel: alternatives: applying system-wide alternatives Dec 16 12:28:04.032591 kernel: Memory: 3823468K/4030464K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 185652K reserved, 16384K cma-reserved) Dec 16 12:28:04.032611 kernel: devtmpfs: initialized Dec 16 12:28:04.032634 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:28:04.032653 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 16 12:28:04.032672 kernel: 23664 pages in range for non-PLT usage Dec 16 12:28:04.032691 kernel: 515184 pages in range for PLT usage Dec 16 12:28:04.032710 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:28:04.032734 kernel: SMBIOS 3.0.0 present. Dec 16 12:28:04.032753 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Dec 16 12:28:04.032772 kernel: DMI: Memory slots populated: 0/0 Dec 16 12:28:04.032791 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:28:04.032810 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 16 12:28:04.032829 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 16 12:28:04.032849 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 16 12:28:04.032872 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:28:04.032891 kernel: audit: type=2000 audit(0.226:1): state=initialized audit_enabled=0 res=1 Dec 16 12:28:04.032910 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:28:04.032929 kernel: cpuidle: using governor menu Dec 16 12:28:04.032949 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 16 12:28:04.032968 kernel: ASID allocator initialised with 65536 entries Dec 16 12:28:04.032987 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:28:04.033011 kernel: Serial: AMBA PL011 UART driver Dec 16 12:28:04.033030 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:28:04.033049 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:28:04.033069 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 16 12:28:04.033197 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 16 12:28:04.033229 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:28:04.033249 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:28:04.033274 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 16 12:28:04.033294 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 16 12:28:04.033314 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:28:04.033333 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:28:04.033351 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:28:04.033370 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:28:04.033389 kernel: ACPI: Interpreter enabled Dec 16 12:28:04.033412 kernel: ACPI: Using GIC for interrupt routing Dec 16 12:28:04.033431 kernel: ACPI: MCFG table detected, 1 entries Dec 16 12:28:04.033450 kernel: ACPI: CPU0 has been hot-added Dec 16 12:28:04.033469 kernel: ACPI: CPU1 has been hot-added Dec 16 12:28:04.033488 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00]) Dec 16 12:28:04.033885 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:28:04.034191 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 16 12:28:04.034465 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 16 12:28:04.034722 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x200fffff] reserved by PNP0C02:00 Dec 16 12:28:04.034982 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x200fffff] for [bus 00] Dec 16 12:28:04.035008 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Dec 16 12:28:04.035028 kernel: acpiphp: Slot [1] registered Dec 16 12:28:04.035047 kernel: acpiphp: Slot [2] registered Dec 16 12:28:04.035072 kernel: acpiphp: Slot [3] registered Dec 16 12:28:04.036235 kernel: acpiphp: Slot [4] registered Dec 16 12:28:04.036276 kernel: acpiphp: Slot [5] registered Dec 16 12:28:04.036295 kernel: acpiphp: Slot [6] registered Dec 16 12:28:04.036314 kernel: acpiphp: Slot [7] registered Dec 16 12:28:04.036334 kernel: acpiphp: Slot [8] registered Dec 16 12:28:04.036354 kernel: acpiphp: Slot [9] registered Dec 16 12:28:04.036373 kernel: acpiphp: Slot [10] registered Dec 16 12:28:04.036401 kernel: acpiphp: Slot [11] registered Dec 16 12:28:04.036420 kernel: acpiphp: Slot [12] registered Dec 16 12:28:04.036439 kernel: acpiphp: Slot [13] registered Dec 16 12:28:04.036458 kernel: acpiphp: Slot [14] registered Dec 16 12:28:04.036477 kernel: acpiphp: Slot [15] registered Dec 16 12:28:04.036497 kernel: acpiphp: Slot [16] registered Dec 16 12:28:04.036516 kernel: acpiphp: Slot [17] registered Dec 16 12:28:04.036539 kernel: acpiphp: Slot [18] registered Dec 16 12:28:04.036558 kernel: acpiphp: Slot [19] registered Dec 16 12:28:04.036577 kernel: acpiphp: Slot [20] registered Dec 16 12:28:04.036597 kernel: acpiphp: Slot [21] registered Dec 16 12:28:04.036616 kernel: acpiphp: Slot [22] registered Dec 16 12:28:04.036634 kernel: acpiphp: Slot [23] registered Dec 16 12:28:04.036653 kernel: acpiphp: Slot [24] registered Dec 16 12:28:04.036677 kernel: acpiphp: Slot [25] registered Dec 16 12:28:04.036696 kernel: acpiphp: Slot [26] registered Dec 16 12:28:04.036715 kernel: acpiphp: Slot [27] registered Dec 16 12:28:04.036734 kernel: acpiphp: Slot [28] registered Dec 16 12:28:04.036753 kernel: acpiphp: Slot [29] registered Dec 16 12:28:04.036772 kernel: acpiphp: Slot [30] registered Dec 16 12:28:04.036791 kernel: acpiphp: Slot [31] registered Dec 16 12:28:04.036810 kernel: PCI host bridge to bus 0000:00 Dec 16 12:28:04.037215 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Dec 16 12:28:04.037479 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 16 12:28:04.037718 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Dec 16 12:28:04.037958 kernel: pci_bus 0000:00: root bus resource [bus 00] Dec 16 12:28:04.039708 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:28:04.040032 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Dec 16 12:28:04.040360 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Dec 16 12:28:04.040652 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Dec 16 12:28:04.040984 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Dec 16 12:28:04.041328 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 16 12:28:04.043824 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Dec 16 12:28:04.044181 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Dec 16 12:28:04.044466 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Dec 16 12:28:04.044731 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Dec 16 12:28:04.044989 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Dec 16 12:28:04.047842 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Dec 16 12:28:04.048238 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 16 12:28:04.048488 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Dec 16 12:28:04.048515 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 16 12:28:04.048535 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 16 12:28:04.048555 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 16 12:28:04.048575 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 16 12:28:04.048594 kernel: iommu: Default domain type: Translated Dec 16 12:28:04.048621 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 16 12:28:04.048640 kernel: efivars: Registered efivars operations Dec 16 12:28:04.048660 kernel: vgaarb: loaded Dec 16 12:28:04.048679 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 16 12:28:04.048698 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:28:04.048717 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:28:04.048736 kernel: pnp: PnP ACPI init Dec 16 12:28:04.049017 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Dec 16 12:28:04.049047 kernel: pnp: PnP ACPI: found 1 devices Dec 16 12:28:04.049066 kernel: NET: Registered PF_INET protocol family Dec 16 12:28:04.049086 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 16 12:28:04.053230 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 16 12:28:04.053252 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:28:04.053272 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:28:04.053302 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 16 12:28:04.053322 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 16 12:28:04.053341 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 16 12:28:04.053361 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 16 12:28:04.053380 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:28:04.053399 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:28:04.053418 kernel: kvm [1]: HYP mode not available Dec 16 12:28:04.053442 kernel: Initialise system trusted keyrings Dec 16 12:28:04.053461 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 16 12:28:04.053480 kernel: Key type asymmetric registered Dec 16 12:28:04.053500 kernel: Asymmetric key parser 'x509' registered Dec 16 12:28:04.053519 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 16 12:28:04.053538 kernel: io scheduler mq-deadline registered Dec 16 12:28:04.053558 kernel: io scheduler kyber registered Dec 16 12:28:04.053582 kernel: io scheduler bfq registered Dec 16 12:28:04.053912 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Dec 16 12:28:04.053942 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 16 12:28:04.053962 kernel: ACPI: button: Power Button [PWRB] Dec 16 12:28:04.053981 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Dec 16 12:28:04.054001 kernel: ACPI: button: Sleep Button [SLPB] Dec 16 12:28:04.054026 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:28:04.054046 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Dec 16 12:28:04.054361 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Dec 16 12:28:04.054391 kernel: printk: legacy console [ttyS0] disabled Dec 16 12:28:04.054411 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Dec 16 12:28:04.054431 kernel: printk: legacy console [ttyS0] enabled Dec 16 12:28:04.054450 kernel: printk: legacy bootconsole [uart0] disabled Dec 16 12:28:04.054476 kernel: thunder_xcv, ver 1.0 Dec 16 12:28:04.054496 kernel: thunder_bgx, ver 1.0 Dec 16 12:28:04.054515 kernel: nicpf, ver 1.0 Dec 16 12:28:04.054534 kernel: nicvf, ver 1.0 Dec 16 12:28:04.054818 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 16 12:28:04.055068 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-16T12:28:02 UTC (1765888082) Dec 16 12:28:04.058185 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:28:04.058236 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Dec 16 12:28:04.058256 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:28:04.058275 kernel: watchdog: NMI not fully supported Dec 16 12:28:04.058294 kernel: Segment Routing with IPv6 Dec 16 12:28:04.058313 kernel: watchdog: Hard watchdog permanently disabled Dec 16 12:28:04.058332 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:28:04.058351 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:28:04.058375 kernel: Key type dns_resolver registered Dec 16 12:28:04.058394 kernel: registered taskstats version 1 Dec 16 12:28:04.058413 kernel: Loading compiled-in X.509 certificates Dec 16 12:28:04.058433 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: a5d527f63342895c4af575176d4ae6e640b6d0e9' Dec 16 12:28:04.058452 kernel: Demotion targets for Node 0: null Dec 16 12:28:04.058471 kernel: Key type .fscrypt registered Dec 16 12:28:04.058490 kernel: Key type fscrypt-provisioning registered Dec 16 12:28:04.058513 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:28:04.058533 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:28:04.058552 kernel: ima: No architecture policies found Dec 16 12:28:04.058572 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 16 12:28:04.058591 kernel: clk: Disabling unused clocks Dec 16 12:28:04.058610 kernel: PM: genpd: Disabling unused power domains Dec 16 12:28:04.058630 kernel: Freeing unused kernel memory: 12416K Dec 16 12:28:04.058649 kernel: Run /init as init process Dec 16 12:28:04.058672 kernel: with arguments: Dec 16 12:28:04.058692 kernel: /init Dec 16 12:28:04.058711 kernel: with environment: Dec 16 12:28:04.058729 kernel: HOME=/ Dec 16 12:28:04.058748 kernel: TERM=linux Dec 16 12:28:04.058768 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Dec 16 12:28:04.059059 kernel: nvme nvme0: pci function 0000:00:04.0 Dec 16 12:28:04.059311 kernel: nvme nvme0: 2/0/0 default/read/poll queues Dec 16 12:28:04.059342 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Dec 16 12:28:04.059364 kernel: SCSI subsystem initialized Dec 16 12:28:04.059384 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:28:04.059403 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:28:04.059423 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:28:04.059449 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 16 12:28:04.059469 kernel: raid6: neonx8 gen() 6571 MB/s Dec 16 12:28:04.059487 kernel: raid6: neonx4 gen() 6561 MB/s Dec 16 12:28:04.059507 kernel: raid6: neonx2 gen() 5440 MB/s Dec 16 12:28:04.059526 kernel: raid6: neonx1 gen() 3941 MB/s Dec 16 12:28:04.059545 kernel: raid6: int64x8 gen() 3632 MB/s Dec 16 12:28:04.059564 kernel: raid6: int64x4 gen() 3706 MB/s Dec 16 12:28:04.059587 kernel: raid6: int64x2 gen() 3602 MB/s Dec 16 12:28:04.059606 kernel: raid6: int64x1 gen() 2749 MB/s Dec 16 12:28:04.059625 kernel: raid6: using algorithm neonx8 gen() 6571 MB/s Dec 16 12:28:04.059645 kernel: raid6: .... xor() 4689 MB/s, rmw enabled Dec 16 12:28:04.059664 kernel: raid6: using neon recovery algorithm Dec 16 12:28:04.059683 kernel: xor: measuring software checksum speed Dec 16 12:28:04.059703 kernel: 8regs : 12936 MB/sec Dec 16 12:28:04.059726 kernel: 32regs : 11912 MB/sec Dec 16 12:28:04.059745 kernel: arm64_neon : 9180 MB/sec Dec 16 12:28:04.059764 kernel: xor: using function: 8regs (12936 MB/sec) Dec 16 12:28:04.059783 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:28:04.059803 kernel: BTRFS: device fsid d09b8b5a-fb5f-4a17-94ef-0a452535b2bc devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (222) Dec 16 12:28:04.059822 kernel: BTRFS info (device dm-0): first mount of filesystem d09b8b5a-fb5f-4a17-94ef-0a452535b2bc Dec 16 12:28:04.059842 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:28:04.059865 kernel: BTRFS info (device dm-0): enabling ssd optimizations Dec 16 12:28:04.059885 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:28:04.059904 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:28:04.059923 kernel: loop: module loaded Dec 16 12:28:04.059942 kernel: loop0: detected capacity change from 0 to 91480 Dec 16 12:28:04.059961 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:28:04.059982 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:28:04.060013 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:28:04.060035 systemd[1]: Detected virtualization amazon. Dec 16 12:28:04.060055 systemd[1]: Detected architecture arm64. Dec 16 12:28:04.060075 systemd[1]: Running in initrd. Dec 16 12:28:04.061209 systemd[1]: No hostname configured, using default hostname. Dec 16 12:28:04.061246 systemd[1]: Hostname set to . Dec 16 12:28:04.061278 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:28:04.061299 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:28:04.061320 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:28:04.061341 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:28:04.061362 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:28:04.061385 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:28:04.061412 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:28:04.061435 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:28:04.061456 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:28:04.061477 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:28:04.061498 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 16 12:28:04.061519 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:28:04.061556 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:28:04.061582 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:28:04.061603 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:28:04.061625 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:28:04.061647 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:28:04.061672 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:28:04.061693 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:28:04.061714 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:28:04.061735 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:28:04.061757 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:28:04.061778 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:28:04.061801 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:28:04.061828 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:28:04.061851 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:28:04.061873 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:28:04.061895 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:28:04.061918 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:28:04.061940 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:28:04.061963 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:28:04.061992 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:28:04.062015 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:28:04.062039 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:28:04.062065 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:28:04.063193 systemd-journald[351]: Collecting audit messages is enabled. Dec 16 12:28:04.063269 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:28:04.063291 kernel: Bridge firewalling registered Dec 16 12:28:04.063315 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:28:04.063338 kernel: audit: type=1130 audit(1765888084.044:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.063359 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:28:04.063386 systemd-journald[351]: Journal started Dec 16 12:28:04.063424 systemd-journald[351]: Runtime Journal (/run/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 75.3M, 67.3M free. Dec 16 12:28:04.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.039029 systemd-modules-load[354]: Inserted module 'br_netfilter' Dec 16 12:28:04.071153 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:28:04.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.082143 kernel: audit: type=1130 audit(1765888084.074:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.082345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:28:04.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.092641 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:28:04.104784 kernel: audit: type=1130 audit(1765888084.086:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.104831 kernel: audit: type=1130 audit(1765888084.094:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.109816 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:28:04.119489 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:28:04.137651 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:28:04.152279 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:28:04.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.162136 kernel: audit: type=1130 audit(1765888084.154:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.178054 systemd-tmpfiles[376]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:28:04.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.179271 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:28:04.192216 kernel: audit: type=1130 audit(1765888084.178:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.198314 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:28:04.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.209168 kernel: audit: type=1130 audit(1765888084.202:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.211851 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:28:04.223491 kernel: audit: type=1130 audit(1765888084.215:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.224556 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:28:04.286626 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f511955c7ec069359d088640c1194932d6d915b5bb2829e8afbb591f10cd0849 Dec 16 12:28:04.453145 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:28:04.471318 kernel: iscsi: registered transport (tcp) Dec 16 12:28:04.495566 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:28:04.495650 kernel: QLogic iSCSI HBA Driver Dec 16 12:28:04.539642 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:28:04.586905 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:28:04.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.590968 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:28:04.603422 kernel: audit: type=1130 audit(1765888084.585:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.897118 kernel: random: crng init done Dec 16 12:28:04.921312 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:28:04.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.928302 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:28:04.989544 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:28:04.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:04.999000 audit: BPF prog-id=6 op=LOAD Dec 16 12:28:04.999000 audit: BPF prog-id=7 op=LOAD Dec 16 12:28:05.001949 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:28:05.076747 systemd-udevd[594]: Using default interface naming scheme 'v257'. Dec 16 12:28:05.097782 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:28:05.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.106350 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:28:05.149714 dracut-pre-trigger[601]: rd.md=0: removing MD RAID activation Dec 16 12:28:05.197782 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:28:05.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.205374 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:28:05.378911 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:28:05.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.390487 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:28:05.545120 kernel: nvme nvme0: using unchecked data buffer Dec 16 12:28:05.608467 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 16 12:28:05.608547 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Dec 16 12:28:05.634495 kernel: ena 0000:00:05.0: ENA device version: 0.10 Dec 16 12:28:05.634914 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Dec 16 12:28:05.682222 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80110000, mac addr 06:39:3c:5f:0e:5d Dec 16 12:28:05.691331 (udev-worker)[650]: Network interface NamePolicy= disabled on kernel command line. Dec 16 12:28:05.744758 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:28:05.747948 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:28:05.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.753571 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:28:05.760856 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:28:05.836186 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:28:05.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.842286 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:28:05.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:05.870929 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Dec 16 12:28:05.930138 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Dec 16 12:28:05.957834 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Dec 16 12:28:05.959560 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:28:05.959986 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:28:05.960731 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:28:05.961120 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:28:05.969618 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:28:05.973251 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:28:06.011023 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:28:06.036773 kernel: kauditd_printk_skb: 10 callbacks suppressed Dec 16 12:28:06.036817 kernel: audit: type=1130 audit(1765888086.014:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.036847 kernel: audit: type=1131 audit(1765888086.014:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.011248 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:28:06.015938 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:28:06.030913 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:28:06.035122 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:28:06.042790 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:28:06.057928 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:28:06.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.065998 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:28:06.074211 kernel: audit: type=1130 audit(1765888086.061:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.141392 systemd-fsck[781]: ROOT: clean, 229/2609920 files, 179162/2604027 blocks Dec 16 12:28:06.148903 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:28:06.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.156608 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:28:06.161127 kernel: audit: type=1130 audit(1765888086.151:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:06.319130 kernel: EXT4-fs (nvme0n1p9): mounted filesystem fa93fc03-2e23-46f9-9013-1e396e3304a8 r/w with ordered data mode. Quota mode: none. Dec 16 12:28:06.320566 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:28:06.321444 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:28:06.333947 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:28:06.339258 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:28:06.359499 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:28:06.365886 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:28:06.390154 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/nvme0n1p6 (259:5) scanned by mount (800) Dec 16 12:28:06.395338 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 006ba4f4-0786-4a38-abb9-900c84a8b97a Dec 16 12:28:06.395491 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:28:06.404384 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Dec 16 12:28:06.404511 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Dec 16 12:28:06.407051 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:28:07.113298 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:28:07.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.123152 kernel: audit: type=1130 audit(1765888087.112:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.123449 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:28:07.164245 initrd-setup-root-after-ignition[1073]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:28:07.168194 initrd-setup-root-after-ignition[1073]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:28:07.171875 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:28:07.176548 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:28:07.188615 kernel: audit: type=1130 audit(1765888087.178:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.180521 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 16 12:28:07.195338 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:28:07.291931 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:28:07.294425 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:28:07.315735 kernel: audit: type=1130 audit(1765888087.300:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.315827 kernel: audit: type=1131 audit(1765888087.300:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.301536 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:28:07.313271 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:28:07.316077 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:28:07.320758 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:28:07.375872 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:28:07.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.386179 kernel: audit: type=1130 audit(1765888087.375:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.386802 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:28:07.434937 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:28:07.437946 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:28:07.442939 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:28:07.446411 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:28:07.462272 kernel: audit: type=1131 audit(1765888087.453:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.450809 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:28:07.451062 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:28:07.462545 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:28:07.465470 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:28:07.465712 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 16 12:28:07.465948 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 16 12:28:07.466213 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:28:07.466440 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:28:07.466661 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:28:07.466881 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:28:07.467137 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:28:07.487741 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:28:07.494887 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:28:07.518363 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:28:07.518714 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:28:07.525498 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:28:07.528198 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:28:07.528405 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:28:07.537663 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:28:07.537870 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:28:07.542973 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:28:07.543166 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:28:07.551841 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:28:07.552078 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:28:07.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.560555 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:28:07.563682 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:28:07.568143 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:28:07.572198 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:28:07.577934 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:28:07.580170 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:28:07.583445 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:28:07.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.583692 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:28:07.594444 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:28:07.594810 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:28:07.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.602786 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:28:07.603041 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:28:07.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.610904 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:28:07.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.611275 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:28:07.617471 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:28:07.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.617728 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:28:07.625474 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:28:07.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.625738 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:28:07.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.632756 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:28:07.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.633068 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:28:07.637462 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:28:07.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.637698 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:28:07.643268 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:28:07.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.643504 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:28:07.650829 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:28:07.651074 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:28:07.662642 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:28:07.688244 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:28:07.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.688455 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:28:07.700328 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:28:07.704203 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:28:07.709501 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:28:07.709648 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:28:07.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.717685 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:28:07.717779 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:28:07.722940 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:28:07.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.723486 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:28:07.731234 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:28:07.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.731359 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:28:07.736115 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:28:07.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.736222 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:28:07.746833 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:28:07.754305 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:28:07.754930 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:28:07.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.763543 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:28:07.763678 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:28:07.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.775957 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:28:07.776071 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:28:07.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.809719 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:28:07.811502 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:28:07.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:07.815638 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:28:07.828571 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:28:07.881215 systemd[1]: Switching root. Dec 16 12:28:07.931904 systemd-journald[351]: Journal stopped Dec 16 12:28:09.573924 systemd-journald[351]: Received SIGTERM from PID 1 (systemd). Dec 16 12:28:09.574038 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:28:09.574126 kernel: SELinux: policy capability open_perms=1 Dec 16 12:28:09.574164 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:28:09.574196 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:28:09.574233 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:28:09.574265 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:28:09.574304 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:28:09.574335 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:28:09.574379 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:28:09.574412 systemd[1]: Successfully loaded SELinux policy in 88.853ms. Dec 16 12:28:09.574451 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 16.016ms. Dec 16 12:28:09.574483 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:28:09.574515 systemd[1]: Detected virtualization amazon. Dec 16 12:28:09.574548 systemd[1]: Detected architecture arm64. Dec 16 12:28:09.574579 zram_generator::config[1123]: No configuration found. Dec 16 12:28:09.574625 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:28:09.574656 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:28:09.574690 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:28:09.574724 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:28:09.574757 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:28:09.574789 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:28:09.574819 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:28:09.574852 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:28:09.574887 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:28:09.574919 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:28:09.574957 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:28:09.574992 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:28:09.575025 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:28:09.575060 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:28:09.575128 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:28:09.575165 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:28:09.575196 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:28:09.575229 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:28:09.575262 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Dec 16 12:28:09.580336 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:28:09.580370 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:28:09.580410 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:28:09.580441 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:28:09.580472 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:28:09.580501 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:28:09.580540 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:28:09.580572 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:28:09.580609 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:28:09.580638 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:28:09.580667 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:28:09.580699 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:28:09.580730 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:28:09.580760 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:28:09.580789 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:28:09.580823 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:28:09.580852 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:28:09.580881 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:28:09.580912 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:28:09.580941 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:28:09.580972 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:28:09.581003 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:28:09.581038 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:28:09.581067 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:28:09.581608 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:28:09.581649 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:28:09.581680 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:28:09.581709 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:28:09.581740 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:28:09.581777 systemd[1]: Reached target machines.target - Containers. Dec 16 12:28:09.581809 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:28:09.581841 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:28:09.581871 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:28:09.581903 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:28:09.581935 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:28:09.581969 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:28:09.582001 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:28:09.582030 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:28:09.582059 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:28:09.582129 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:28:09.582172 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:28:09.582202 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:28:09.582236 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:28:09.582265 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:28:09.582297 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:28:09.582327 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:28:09.582355 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:28:09.582384 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:28:09.582416 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:28:09.582449 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:28:09.582478 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:28:09.582509 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:28:09.582539 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:28:09.582573 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:28:09.582602 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:28:09.582634 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:28:09.582663 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:28:09.582695 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:28:09.582725 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:28:09.582754 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:28:09.582788 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:28:09.582821 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:28:09.582855 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:28:09.582885 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:28:09.582915 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:28:09.582945 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:28:09.582975 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:28:09.583009 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:28:09.583039 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:28:09.583071 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:28:09.583157 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:28:09.583193 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:28:09.583224 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:28:09.583253 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:28:09.583290 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:28:09.583323 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:28:09.583353 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:28:09.583384 kernel: ACPI: bus type drm_connector registered Dec 16 12:28:09.583416 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:28:09.583449 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:28:09.583542 systemd-journald[1208]: Collecting audit messages is enabled. Dec 16 12:28:09.583596 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:28:09.583628 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:28:09.583659 systemd-journald[1208]: Journal started Dec 16 12:28:09.583712 systemd-journald[1208]: Runtime Journal (/run/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 75.3M, 67.3M free. Dec 16 12:28:08.998000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:28:09.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.262000 audit: BPF prog-id=12 op=UNLOAD Dec 16 12:28:09.262000 audit: BPF prog-id=11 op=UNLOAD Dec 16 12:28:09.266000 audit: BPF prog-id=13 op=LOAD Dec 16 12:28:09.267000 audit: BPF prog-id=14 op=LOAD Dec 16 12:28:09.268000 audit: BPF prog-id=15 op=LOAD Dec 16 12:28:09.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.570000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:28:09.570000 audit[1208]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdd992a90 a2=4000 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:09.570000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:28:08.820228 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:28:08.836834 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Dec 16 12:28:08.837997 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:28:09.593251 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:28:09.609482 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:28:09.618051 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:28:09.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.626562 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:28:09.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.634196 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:28:09.634570 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:28:09.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.640428 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:28:09.642189 kernel: fuse: init (API version 7.41) Dec 16 12:28:09.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.647696 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:28:09.648228 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:28:09.653771 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:28:09.699663 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:28:09.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.703961 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:28:09.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.722151 kernel: loop1: detected capacity change from 0 to 61504 Dec 16 12:28:09.730963 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 16 12:28:09.737174 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:28:09.742210 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:28:09.749577 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:28:09.786295 systemd-journald[1208]: Time spent on flushing to /var/log/journal/ec2318123de9f0127e4c73f530195d08 is 391.786ms for 804 entries. Dec 16 12:28:09.786295 systemd-journald[1208]: System Journal (/var/log/journal/ec2318123de9f0127e4c73f530195d08) is 8M, max 949.4M, 941.4M free. Dec 16 12:28:10.291466 systemd-journald[1208]: Received client request to flush runtime journal. Dec 16 12:28:10.291594 kernel: loop2: detected capacity change from 0 to 100192 Dec 16 12:28:10.291657 kernel: loop3: detected capacity change from 0 to 109872 Dec 16 12:28:10.291706 kernel: loop4: detected capacity change from 0 to 61504 Dec 16 12:28:10.291758 kernel: loop5: detected capacity change from 0 to 100192 Dec 16 12:28:10.291807 kernel: loop6: detected capacity change from 0 to 109872 Dec 16 12:28:09.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.877000 audit: BPF prog-id=16 op=LOAD Dec 16 12:28:09.878000 audit: BPF prog-id=17 op=LOAD Dec 16 12:28:09.878000 audit: BPF prog-id=18 op=LOAD Dec 16 12:28:09.889000 audit: BPF prog-id=19 op=LOAD Dec 16 12:28:09.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.921000 audit: BPF prog-id=20 op=LOAD Dec 16 12:28:09.922000 audit: BPF prog-id=21 op=LOAD Dec 16 12:28:09.922000 audit: BPF prog-id=22 op=LOAD Dec 16 12:28:09.931000 audit: BPF prog-id=23 op=LOAD Dec 16 12:28:09.931000 audit: BPF prog-id=24 op=LOAD Dec 16 12:28:09.931000 audit: BPF prog-id=25 op=LOAD Dec 16 12:28:10.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:09.844134 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:28:09.864322 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:28:09.882042 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:28:09.893623 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:28:09.901411 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:28:09.910020 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:28:09.913980 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:28:09.924545 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:28:09.940170 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:28:10.015512 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Dec 16 12:28:10.015538 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Dec 16 12:28:10.036430 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:28:10.077432 systemd-nsresourced[1275]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:28:10.077981 (sd-merge)[1278]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Dec 16 12:28:10.080229 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:28:10.094611 (sd-merge)[1278]: Merged extensions into '/usr'. Dec 16 12:28:10.115217 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:28:10.130460 systemd[1]: Starting ensure-sysext.service... Dec 16 12:28:10.134240 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:28:10.198316 systemd[1]: Reload requested from client PID 1290 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:28:10.198338 systemd[1]: Reloading... Dec 16 12:28:10.432121 zram_generator::config[1320]: No configuration found. Dec 16 12:28:10.498471 systemd-oomd[1271]: No swap; memory pressure usage will be degraded Dec 16 12:28:10.513338 systemd-resolved[1272]: Positive Trust Anchors: Dec 16 12:28:10.513379 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:28:10.513389 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:28:10.513453 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:28:10.537067 systemd-resolved[1272]: Defaulting to hostname 'linux'. Dec 16 12:28:10.919510 systemd[1]: Reloading finished in 720 ms. Dec 16 12:28:10.946319 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:28:10.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.950907 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:28:10.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.956954 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:28:10.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:10.987000 audit: BPF prog-id=26 op=LOAD Dec 16 12:28:10.987000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:28:10.987000 audit: BPF prog-id=27 op=LOAD Dec 16 12:28:10.988000 audit: BPF prog-id=28 op=LOAD Dec 16 12:28:10.988000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:28:10.988000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:28:10.990000 audit: BPF prog-id=29 op=LOAD Dec 16 12:28:10.990000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:28:10.994000 audit: BPF prog-id=30 op=LOAD Dec 16 12:28:10.997000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:28:10.997000 audit: BPF prog-id=31 op=LOAD Dec 16 12:28:10.998000 audit: BPF prog-id=32 op=LOAD Dec 16 12:28:10.998000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:28:10.998000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:28:10.999000 audit: BPF prog-id=33 op=LOAD Dec 16 12:28:11.000000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:28:11.000000 audit: BPF prog-id=34 op=LOAD Dec 16 12:28:11.000000 audit: BPF prog-id=35 op=LOAD Dec 16 12:28:11.000000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:28:11.000000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:28:11.002000 audit: BPF prog-id=36 op=LOAD Dec 16 12:28:11.002000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:28:11.002000 audit: BPF prog-id=37 op=LOAD Dec 16 12:28:11.002000 audit: BPF prog-id=38 op=LOAD Dec 16 12:28:11.002000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:28:11.002000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:28:11.025594 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:28:11.038997 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:28:11.045847 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:28:11.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.058022 kernel: kauditd_printk_skb: 115 callbacks suppressed Dec 16 12:28:11.058269 kernel: audit: type=1130 audit(1765888091.050:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.062689 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:28:11.069588 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:28:11.078593 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:28:11.087697 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:28:11.091172 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:28:11.091616 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:28:11.091853 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:28:11.093206 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:28:11.092000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:28:11.098184 kernel: audit: type=1334 audit(1765888091.092:145): prog-id=7 op=UNLOAD Dec 16 12:28:11.098317 kernel: audit: type=1334 audit(1765888091.092:146): prog-id=6 op=UNLOAD Dec 16 12:28:11.092000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:28:11.100000 audit: BPF prog-id=39 op=LOAD Dec 16 12:28:11.106736 kernel: audit: type=1334 audit(1765888091.100:147): prog-id=39 op=LOAD Dec 16 12:28:11.106872 kernel: audit: type=1334 audit(1765888091.103:148): prog-id=40 op=LOAD Dec 16 12:28:11.103000 audit: BPF prog-id=40 op=LOAD Dec 16 12:28:11.107212 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:28:11.127991 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:28:11.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.130245 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:28:11.135131 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:28:11.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.145172 kernel: audit: type=1130 audit(1765888091.133:149): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.145283 kernel: audit: type=1131 audit(1765888091.133:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.147368 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:28:11.153530 systemd-tmpfiles[1373]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:28:11.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.153608 systemd-tmpfiles[1373]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:28:11.154299 systemd-tmpfiles[1373]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:28:11.154645 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:28:11.156043 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:28:11.165673 kernel: audit: type=1130 audit(1765888091.152:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.165762 kernel: audit: type=1131 audit(1765888091.152:152): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.173946 systemd-tmpfiles[1373]: ACLs are not supported, ignoring. Dec 16 12:28:11.176051 systemd-tmpfiles[1373]: ACLs are not supported, ignoring. Dec 16 12:28:11.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.177180 kernel: audit: type=1130 audit(1765888091.170:153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.186644 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:28:11.191271 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:28:11.202648 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:28:11.211159 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:28:11.215645 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:28:11.216009 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:28:11.216261 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:28:11.216479 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:28:11.226681 systemd-tmpfiles[1373]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:28:11.226703 systemd-tmpfiles[1373]: Skipping /boot Dec 16 12:28:11.230721 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:28:11.239126 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:28:11.243063 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:28:11.243665 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:28:11.244076 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:28:11.244553 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:28:11.245252 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:28:11.250299 systemd-udevd[1379]: Using default interface naming scheme 'v257'. Dec 16 12:28:11.268242 systemd[1]: Finished ensure-sysext.service. Dec 16 12:28:11.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.280765 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:28:11.285508 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:28:11.290263 systemd-tmpfiles[1373]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:28:11.290440 systemd-tmpfiles[1373]: Skipping /boot Dec 16 12:28:11.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.292129 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:28:11.293807 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:28:11.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.298651 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:28:11.304216 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:28:11.306766 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:28:11.310951 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:28:11.311979 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:28:11.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.321939 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:28:11.345210 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:28:11.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.354206 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:28:11.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.370173 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:28:11.379667 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:28:11.388969 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:28:11.398126 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:28:11.414000 audit: BPF prog-id=41 op=LOAD Dec 16 12:28:11.423404 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:28:11.439234 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:28:11.540498 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:28:11.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.546000 audit[1413]: SYSTEM_BOOT pid=1413 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.562359 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:28:11.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.583630 augenrules[1401]: /sbin/augenrules: No change Dec 16 12:28:11.632464 augenrules[1438]: No rules Dec 16 12:28:11.639890 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:28:11.641152 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:28:11.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.674342 (udev-worker)[1393]: Network interface NamePolicy= disabled on kernel command line. Dec 16 12:28:11.686318 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:28:11.690107 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Dec 16 12:28:11.690208 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:28:11.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.789504 systemd-networkd[1408]: lo: Link UP Dec 16 12:28:11.790125 systemd-networkd[1408]: lo: Gained carrier Dec 16 12:28:11.800304 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:28:11.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:11.808487 systemd[1]: Reached target network.target - Network. Dec 16 12:28:11.820363 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:28:11.828903 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:28:11.832172 systemd-networkd[1408]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:28:11.833567 systemd-networkd[1408]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:28:11.875781 systemd-networkd[1408]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:28:11.875922 systemd-networkd[1408]: eth0: Link UP Dec 16 12:28:11.875930 systemd-networkd[1408]: eth0: Gained carrier Dec 16 12:28:11.875956 systemd-networkd[1408]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:28:11.911221 systemd-networkd[1408]: eth0: DHCPv4 address 172.31.16.145/20, gateway 172.31.16.1 acquired from 172.31.16.1 Dec 16 12:28:11.922994 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:28:11.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.358248 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:28:12.378986 ldconfig[1405]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:28:12.393658 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:28:12.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.412367 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:28:12.470584 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Dec 16 12:28:12.480535 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:28:12.490352 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:28:12.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.538247 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:28:12.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.592446 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:28:12.599597 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:28:12.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.604491 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:28:12.607560 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:28:12.614233 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:28:12.617004 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:28:12.619881 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:28:12.623012 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:28:12.627457 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:28:12.630300 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:28:12.630363 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:28:12.632673 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:28:12.636718 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:28:12.643225 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:28:12.649769 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:28:12.653312 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:28:12.656548 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:28:12.665925 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:28:12.669164 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:28:12.673285 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:28:12.675981 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:28:12.678240 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:28:12.680585 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:28:12.680643 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:28:12.682657 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:28:12.689383 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:28:12.696414 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:28:12.705882 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:28:12.713462 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:28:12.719175 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:28:12.723247 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:28:12.731482 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:28:12.743516 systemd[1]: Started ntpd.service - Network Time Service. Dec 16 12:28:12.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ntpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.758444 systemd[1]: Starting setup-oem.service - Setup OEM... Dec 16 12:28:12.764810 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:28:12.768334 jq[1569]: false Dec 16 12:28:12.784595 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:28:12.790000 audit: BPF prog-id=42 op=LOAD Dec 16 12:28:12.790000 audit: BPF prog-id=43 op=LOAD Dec 16 12:28:12.790000 audit: BPF prog-id=44 op=LOAD Dec 16 12:28:12.796736 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:28:12.799177 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:28:12.800019 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:28:12.801347 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:28:12.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.806402 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:28:12.813469 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:28:12.817008 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:28:12.819217 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:28:12.852983 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:28:12.898219 ln[1591]: ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Dec 16 12:28:12.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.908385 jq[1580]: true Dec 16 12:28:12.898941 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:28:12.899579 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:28:12.916956 extend-filesystems[1570]: Found /dev/nvme0n1p6 Dec 16 12:28:12.932823 extend-filesystems[1570]: Found /dev/nvme0n1p9 Dec 16 12:28:12.945846 extend-filesystems[1570]: Checking size of /dev/nvme0n1p9 Dec 16 12:28:12.987458 ln[1602]: ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Dec 16 12:28:12.989454 extend-filesystems[1570]: Old size kept for /dev/nvme0n1p9 Dec 16 12:28:12.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:12.996973 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:28:12.997529 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:28:13.020986 ntpd[1572]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: ---------------------------------------------------- Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: corporation. Support and training for ntp-4 are Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: available at https://www.nwtime.org/support Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: ---------------------------------------------------- Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: proto: precision = 0.096 usec (-23) Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: basedate set to 2025-11-30 Dec 16 12:28:13.029211 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: gps base set to 2025-11-30 (week 2395) Dec 16 12:28:13.028000 audit[1572]: ANOM_ABEND auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1572 comm="ntpd" exe="/usr/bin/ntpd" sig=11 res=1 Dec 16 12:28:13.021598 ntpd[1572]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:28:13.040783 jq[1605]: false Dec 16 12:28:13.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: Listen normally on 4 lo [::1]:123 Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: bind(21) AF_INET6 [fe80::439:3cff:fe5f:e5d%2]:123 flags 0x811 failed: Cannot assign requested address Dec 16 12:28:13.049205 ntpd[1572]: 16 Dec 12:28:13 ntpd[1572]: unable to create socket on eth0 (5) for [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:28:13.034143 systemd-networkd[1408]: eth0: Gained IPv6LL Dec 16 12:28:13.021627 ntpd[1572]: ---------------------------------------------------- Dec 16 12:28:13.049976 update_engine[1579]: I20251216 12:28:13.042517 1579 main.cc:92] Flatcar Update Engine starting Dec 16 12:28:13.044621 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:28:13.021645 ntpd[1572]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:28:13.046241 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:28:13.021663 ntpd[1572]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:28:13.021681 ntpd[1572]: corporation. Support and training for ntp-4 are Dec 16 12:28:13.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.021699 ntpd[1572]: available at https://www.nwtime.org/support Dec 16 12:28:13.050856 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:28:13.021716 ntpd[1572]: ---------------------------------------------------- Dec 16 12:28:13.056768 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 16 12:28:13.026618 ntpd[1572]: proto: precision = 0.096 usec (-23) Dec 16 12:28:13.057280 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 16 12:28:13.027032 ntpd[1572]: basedate set to 2025-11-30 Dec 16 12:28:13.060135 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:28:13.027055 ntpd[1572]: gps base set to 2025-11-30 (week 2395) Dec 16 12:28:13.068517 systemd-coredump[1628]: Process 1572 (ntpd) of user 0 terminated abnormally with signal 11/SEGV, processing... Dec 16 12:28:13.029313 ntpd[1572]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:28:13.071492 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:28:13.029368 ntpd[1572]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:28:13.029659 ntpd[1572]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:28:13.029704 ntpd[1572]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:28:13.079525 systemd[1]: Starting sshkeys.service... Dec 16 12:28:13.029760 ntpd[1572]: Listen normally on 4 lo [::1]:123 Dec 16 12:28:13.029808 ntpd[1572]: bind(21) AF_INET6 [fe80::439:3cff:fe5f:e5d%2]:123 flags 0x811 failed: Cannot assign requested address Dec 16 12:28:13.029848 ntpd[1572]: unable to create socket on eth0 (5) for [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:28:13.103954 systemd[1]: Created slice system-systemd\x2dcoredump.slice - Slice /system/systemd-coredump. Dec 16 12:28:13.107000 audit: BPF prog-id=45 op=LOAD Dec 16 12:28:13.110000 audit: BPF prog-id=46 op=LOAD Dec 16 12:28:13.110000 audit: BPF prog-id=47 op=LOAD Dec 16 12:28:13.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-coredump@0-1628-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.129988 ln[1621]: ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Dec 16 12:28:13.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.113594 systemd[1]: Started systemd-coredump@0-1628-0.service - Process Core Dump (PID 1628/UID 0). Dec 16 12:28:13.122288 dbus-daemon[1567]: [system] SELinux support is enabled Dec 16 12:28:13.123303 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:28:13.133022 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:28:13.146958 dbus-daemon[1567]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1408 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Dec 16 12:28:13.133078 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:28:13.136319 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:28:13.136356 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:28:13.153912 dbus-daemon[1567]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 16 12:28:13.157000 audit: BPF prog-id=48 op=LOAD Dec 16 12:28:13.157000 audit: BPF prog-id=49 op=LOAD Dec 16 12:28:13.157000 audit: BPF prog-id=50 op=LOAD Dec 16 12:28:13.165553 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Dec 16 12:28:13.168765 systemd[1]: Finished setup-oem.service - Setup OEM. Dec 16 12:28:13.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=setup-oem comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=amazon-ssm-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.176553 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Dec 16 12:28:13.192375 update_engine[1579]: I20251216 12:28:13.174351 1579 update_check_scheduler.cc:74] Next update check in 5m4s Dec 16 12:28:13.179357 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:28:13.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.215483 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:28:13.261535 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:28:13.268741 systemd-logind[1578]: Watching system buttons on /dev/input/event0 (Power Button) Dec 16 12:28:13.268778 systemd-logind[1578]: Watching system buttons on /dev/input/event1 (Sleep Button) Dec 16 12:28:13.270299 systemd-logind[1578]: New seat seat0. Dec 16 12:28:13.271843 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:28:13.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.287653 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:28:13.297847 coreos-metadata[1566]: Dec 16 12:28:13.297 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 16 12:28:13.306740 coreos-metadata[1566]: Dec 16 12:28:13.306 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Dec 16 12:28:13.306740 coreos-metadata[1566]: Dec 16 12:28:13.306 INFO Fetch successful Dec 16 12:28:13.306955 coreos-metadata[1566]: Dec 16 12:28:13.306 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Dec 16 12:28:13.306955 coreos-metadata[1566]: Dec 16 12:28:13.306 INFO Fetch successful Dec 16 12:28:13.306955 coreos-metadata[1566]: Dec 16 12:28:13.306 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Dec 16 12:28:13.311123 coreos-metadata[1566]: Dec 16 12:28:13.309 INFO Fetch successful Dec 16 12:28:13.311123 coreos-metadata[1566]: Dec 16 12:28:13.309 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Dec 16 12:28:13.311123 coreos-metadata[1566]: Dec 16 12:28:13.309 INFO Fetch successful Dec 16 12:28:13.311123 coreos-metadata[1566]: Dec 16 12:28:13.309 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Dec 16 12:28:13.311123 coreos-metadata[1566]: Dec 16 12:28:13.310 INFO Fetch failed with 404: resource not found Dec 16 12:28:13.312177 coreos-metadata[1566]: Dec 16 12:28:13.312 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetch successful Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetch successful Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetch successful Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetch successful Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Dec 16 12:28:13.321326 coreos-metadata[1566]: Dec 16 12:28:13.320 INFO Fetch successful Dec 16 12:28:13.393218 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:28:13.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.397668 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:28:13.406712 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:28:13.415286 systemd[1]: Started sshd@0-172.31.16.145:22-139.178.68.195:47924.service - OpenSSH per-connection server daemon (139.178.68.195:47924). Dec 16 12:28:13.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-172.31.16.145:22-139.178.68.195:47924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.520543 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:28:13.535930 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:28:13.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.555225 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:28:13.573218 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:28:13.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.576741 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:28:13.641276 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:28:13.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.651851 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:28:13.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.664818 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Dec 16 12:28:13.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.668065 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:28:13.718593 amazon-ssm-agent[1640]: Initializing new seelog logger Dec 16 12:28:13.727137 amazon-ssm-agent[1640]: New Seelog Logger Creation Complete Dec 16 12:28:13.727137 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.727137 amazon-ssm-agent[1640]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.727137 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 processing appconfig overrides Dec 16 12:28:13.737243 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.737243 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7320 INFO Proxy environment variables: Dec 16 12:28:13.737243 amazon-ssm-agent[1640]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.738886 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 processing appconfig overrides Dec 16 12:28:13.746255 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.746402 amazon-ssm-agent[1640]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.750027 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 processing appconfig overrides Dec 16 12:28:13.766112 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.766112 amazon-ssm-agent[1640]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Dec 16 12:28:13.766112 amazon-ssm-agent[1640]: 2025/12/16 12:28:13 processing appconfig overrides Dec 16 12:28:13.810974 locksmithd[1643]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:28:13.816112 coreos-metadata[1651]: Dec 16 12:28:13.814 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Dec 16 12:28:13.820662 coreos-metadata[1651]: Dec 16 12:28:13.820 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Dec 16 12:28:13.828692 coreos-metadata[1651]: Dec 16 12:28:13.828 INFO Fetch successful Dec 16 12:28:13.828692 coreos-metadata[1651]: Dec 16 12:28:13.828 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:28:13.829179 coreos-metadata[1651]: Dec 16 12:28:13.829 INFO Fetch successful Dec 16 12:28:13.837319 unknown[1651]: wrote ssh authorized keys file for user: core Dec 16 12:28:13.838205 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7351 INFO https_proxy: Dec 16 12:28:13.910659 update-ssh-keys[1745]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:28:13.917296 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:28:13.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.926270 systemd[1]: Finished sshkeys.service. Dec 16 12:28:13.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:13.940119 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7351 INFO http_proxy: Dec 16 12:28:13.969000 audit[1666]: USER_ACCT pid=1666 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:13.972113 sshd[1666]: Accepted publickey for core from 139.178.68.195 port 47924 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:13.973000 audit[1666]: CRED_ACQ pid=1666 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:13.973000 audit[1666]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd43ab340 a2=3 a3=0 items=0 ppid=1 pid=1666 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:13.973000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:13.976572 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:14.009568 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Dec 16 12:28:14.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.020327 dbus-daemon[1567]: [system] Successfully activated service 'org.freedesktop.hostname1' Dec 16 12:28:14.039786 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7351 INFO no_proxy: Dec 16 12:28:14.044719 dbus-daemon[1567]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.9' (uid=0 pid=1639 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Dec 16 12:28:14.057545 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7401 INFO Checking if agent identity type OnPrem can be assumed Dec 16 12:28:14.058063 amazon-ssm-agent[1640]: 2025-12-16 12:28:13.7460 INFO Checking if agent identity type EC2 can be assumed Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0475 INFO Agent will take identity from EC2 Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0501 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0501 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0501 INFO [amazon-ssm-agent] Starting Core Agent Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0502 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0502 INFO [Registrar] Starting registrar module Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0525 INFO [EC2Identity] Checking disk for registration info Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0562 INFO [EC2Identity] Registration info found for ec2 instance Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0562 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0572 INFO [CredentialRefresher] credentialRefresher has started Dec 16 12:28:14.058542 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0574 INFO [CredentialRefresher] Credentials ready Dec 16 12:28:14.134428 systemd-coredump[1636]: Process 1572 (ntpd) of user 0 dumped core. Stack trace of thread 1572: #0 0x0000aaaab66e0b5c n/a (n/a + 0x0) #1 0x0000aaaab66e0b54 n/a (n/a + 0x0) #2 0x0000aaaab668fe60 n/a (n/a + 0x0) #3 0x0000aaaab6690240 n/a (n/a + 0x0) #4 0x0000aaaab668be14 n/a (n/a + 0x0) #5 0x0000aaaab668d3ec n/a (n/a + 0x0) #6 0x0000aaaab6695a38 n/a (n/a + 0x0) #7 0x0000aaaab668738c n/a (n/a + 0x0) #8 0x0000ffffaf282034 n/a (n/a + 0x0) #9 0x0000ffffaf282118 n/a (n/a + 0x0) #10 0x0000aaaab66873f0 n/a (n/a + 0x0) ELF object binary architecture: AARCH64 Dec 16 12:28:14.140716 systemd[1]: ntpd.service: Main process exited, code=dumped, status=11/SEGV Dec 16 12:28:14.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ntpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 16 12:28:14.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-coredump@0-1628-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.158789 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0584 INFO [CredentialRefresher] Starting credentials refresher loop Dec 16 12:28:14.141019 systemd[1]: ntpd.service: Failed with result 'core-dump'. Dec 16 12:28:14.159037 containerd[1601]: time="2025-12-16T12:28:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:28:14.159037 containerd[1601]: time="2025-12-16T12:28:14.152540789Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:28:14.147909 systemd[1]: systemd-coredump@0-1628-0.service: Deactivated successfully. Dec 16 12:28:14.165000 audit: BPF prog-id=47 op=UNLOAD Dec 16 12:28:14.165000 audit: BPF prog-id=46 op=UNLOAD Dec 16 12:28:14.165000 audit: BPF prog-id=45 op=UNLOAD Dec 16 12:28:14.195498 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:28:14.200000 audit: BPF prog-id=51 op=LOAD Dec 16 12:28:14.204078 containerd[1601]: time="2025-12-16T12:28:14.203991726Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="15.492µs" Dec 16 12:28:14.204078 containerd[1601]: time="2025-12-16T12:28:14.204066978Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:28:14.204286 containerd[1601]: time="2025-12-16T12:28:14.204167766Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:28:14.204286 containerd[1601]: time="2025-12-16T12:28:14.204199926Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:28:14.204948 systemd[1]: Starting polkit.service - Authorization Manager... Dec 16 12:28:14.211979 containerd[1601]: time="2025-12-16T12:28:14.211836834Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:28:14.212376 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:28:14.220276 containerd[1601]: time="2025-12-16T12:28:14.218148042Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220276 containerd[1601]: time="2025-12-16T12:28:14.220197114Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220276 containerd[1601]: time="2025-12-16T12:28:14.220245702Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220797 containerd[1601]: time="2025-12-16T12:28:14.220735158Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220882 containerd[1601]: time="2025-12-16T12:28:14.220787142Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220882 containerd[1601]: time="2025-12-16T12:28:14.220829922Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:28:14.220882 containerd[1601]: time="2025-12-16T12:28:14.220851930Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.222839 containerd[1601]: time="2025-12-16T12:28:14.222757998Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.222839 containerd[1601]: time="2025-12-16T12:28:14.222820602Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:28:14.224182 containerd[1601]: time="2025-12-16T12:28:14.223473546Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.225470 containerd[1601]: time="2025-12-16T12:28:14.225363762Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.225625 containerd[1601]: time="2025-12-16T12:28:14.225541866Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:28:14.225625 containerd[1601]: time="2025-12-16T12:28:14.225573330Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:28:14.228493 containerd[1601]: time="2025-12-16T12:28:14.225837294Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:28:14.228987 containerd[1601]: time="2025-12-16T12:28:14.228921042Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:28:14.229074 containerd[1601]: time="2025-12-16T12:28:14.229034814Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:28:14.231489 containerd[1601]: time="2025-12-16T12:28:14.231286890Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.231405774Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.232857438Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.232902858Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.232946226Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.232977150Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233005506Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233032866Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233061582Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233122494Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233154906Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233181834Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:28:14.233202 containerd[1601]: time="2025-12-16T12:28:14.233209026Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233239902Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233387166Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233423778Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233474394Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233510322Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233539914Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233574702Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233603454Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233629302Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233655426Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233681970Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233709498Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233759586Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233829270Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:28:14.235778 containerd[1601]: time="2025-12-16T12:28:14.233859534Z" level=info msg="Start snapshots syncer" Dec 16 12:28:14.249143 amazon-ssm-agent[1640]: 2025-12-16 12:28:14.0584 INFO [CredentialRefresher] Next credential rotation will be in 29.443179691866668 minutes Dec 16 12:28:14.249259 containerd[1601]: time="2025-12-16T12:28:14.233906622Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:28:14.249259 containerd[1601]: time="2025-12-16T12:28:14.236815290Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.238360746Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.239204886Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245316990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245422566Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245476794Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245509758Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245551374Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245589510Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245630718Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245662458Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245701986Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245807202Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245862222Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:28:14.250377 containerd[1601]: time="2025-12-16T12:28:14.245896398Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.245925114Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.245955954Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.245998254Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.246029370Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.246067422Z" level=info msg="runtime interface created" Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.246083298Z" level=info msg="created NRI interface" Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.246191346Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.246965202Z" level=info msg="Connect containerd service" Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.247052802Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:28:14.251865 containerd[1601]: time="2025-12-16T12:28:14.249444366Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:28:14.274793 systemd-logind[1578]: New session 1 of user core. Dec 16 12:28:14.277865 systemd[1]: ntpd.service: Scheduled restart job, restart counter is at 1. Dec 16 12:28:14.286754 systemd[1]: Started ntpd.service - Network Time Service. Dec 16 12:28:14.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ntpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.318373 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:28:14.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.329554 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:28:14.353822 (systemd)[1796]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 16 12:28:14.352000 audit[1796]: USER_ACCT pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.352000 audit[1796]: CRED_ACQ pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 16 12:28:14.358404 ntpd[1792]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: ntpd 4.2.8p18@1.4062-o Fri Dec 12 14:44:17 UTC 2025 (1): Starting Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: ---------------------------------------------------- Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: corporation. Support and training for ntp-4 are Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: available at https://www.nwtime.org/support Dec 16 12:28:14.360365 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: ---------------------------------------------------- Dec 16 12:28:14.358516 ntpd[1792]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Dec 16 12:28:14.358536 ntpd[1792]: ---------------------------------------------------- Dec 16 12:28:14.363205 systemd-logind[1578]: New session c1 of user core. Dec 16 12:28:14.365596 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: proto: precision = 0.108 usec (-23) Dec 16 12:28:14.365596 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: basedate set to 2025-11-30 Dec 16 12:28:14.365596 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: gps base set to 2025-11-30 (week 2395) Dec 16 12:28:14.358555 ntpd[1792]: ntp-4 is maintained by Network Time Foundation, Dec 16 12:28:14.365822 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:28:14.365822 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:28:14.358572 ntpd[1792]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Dec 16 12:28:14.358590 ntpd[1792]: corporation. Support and training for ntp-4 are Dec 16 12:28:14.358608 ntpd[1792]: available at https://www.nwtime.org/support Dec 16 12:28:14.358625 ntpd[1792]: ---------------------------------------------------- Dec 16 12:28:14.366253 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:28:14.362913 ntpd[1792]: proto: precision = 0.108 usec (-23) Dec 16 12:28:14.365520 ntpd[1792]: basedate set to 2025-11-30 Dec 16 12:28:14.365548 ntpd[1792]: gps base set to 2025-11-30 (week 2395) Dec 16 12:28:14.365703 ntpd[1792]: Listen and drop on 0 v6wildcard [::]:123 Dec 16 12:28:14.365749 ntpd[1792]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Dec 16 12:28:14.366045 ntpd[1792]: Listen normally on 2 lo 127.0.0.1:123 Dec 16 12:28:14.367222 ntpd[1792]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:28:14.367000 audit[1796]: USER_START pid=1796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.369402 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen normally on 3 eth0 172.31.16.145:123 Dec 16 12:28:14.369402 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen normally on 4 lo [::1]:123 Dec 16 12:28:14.369402 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listen normally on 5 eth0 [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:28:14.369402 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: Listening on routing socket on fd #22 for interface updates Dec 16 12:28:14.367331 ntpd[1792]: Listen normally on 4 lo [::1]:123 Dec 16 12:28:14.367382 ntpd[1792]: Listen normally on 5 eth0 [fe80::439:3cff:fe5f:e5d%2]:123 Dec 16 12:28:14.367448 ntpd[1792]: Listening on routing socket on fd #22 for interface updates Dec 16 12:28:14.382412 ntpd[1792]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:28:14.384227 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:28:14.384227 ntpd[1792]: 16 Dec 12:28:14 ntpd[1792]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:28:14.382473 ntpd[1792]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Dec 16 12:28:14.503638 polkitd[1783]: Started polkitd version 126 Dec 16 12:28:14.528313 polkitd[1783]: Loading rules from directory /etc/polkit-1/rules.d Dec 16 12:28:14.531774 polkitd[1783]: Loading rules from directory /run/polkit-1/rules.d Dec 16 12:28:14.531876 polkitd[1783]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Dec 16 12:28:14.534685 polkitd[1783]: Loading rules from directory /usr/local/share/polkit-1/rules.d Dec 16 12:28:14.535003 polkitd[1783]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Dec 16 12:28:14.535342 polkitd[1783]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 16 12:28:14.538443 polkitd[1783]: Finished loading, compiling and executing 2 rules Dec 16 12:28:14.539747 systemd[1]: Started polkit.service - Authorization Manager. Dec 16 12:28:14.542502 dbus-daemon[1567]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Dec 16 12:28:14.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.544883 polkitd[1783]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 16 12:28:14.545480 containerd[1601]: time="2025-12-16T12:28:14.545386519Z" level=info msg="Start subscribing containerd event" Dec 16 12:28:14.545615 containerd[1601]: time="2025-12-16T12:28:14.545496667Z" level=info msg="Start recovering state" Dec 16 12:28:14.545675 containerd[1601]: time="2025-12-16T12:28:14.545646379Z" level=info msg="Start event monitor" Dec 16 12:28:14.545729 containerd[1601]: time="2025-12-16T12:28:14.545672455Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:28:14.545729 containerd[1601]: time="2025-12-16T12:28:14.545693755Z" level=info msg="Start streaming server" Dec 16 12:28:14.545729 containerd[1601]: time="2025-12-16T12:28:14.545713531Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:28:14.545868 containerd[1601]: time="2025-12-16T12:28:14.545731903Z" level=info msg="runtime interface starting up..." Dec 16 12:28:14.545868 containerd[1601]: time="2025-12-16T12:28:14.545746531Z" level=info msg="starting plugins..." Dec 16 12:28:14.545868 containerd[1601]: time="2025-12-16T12:28:14.545774887Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:28:14.548418 containerd[1601]: time="2025-12-16T12:28:14.548370367Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:28:14.550120 containerd[1601]: time="2025-12-16T12:28:14.549060391Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:28:14.549765 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:28:14.551187 containerd[1601]: time="2025-12-16T12:28:14.549969019Z" level=info msg="containerd successfully booted in 0.406952s" Dec 16 12:28:14.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.558327 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:28:14.587438 systemd-hostnamed[1639]: Hostname set to (transient) Dec 16 12:28:14.589188 systemd-resolved[1272]: System hostname changed to 'ip-172-31-16-145'. Dec 16 12:28:14.718294 systemd[1796]: Queued start job for default target default.target. Dec 16 12:28:14.740348 systemd[1796]: Created slice app.slice - User Application Slice. Dec 16 12:28:14.740615 systemd[1796]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:28:14.740762 systemd[1796]: Reached target paths.target - Paths. Dec 16 12:28:14.740995 systemd[1796]: Reached target timers.target - Timers. Dec 16 12:28:14.743610 systemd[1796]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:28:14.747437 systemd[1796]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:28:14.772504 systemd[1796]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:28:14.772694 systemd[1796]: Reached target sockets.target - Sockets. Dec 16 12:28:14.775929 systemd[1796]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:28:14.776267 systemd[1796]: Reached target basic.target - Basic System. Dec 16 12:28:14.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.776422 systemd[1796]: Reached target default.target - Main User Target. Dec 16 12:28:14.776487 systemd[1796]: Startup finished in 391ms. Dec 16 12:28:14.776605 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:28:14.790487 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:28:14.795669 systemd[1]: Startup finished in 2.678s (kernel) + 4.597s (initrd) + 6.806s (userspace) = 14.082s. Dec 16 12:28:14.801000 audit[1666]: USER_START pid=1666 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:14.804000 audit[1822]: CRED_ACQ pid=1822 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:14.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-172.31.16.145:22-139.178.68.195:47926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:14.883605 systemd[1]: Started sshd@1-172.31.16.145:22-139.178.68.195:47926.service - OpenSSH per-connection server daemon (139.178.68.195:47926). Dec 16 12:28:15.064000 audit[1825]: USER_ACCT pid=1825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.067225 sshd[1825]: Accepted publickey for core from 139.178.68.195 port 47926 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:15.067000 audit[1825]: CRED_ACQ pid=1825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.068000 audit[1825]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4666a80 a2=3 a3=0 items=0 ppid=1 pid=1825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:15.068000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:15.070434 sshd-session[1825]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:15.082474 systemd-logind[1578]: New session 2 of user core. Dec 16 12:28:15.087626 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 16 12:28:15.089919 amazon-ssm-agent[1640]: 2025-12-16 12:28:15.0879 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Dec 16 12:28:15.095000 audit[1825]: USER_START pid=1825 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.099000 audit[1831]: CRED_ACQ pid=1831 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.163297 sshd[1831]: Connection closed by 139.178.68.195 port 47926 Dec 16 12:28:15.166313 sshd-session[1825]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:15.174000 audit[1825]: USER_END pid=1825 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.175000 audit[1825]: CRED_DISP pid=1825 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.182639 systemd[1]: sshd@1-172.31.16.145:22-139.178.68.195:47926.service: Deactivated successfully. Dec 16 12:28:15.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-172.31.16.145:22-139.178.68.195:47926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.189247 systemd[1]: session-2.scope: Deactivated successfully. Dec 16 12:28:15.190544 amazon-ssm-agent[1640]: 2025-12-16 12:28:15.0912 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1830) started Dec 16 12:28:15.192214 systemd-logind[1578]: Session 2 logged out. Waiting for processes to exit. Dec 16 12:28:15.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-172.31.16.145:22-139.178.68.195:47936 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.211643 systemd[1]: Started sshd@2-172.31.16.145:22-139.178.68.195:47936.service - OpenSSH per-connection server daemon (139.178.68.195:47936). Dec 16 12:28:15.214608 systemd-logind[1578]: Removed session 2. Dec 16 12:28:15.290761 amazon-ssm-agent[1640]: 2025-12-16 12:28:15.0912 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Dec 16 12:28:15.411000 audit[1844]: USER_ACCT pid=1844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.413902 sshd[1844]: Accepted publickey for core from 139.178.68.195 port 47936 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:15.413000 audit[1844]: CRED_ACQ pid=1844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.413000 audit[1844]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffbab24d0 a2=3 a3=0 items=0 ppid=1 pid=1844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:15.413000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:15.415790 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:15.425155 systemd-logind[1578]: New session 3 of user core. Dec 16 12:28:15.434509 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:28:15.438000 audit[1844]: USER_START pid=1844 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.441000 audit[1857]: CRED_ACQ pid=1857 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.491607 sshd[1857]: Connection closed by 139.178.68.195 port 47936 Dec 16 12:28:15.492394 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:15.495000 audit[1844]: USER_END pid=1844 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.495000 audit[1844]: CRED_DISP pid=1844 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.500717 systemd[1]: sshd@2-172.31.16.145:22-139.178.68.195:47936.service: Deactivated successfully. Dec 16 12:28:15.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-172.31.16.145:22-139.178.68.195:47936 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.505570 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:28:15.507617 systemd-logind[1578]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:28:15.511044 systemd-logind[1578]: Removed session 3. Dec 16 12:28:15.528799 systemd[1]: Started sshd@3-172.31.16.145:22-139.178.68.195:47948.service - OpenSSH per-connection server daemon (139.178.68.195:47948). Dec 16 12:28:15.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-172.31.16.145:22-139.178.68.195:47948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.712000 audit[1863]: USER_ACCT pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.713668 sshd[1863]: Accepted publickey for core from 139.178.68.195 port 47948 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:15.714000 audit[1863]: CRED_ACQ pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.714000 audit[1863]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc637c400 a2=3 a3=0 items=0 ppid=1 pid=1863 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:15.714000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:15.717135 sshd-session[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:15.725491 systemd-logind[1578]: New session 4 of user core. Dec 16 12:28:15.737403 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:28:15.741000 audit[1863]: USER_START pid=1863 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.744000 audit[1866]: CRED_ACQ pid=1866 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.802228 sshd[1866]: Connection closed by 139.178.68.195 port 47948 Dec 16 12:28:15.803037 sshd-session[1863]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:15.804000 audit[1863]: USER_END pid=1863 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.804000 audit[1863]: CRED_DISP pid=1863 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:15.810081 systemd[1]: sshd@3-172.31.16.145:22-139.178.68.195:47948.service: Deactivated successfully. Dec 16 12:28:15.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-172.31.16.145:22-139.178.68.195:47948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.814371 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:28:15.817429 systemd-logind[1578]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:28:15.819999 systemd-logind[1578]: Removed session 4. Dec 16 12:28:15.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-172.31.16.145:22-139.178.68.195:47954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:15.840602 systemd[1]: Started sshd@4-172.31.16.145:22-139.178.68.195:47954.service - OpenSSH per-connection server daemon (139.178.68.195:47954). Dec 16 12:28:16.034000 audit[1872]: USER_ACCT pid=1872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.037073 sshd[1872]: Accepted publickey for core from 139.178.68.195 port 47954 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:16.037000 audit[1872]: CRED_ACQ pid=1872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.037000 audit[1872]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6bfc400 a2=3 a3=0 items=0 ppid=1 pid=1872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:16.037000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:16.039044 sshd-session[1872]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:16.049199 systemd-logind[1578]: New session 5 of user core. Dec 16 12:28:16.056426 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:28:16.067315 kernel: kauditd_printk_skb: 127 callbacks suppressed Dec 16 12:28:16.067439 kernel: audit: type=1105 audit(1765888096.062:271): pid=1872 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.062000 audit[1872]: USER_START pid=1872 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.065000 audit[1875]: CRED_ACQ pid=1875 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.076445 kernel: audit: type=1103 audit(1765888096.065:272): pid=1875 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.122000 audit[1876]: USER_ACCT pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.123968 sudo[1876]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:28:16.125169 sudo[1876]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:28:16.123000 audit[1876]: CRED_REFR pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.132922 kernel: audit: type=1101 audit(1765888096.122:273): pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.133010 kernel: audit: type=1110 audit(1765888096.123:274): pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.133000 audit[1876]: USER_START pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.141146 kernel: audit: type=1105 audit(1765888096.133:275): pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.141000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 16 12:28:16.146137 kernel: audit: type=1404 audit(1765888096.141:276): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 16 12:28:16.157000 audit[1567]: USER_MAC_STATUS pid=1567 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 16 12:28:16.161764 sudo[1876]: pam_unix(sudo:session): session closed for user root Dec 16 12:28:16.141000 audit[1877]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff6284af0 a2=1 a3=0 items=0 ppid=1876 pid=1877 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:16.169378 kernel: audit: type=2313 audit(1765888096.157:277): pid=1567 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 16 12:28:16.169499 kernel: audit: type=1300 audit(1765888096.141:276): arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff6284af0 a2=1 a3=0 items=0 ppid=1876 pid=1877 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:16.169556 kernel: audit: type=1327 audit(1765888096.141:276): proctitle=736574656E666F7263650031 Dec 16 12:28:16.141000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 16 12:28:16.157000 audit[1876]: USER_END pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.176117 kernel: audit: type=1106 audit(1765888096.157:278): pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.157000 audit[1876]: CRED_DISP pid=1876 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.194158 sshd[1875]: Connection closed by 139.178.68.195 port 47954 Dec 16 12:28:16.195292 sshd-session[1872]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:16.197000 audit[1872]: USER_END pid=1872 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.197000 audit[1872]: CRED_DISP pid=1872 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.203391 systemd[1]: sshd@4-172.31.16.145:22-139.178.68.195:47954.service: Deactivated successfully. Dec 16 12:28:16.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-172.31.16.145:22-139.178.68.195:47954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.206721 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:28:16.208342 systemd-logind[1578]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:28:16.213657 systemd-logind[1578]: Removed session 5. Dec 16 12:28:16.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.16.145:22-139.178.68.195:47966 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.229287 systemd[1]: Started sshd@5-172.31.16.145:22-139.178.68.195:47966.service - OpenSSH per-connection server daemon (139.178.68.195:47966). Dec 16 12:28:16.410000 audit[1882]: USER_ACCT pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.411664 sshd[1882]: Accepted publickey for core from 139.178.68.195 port 47966 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:16.412000 audit[1882]: CRED_ACQ pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.413000 audit[1882]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff0942d70 a2=3 a3=0 items=0 ppid=1 pid=1882 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:16.413000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:16.414996 sshd-session[1882]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:16.424213 systemd-logind[1578]: New session 6 of user core. Dec 16 12:28:16.432393 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:28:16.437000 audit[1882]: USER_START pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.440000 audit[1885]: CRED_ACQ pid=1885 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.476000 audit[1887]: USER_ACCT pid=1887 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.478576 sudo[1887]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:28:16.478000 audit[1887]: CRED_REFR pid=1887 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.479830 sudo[1887]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:28:16.482000 audit[1887]: USER_START pid=1887 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.486823 sudo[1887]: pam_unix(sudo:session): session closed for user root Dec 16 12:28:16.485000 audit[1887]: USER_END pid=1887 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.486000 audit[1887]: CRED_DISP pid=1887 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.499346 sudo[1886]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:28:16.497000 audit[1886]: USER_ACCT pid=1886 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.498000 audit[1886]: CRED_REFR pid=1886 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.499974 sudo[1886]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:28:16.502000 audit[1886]: USER_START pid=1886 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.521629 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:28:16.574018 augenrules[1890]: /sbin/augenrules: No change Dec 16 12:28:16.585315 augenrules[1905]: No rules Dec 16 12:28:16.587968 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:28:16.590200 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:28:16.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.591000 audit[1886]: USER_END pid=1886 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.592789 sudo[1886]: pam_unix(sudo:session): session closed for user root Dec 16 12:28:16.593000 audit[1886]: CRED_DISP pid=1886 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.617447 sshd[1885]: Connection closed by 139.178.68.195 port 47966 Dec 16 12:28:16.618025 sshd-session[1882]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:16.619000 audit[1882]: USER_END pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.620000 audit[1882]: CRED_DISP pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.16.145:22-139.178.68.195:47966 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.626077 systemd[1]: sshd@5-172.31.16.145:22-139.178.68.195:47966.service: Deactivated successfully. Dec 16 12:28:16.627002 systemd-logind[1578]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:28:16.630299 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:28:16.634356 systemd-logind[1578]: Removed session 6. Dec 16 12:28:16.653894 systemd[1]: Started sshd@6-172.31.16.145:22-139.178.68.195:47970.service - OpenSSH per-connection server daemon (139.178.68.195:47970). Dec 16 12:28:16.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.16.145:22-139.178.68.195:47970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.849000 audit[1914]: USER_ACCT pid=1914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.851153 sshd[1914]: Accepted publickey for core from 139.178.68.195 port 47970 ssh2: RSA SHA256:bWqhXG4sy8nygag6MxGN62zPI6psd+JtuvbZBpcyWVk Dec 16 12:28:16.851000 audit[1914]: CRED_ACQ pid=1914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.851000 audit[1914]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc3512650 a2=3 a3=0 items=0 ppid=1 pid=1914 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:28:16.851000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:28:16.853645 sshd-session[1914]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:28:16.861894 systemd-logind[1578]: New session 7 of user core. Dec 16 12:28:16.873457 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:28:16.877000 audit[1914]: USER_START pid=1914 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.880000 audit[1917]: CRED_ACQ pid=1917 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.938271 sshd[1917]: Connection closed by 139.178.68.195 port 47970 Dec 16 12:28:16.939074 sshd-session[1914]: pam_unix(sshd:session): session closed for user core Dec 16 12:28:16.940000 audit[1914]: USER_END pid=1914 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.940000 audit[1914]: CRED_DISP pid=1914 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:28:16.946607 systemd[1]: sshd@6-172.31.16.145:22-139.178.68.195:47970.service: Deactivated successfully. Dec 16 12:28:16.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.16.145:22-139.178.68.195:47970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:28:16.949960 systemd[1]: session-7.scope: Deactivated successfully. Dec 16 12:28:16.955513 systemd-logind[1578]: Session 7 logged out. Waiting for processes to exit. Dec 16 12:28:16.957557 systemd-logind[1578]: Removed session 7.