Jan 16 21:16:08.451186 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Jan 16 18:44:02 -00 2026 Jan 16 21:16:08.451212 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:08.451224 kernel: BIOS-provided physical RAM map: Jan 16 21:16:08.451231 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jan 16 21:16:08.451237 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000786cdfff] usable Jan 16 21:16:08.451244 kernel: BIOS-e820: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jan 16 21:16:08.451252 kernel: BIOS-e820: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jan 16 21:16:08.451260 kernel: BIOS-e820: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jan 16 21:16:08.451267 kernel: BIOS-e820: [mem 0x00000000789de000-0x000000007c97bfff] usable Jan 16 21:16:08.451274 kernel: BIOS-e820: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jan 16 21:16:08.451283 kernel: NX (Execute Disable) protection: active Jan 16 21:16:08.451290 kernel: APIC: Static calls initialized Jan 16 21:16:08.451297 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jan 16 21:16:08.451305 kernel: extended physical RAM map: Jan 16 21:16:08.451314 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jan 16 21:16:08.451324 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000768c0017] usable Jan 16 21:16:08.451332 kernel: reserve setup_data: [mem 0x00000000768c0018-0x00000000768c8e57] usable Jan 16 21:16:08.451340 kernel: reserve setup_data: [mem 0x00000000768c8e58-0x00000000786cdfff] usable Jan 16 21:16:08.451348 kernel: reserve setup_data: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jan 16 21:16:08.451355 kernel: reserve setup_data: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jan 16 21:16:08.451363 kernel: reserve setup_data: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jan 16 21:16:08.451371 kernel: reserve setup_data: [mem 0x00000000789de000-0x000000007c97bfff] usable Jan 16 21:16:08.451379 kernel: reserve setup_data: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jan 16 21:16:08.451387 kernel: efi: EFI v2.7 by EDK II Jan 16 21:16:08.451394 kernel: efi: SMBIOS=0x7886a000 ACPI=0x7895d000 ACPI 2.0=0x7895d014 MEMATTR=0x77015518 Jan 16 21:16:08.451405 kernel: secureboot: Secure boot disabled Jan 16 21:16:08.451412 kernel: SMBIOS 2.7 present. Jan 16 21:16:08.451420 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Jan 16 21:16:08.451428 kernel: DMI: Memory slots populated: 1/1 Jan 16 21:16:08.451436 kernel: Hypervisor detected: KVM Jan 16 21:16:08.451443 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jan 16 21:16:08.451451 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jan 16 21:16:08.451459 kernel: kvm-clock: using sched offset of 6398349952 cycles Jan 16 21:16:08.451467 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 16 21:16:08.451476 kernel: tsc: Detected 2499.996 MHz processor Jan 16 21:16:08.451484 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jan 16 21:16:08.451520 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jan 16 21:16:08.451528 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jan 16 21:16:08.451537 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Jan 16 21:16:08.451545 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jan 16 21:16:08.451558 kernel: Using GB pages for direct mapping Jan 16 21:16:08.451569 kernel: ACPI: Early table checksum verification disabled Jan 16 21:16:08.451577 kernel: ACPI: RSDP 0x000000007895D014 000024 (v02 AMAZON) Jan 16 21:16:08.451586 kernel: ACPI: XSDT 0x000000007895C0E8 00006C (v01 AMAZON AMZNFACP 00000001 01000013) Jan 16 21:16:08.451595 kernel: ACPI: FACP 0x0000000078955000 000114 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 16 21:16:08.451603 kernel: ACPI: DSDT 0x0000000078956000 00115A (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jan 16 21:16:08.451612 kernel: ACPI: FACS 0x00000000789D0000 000040 Jan 16 21:16:08.451623 kernel: ACPI: WAET 0x000000007895B000 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Jan 16 21:16:08.451631 kernel: ACPI: SLIT 0x000000007895A000 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 16 21:16:08.451640 kernel: ACPI: APIC 0x0000000078959000 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 16 21:16:08.451648 kernel: ACPI: SRAT 0x0000000078958000 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Jan 16 21:16:08.451657 kernel: ACPI: HPET 0x0000000078954000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Jan 16 21:16:08.451665 kernel: ACPI: SSDT 0x0000000078953000 000759 (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jan 16 21:16:08.451674 kernel: ACPI: SSDT 0x0000000078952000 00007F (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jan 16 21:16:08.451685 kernel: ACPI: BGRT 0x0000000078951000 000038 (v01 AMAZON AMAZON 00000002 01000013) Jan 16 21:16:08.451694 kernel: ACPI: Reserving FACP table memory at [mem 0x78955000-0x78955113] Jan 16 21:16:08.451702 kernel: ACPI: Reserving DSDT table memory at [mem 0x78956000-0x78957159] Jan 16 21:16:08.451711 kernel: ACPI: Reserving FACS table memory at [mem 0x789d0000-0x789d003f] Jan 16 21:16:08.451719 kernel: ACPI: Reserving WAET table memory at [mem 0x7895b000-0x7895b027] Jan 16 21:16:08.451728 kernel: ACPI: Reserving SLIT table memory at [mem 0x7895a000-0x7895a06b] Jan 16 21:16:08.451736 kernel: ACPI: Reserving APIC table memory at [mem 0x78959000-0x78959075] Jan 16 21:16:08.451747 kernel: ACPI: Reserving SRAT table memory at [mem 0x78958000-0x7895809f] Jan 16 21:16:08.451756 kernel: ACPI: Reserving HPET table memory at [mem 0x78954000-0x78954037] Jan 16 21:16:08.451764 kernel: ACPI: Reserving SSDT table memory at [mem 0x78953000-0x78953758] Jan 16 21:16:08.451773 kernel: ACPI: Reserving SSDT table memory at [mem 0x78952000-0x7895207e] Jan 16 21:16:08.451781 kernel: ACPI: Reserving BGRT table memory at [mem 0x78951000-0x78951037] Jan 16 21:16:08.451790 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jan 16 21:16:08.451798 kernel: NUMA: Initialized distance table, cnt=1 Jan 16 21:16:08.451806 kernel: NODE_DATA(0) allocated [mem 0x7a8eedc0-0x7a8f5fff] Jan 16 21:16:08.451817 kernel: Zone ranges: Jan 16 21:16:08.451826 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jan 16 21:16:08.451834 kernel: DMA32 [mem 0x0000000001000000-0x000000007c97bfff] Jan 16 21:16:08.451843 kernel: Normal empty Jan 16 21:16:08.451851 kernel: Device empty Jan 16 21:16:08.451860 kernel: Movable zone start for each node Jan 16 21:16:08.451868 kernel: Early memory node ranges Jan 16 21:16:08.451877 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jan 16 21:16:08.451887 kernel: node 0: [mem 0x0000000000100000-0x00000000786cdfff] Jan 16 21:16:08.451896 kernel: node 0: [mem 0x00000000789de000-0x000000007c97bfff] Jan 16 21:16:08.451905 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007c97bfff] Jan 16 21:16:08.451913 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jan 16 21:16:08.451922 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jan 16 21:16:08.451930 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Jan 16 21:16:08.451939 kernel: On node 0, zone DMA32: 13956 pages in unavailable ranges Jan 16 21:16:08.451950 kernel: ACPI: PM-Timer IO Port: 0xb008 Jan 16 21:16:08.451958 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jan 16 21:16:08.451967 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Jan 16 21:16:08.451975 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jan 16 21:16:08.451984 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jan 16 21:16:08.451992 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jan 16 21:16:08.452001 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jan 16 21:16:08.452012 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jan 16 21:16:08.452020 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jan 16 21:16:08.452029 kernel: TSC deadline timer available Jan 16 21:16:08.452037 kernel: CPU topo: Max. logical packages: 1 Jan 16 21:16:08.452046 kernel: CPU topo: Max. logical dies: 1 Jan 16 21:16:08.452054 kernel: CPU topo: Max. dies per package: 1 Jan 16 21:16:08.452063 kernel: CPU topo: Max. threads per core: 2 Jan 16 21:16:08.452072 kernel: CPU topo: Num. cores per package: 1 Jan 16 21:16:08.452082 kernel: CPU topo: Num. threads per package: 2 Jan 16 21:16:08.452090 kernel: CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs Jan 16 21:16:08.452099 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Jan 16 21:16:08.452108 kernel: [mem 0x7ca00000-0xffffffff] available for PCI devices Jan 16 21:16:08.452116 kernel: Booting paravirtualized kernel on KVM Jan 16 21:16:08.452125 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jan 16 21:16:08.452134 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Jan 16 21:16:08.452144 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u1048576 Jan 16 21:16:08.452153 kernel: pcpu-alloc: s207832 r8192 d29736 u1048576 alloc=1*2097152 Jan 16 21:16:08.452161 kernel: pcpu-alloc: [0] 0 1 Jan 16 21:16:08.452170 kernel: kvm-guest: PV spinlocks enabled Jan 16 21:16:08.452179 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jan 16 21:16:08.452189 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:08.452198 kernel: random: crng init done Jan 16 21:16:08.452209 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 16 21:16:08.452217 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jan 16 21:16:08.452226 kernel: Fallback order for Node 0: 0 Jan 16 21:16:08.452234 kernel: Built 1 zonelists, mobility grouping on. Total pages: 509451 Jan 16 21:16:08.452243 kernel: Policy zone: DMA32 Jan 16 21:16:08.452262 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 16 21:16:08.452271 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 16 21:16:08.452280 kernel: Kernel/User page tables isolation: enabled Jan 16 21:16:08.452289 kernel: ftrace: allocating 40128 entries in 157 pages Jan 16 21:16:08.452300 kernel: ftrace: allocated 157 pages with 5 groups Jan 16 21:16:08.452309 kernel: Dynamic Preempt: voluntary Jan 16 21:16:08.452318 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 16 21:16:08.452328 kernel: rcu: RCU event tracing is enabled. Jan 16 21:16:08.452337 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 16 21:16:08.452349 kernel: Trampoline variant of Tasks RCU enabled. Jan 16 21:16:08.452358 kernel: Rude variant of Tasks RCU enabled. Jan 16 21:16:08.452367 kernel: Tracing variant of Tasks RCU enabled. Jan 16 21:16:08.452376 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 16 21:16:08.452385 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 16 21:16:08.452394 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:08.452406 kernel: RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:08.452415 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:08.452424 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Jan 16 21:16:08.452434 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 16 21:16:08.452454 kernel: Console: colour dummy device 80x25 Jan 16 21:16:08.452463 kernel: printk: legacy console [tty0] enabled Jan 16 21:16:08.452472 kernel: printk: legacy console [ttyS0] enabled Jan 16 21:16:08.452482 kernel: ACPI: Core revision 20240827 Jan 16 21:16:08.452504 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Jan 16 21:16:08.452530 kernel: APIC: Switch to symmetric I/O mode setup Jan 16 21:16:08.452539 kernel: x2apic enabled Jan 16 21:16:08.452555 kernel: APIC: Switched APIC routing to: physical x2apic Jan 16 21:16:08.452564 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jan 16 21:16:08.452573 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Jan 16 21:16:08.452583 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jan 16 21:16:08.452595 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Jan 16 21:16:08.452604 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jan 16 21:16:08.452613 kernel: Spectre V2 : Mitigation: Retpolines Jan 16 21:16:08.452621 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jan 16 21:16:08.452630 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Jan 16 21:16:08.452639 kernel: RETBleed: Vulnerable Jan 16 21:16:08.452648 kernel: Speculative Store Bypass: Vulnerable Jan 16 21:16:08.452657 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jan 16 21:16:08.452665 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jan 16 21:16:08.452677 kernel: GDS: Unknown: Dependent on hypervisor status Jan 16 21:16:08.452685 kernel: active return thunk: its_return_thunk Jan 16 21:16:08.452694 kernel: ITS: Mitigation: Aligned branch/return thunks Jan 16 21:16:08.452703 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jan 16 21:16:08.452712 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jan 16 21:16:08.452721 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jan 16 21:16:08.452730 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jan 16 21:16:08.452738 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jan 16 21:16:08.452747 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jan 16 21:16:08.452756 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jan 16 21:16:08.452770 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jan 16 21:16:08.452779 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jan 16 21:16:08.452788 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jan 16 21:16:08.452797 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jan 16 21:16:08.452805 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jan 16 21:16:08.452814 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jan 16 21:16:08.452823 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jan 16 21:16:08.452832 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jan 16 21:16:08.452840 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jan 16 21:16:08.452849 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jan 16 21:16:08.452858 kernel: Freeing SMP alternatives memory: 32K Jan 16 21:16:08.452869 kernel: pid_max: default: 32768 minimum: 301 Jan 16 21:16:08.452878 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 16 21:16:08.452887 kernel: landlock: Up and running. Jan 16 21:16:08.452896 kernel: SELinux: Initializing. Jan 16 21:16:08.452905 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jan 16 21:16:08.452913 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jan 16 21:16:08.452923 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Jan 16 21:16:08.452932 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jan 16 21:16:08.452941 kernel: signal: max sigframe size: 3632 Jan 16 21:16:08.452950 kernel: rcu: Hierarchical SRCU implementation. Jan 16 21:16:08.452962 kernel: rcu: Max phase no-delay instances is 400. Jan 16 21:16:08.452971 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 16 21:16:08.452980 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jan 16 21:16:08.452989 kernel: smp: Bringing up secondary CPUs ... Jan 16 21:16:08.452999 kernel: smpboot: x86: Booting SMP configuration: Jan 16 21:16:08.453008 kernel: .... node #0, CPUs: #1 Jan 16 21:16:08.453018 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jan 16 21:16:08.453030 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jan 16 21:16:08.453039 kernel: smp: Brought up 1 node, 2 CPUs Jan 16 21:16:08.453048 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Jan 16 21:16:08.453058 kernel: Memory: 1924428K/2037804K available (14336K kernel code, 2445K rwdata, 31644K rodata, 15536K init, 2500K bss, 108812K reserved, 0K cma-reserved) Jan 16 21:16:08.453079 kernel: devtmpfs: initialized Jan 16 21:16:08.453088 kernel: x86/mm: Memory block size: 128MB Jan 16 21:16:08.453098 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7895e000-0x789ddfff] (524288 bytes) Jan 16 21:16:08.453109 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 16 21:16:08.453119 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 16 21:16:08.453128 kernel: pinctrl core: initialized pinctrl subsystem Jan 16 21:16:08.453137 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 16 21:16:08.453146 kernel: audit: initializing netlink subsys (disabled) Jan 16 21:16:08.453156 kernel: audit: type=2000 audit(1768598165.346:1): state=initialized audit_enabled=0 res=1 Jan 16 21:16:08.453167 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 16 21:16:08.453177 kernel: thermal_sys: Registered thermal governor 'user_space' Jan 16 21:16:08.453186 kernel: cpuidle: using governor menu Jan 16 21:16:08.453195 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 16 21:16:08.453204 kernel: dca service started, version 1.12.1 Jan 16 21:16:08.453214 kernel: PCI: Using configuration type 1 for base access Jan 16 21:16:08.453223 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jan 16 21:16:08.453232 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 16 21:16:08.453244 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jan 16 21:16:08.453254 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 16 21:16:08.453263 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jan 16 21:16:08.453272 kernel: ACPI: Added _OSI(Module Device) Jan 16 21:16:08.453282 kernel: ACPI: Added _OSI(Processor Device) Jan 16 21:16:08.453291 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 16 21:16:08.453300 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Jan 16 21:16:08.453311 kernel: ACPI: Interpreter enabled Jan 16 21:16:08.453321 kernel: ACPI: PM: (supports S0 S5) Jan 16 21:16:08.453330 kernel: ACPI: Using IOAPIC for interrupt routing Jan 16 21:16:08.453339 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jan 16 21:16:08.453349 kernel: PCI: Using E820 reservations for host bridge windows Jan 16 21:16:08.453358 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jan 16 21:16:08.453367 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 16 21:16:08.453587 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Jan 16 21:16:08.453787 kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Jan 16 21:16:08.453947 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Jan 16 21:16:08.453959 kernel: acpiphp: Slot [3] registered Jan 16 21:16:08.453969 kernel: acpiphp: Slot [4] registered Jan 16 21:16:08.453978 kernel: acpiphp: Slot [5] registered Jan 16 21:16:08.453990 kernel: acpiphp: Slot [6] registered Jan 16 21:16:08.454000 kernel: acpiphp: Slot [7] registered Jan 16 21:16:08.454009 kernel: acpiphp: Slot [8] registered Jan 16 21:16:08.454018 kernel: acpiphp: Slot [9] registered Jan 16 21:16:08.454027 kernel: acpiphp: Slot [10] registered Jan 16 21:16:08.454037 kernel: acpiphp: Slot [11] registered Jan 16 21:16:08.454046 kernel: acpiphp: Slot [12] registered Jan 16 21:16:08.454057 kernel: acpiphp: Slot [13] registered Jan 16 21:16:08.454067 kernel: acpiphp: Slot [14] registered Jan 16 21:16:08.454076 kernel: acpiphp: Slot [15] registered Jan 16 21:16:08.454085 kernel: acpiphp: Slot [16] registered Jan 16 21:16:08.454094 kernel: acpiphp: Slot [17] registered Jan 16 21:16:08.454103 kernel: acpiphp: Slot [18] registered Jan 16 21:16:08.454112 kernel: acpiphp: Slot [19] registered Jan 16 21:16:08.454123 kernel: acpiphp: Slot [20] registered Jan 16 21:16:08.454133 kernel: acpiphp: Slot [21] registered Jan 16 21:16:08.454142 kernel: acpiphp: Slot [22] registered Jan 16 21:16:08.454151 kernel: acpiphp: Slot [23] registered Jan 16 21:16:08.454160 kernel: acpiphp: Slot [24] registered Jan 16 21:16:08.454169 kernel: acpiphp: Slot [25] registered Jan 16 21:16:08.454178 kernel: acpiphp: Slot [26] registered Jan 16 21:16:08.454188 kernel: acpiphp: Slot [27] registered Jan 16 21:16:08.454199 kernel: acpiphp: Slot [28] registered Jan 16 21:16:08.454208 kernel: acpiphp: Slot [29] registered Jan 16 21:16:08.454218 kernel: acpiphp: Slot [30] registered Jan 16 21:16:08.454227 kernel: acpiphp: Slot [31] registered Jan 16 21:16:08.454236 kernel: PCI host bridge to bus 0000:00 Jan 16 21:16:08.454361 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jan 16 21:16:08.454474 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jan 16 21:16:08.454609 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jan 16 21:16:08.454719 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Jan 16 21:16:08.454829 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x2000ffffffff window] Jan 16 21:16:08.454939 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 16 21:16:08.455073 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint Jan 16 21:16:08.455208 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint Jan 16 21:16:08.455336 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 conventional PCI endpoint Jan 16 21:16:08.455461 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Jan 16 21:16:08.455595 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Jan 16 21:16:08.455715 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Jan 16 21:16:08.455840 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Jan 16 21:16:08.455960 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Jan 16 21:16:08.456081 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Jan 16 21:16:08.456202 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Jan 16 21:16:08.456327 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 conventional PCI endpoint Jan 16 21:16:08.456450 kernel: pci 0000:00:03.0: BAR 0 [mem 0x80000000-0x803fffff pref] Jan 16 21:16:08.456592 kernel: pci 0000:00:03.0: ROM [mem 0xffff0000-0xffffffff pref] Jan 16 21:16:08.456714 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jan 16 21:16:08.456842 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Endpoint Jan 16 21:16:08.456963 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80404000-0x80407fff] Jan 16 21:16:08.457089 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Endpoint Jan 16 21:16:08.457215 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80400000-0x80403fff] Jan 16 21:16:08.457227 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jan 16 21:16:08.457237 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jan 16 21:16:08.457247 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jan 16 21:16:08.457256 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jan 16 21:16:08.457266 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jan 16 21:16:08.457275 kernel: iommu: Default domain type: Translated Jan 16 21:16:08.457287 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jan 16 21:16:08.457297 kernel: efivars: Registered efivars operations Jan 16 21:16:08.457306 kernel: PCI: Using ACPI for IRQ routing Jan 16 21:16:08.457315 kernel: PCI: pci_cache_line_size set to 64 bytes Jan 16 21:16:08.457325 kernel: e820: reserve RAM buffer [mem 0x768c0018-0x77ffffff] Jan 16 21:16:08.457334 kernel: e820: reserve RAM buffer [mem 0x786ce000-0x7bffffff] Jan 16 21:16:08.457343 kernel: e820: reserve RAM buffer [mem 0x7c97c000-0x7fffffff] Jan 16 21:16:08.457465 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Jan 16 21:16:08.457595 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Jan 16 21:16:08.457718 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jan 16 21:16:08.457730 kernel: vgaarb: loaded Jan 16 21:16:08.457739 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jan 16 21:16:08.457749 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Jan 16 21:16:08.457758 kernel: clocksource: Switched to clocksource kvm-clock Jan 16 21:16:08.457771 kernel: VFS: Disk quotas dquot_6.6.0 Jan 16 21:16:08.457780 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 16 21:16:08.457790 kernel: pnp: PnP ACPI init Jan 16 21:16:08.457799 kernel: pnp: PnP ACPI: found 5 devices Jan 16 21:16:08.457808 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jan 16 21:16:08.457818 kernel: NET: Registered PF_INET protocol family Jan 16 21:16:08.457827 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 16 21:16:08.457840 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jan 16 21:16:08.457849 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 16 21:16:08.457859 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jan 16 21:16:08.457868 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Jan 16 21:16:08.457877 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jan 16 21:16:08.457887 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jan 16 21:16:08.457896 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jan 16 21:16:08.457908 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 16 21:16:08.457918 kernel: NET: Registered PF_XDP protocol family Jan 16 21:16:08.458034 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jan 16 21:16:08.458145 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jan 16 21:16:08.458257 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jan 16 21:16:08.458369 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Jan 16 21:16:08.458479 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x2000ffffffff window] Jan 16 21:16:08.458616 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jan 16 21:16:08.458628 kernel: PCI: CLS 0 bytes, default 64 Jan 16 21:16:08.458638 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jan 16 21:16:08.458649 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jan 16 21:16:08.458658 kernel: clocksource: Switched to clocksource tsc Jan 16 21:16:08.458668 kernel: Initialise system trusted keyrings Jan 16 21:16:08.458677 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jan 16 21:16:08.458690 kernel: Key type asymmetric registered Jan 16 21:16:08.458699 kernel: Asymmetric key parser 'x509' registered Jan 16 21:16:08.458708 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 16 21:16:08.458718 kernel: io scheduler mq-deadline registered Jan 16 21:16:08.458727 kernel: io scheduler kyber registered Jan 16 21:16:08.458736 kernel: io scheduler bfq registered Jan 16 21:16:08.458745 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jan 16 21:16:08.458757 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 16 21:16:08.458767 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jan 16 21:16:08.458777 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jan 16 21:16:08.458786 kernel: i8042: Warning: Keylock active Jan 16 21:16:08.458795 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jan 16 21:16:08.458804 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jan 16 21:16:08.458934 kernel: rtc_cmos 00:00: RTC can wake from S4 Jan 16 21:16:08.459055 kernel: rtc_cmos 00:00: registered as rtc0 Jan 16 21:16:08.459173 kernel: rtc_cmos 00:00: setting system clock to 2026-01-16T21:16:05 UTC (1768598165) Jan 16 21:16:08.459287 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Jan 16 21:16:08.459318 kernel: intel_pstate: CPU model not supported Jan 16 21:16:08.459331 kernel: efifb: probing for efifb Jan 16 21:16:08.459341 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Jan 16 21:16:08.459353 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Jan 16 21:16:08.459363 kernel: efifb: scrolling: redraw Jan 16 21:16:08.459373 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 16 21:16:08.459383 kernel: Console: switching to colour frame buffer device 100x37 Jan 16 21:16:08.459393 kernel: fb0: EFI VGA frame buffer device Jan 16 21:16:08.459403 kernel: pstore: Using crash dump compression: deflate Jan 16 21:16:08.459413 kernel: pstore: Registered efi_pstore as persistent store backend Jan 16 21:16:08.459425 kernel: NET: Registered PF_INET6 protocol family Jan 16 21:16:08.459435 kernel: Segment Routing with IPv6 Jan 16 21:16:08.459445 kernel: In-situ OAM (IOAM) with IPv6 Jan 16 21:16:08.459455 kernel: NET: Registered PF_PACKET protocol family Jan 16 21:16:08.459464 kernel: Key type dns_resolver registered Jan 16 21:16:08.459474 kernel: IPI shorthand broadcast: enabled Jan 16 21:16:08.459484 kernel: sched_clock: Marking stable (1368001895, 146368589)->(1585614172, -71243688) Jan 16 21:16:08.459505 kernel: registered taskstats version 1 Jan 16 21:16:08.459515 kernel: Loading compiled-in X.509 certificates Jan 16 21:16:08.459525 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a9591db9912320a48a0589d0293fff3e535b90df' Jan 16 21:16:08.459535 kernel: Demotion targets for Node 0: null Jan 16 21:16:08.459545 kernel: Key type .fscrypt registered Jan 16 21:16:08.459554 kernel: Key type fscrypt-provisioning registered Jan 16 21:16:08.459564 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 16 21:16:08.459574 kernel: ima: Allocated hash algorithm: sha1 Jan 16 21:16:08.459604 kernel: ima: No architecture policies found Jan 16 21:16:08.459614 kernel: clk: Disabling unused clocks Jan 16 21:16:08.459624 kernel: Freeing unused kernel image (initmem) memory: 15536K Jan 16 21:16:08.459634 kernel: Write protecting the kernel read-only data: 47104k Jan 16 21:16:08.459649 kernel: Freeing unused kernel image (rodata/data gap) memory: 1124K Jan 16 21:16:08.459659 kernel: Run /init as init process Jan 16 21:16:08.459670 kernel: with arguments: Jan 16 21:16:08.459679 kernel: /init Jan 16 21:16:08.459689 kernel: with environment: Jan 16 21:16:08.459698 kernel: HOME=/ Jan 16 21:16:08.459710 kernel: TERM=linux Jan 16 21:16:08.459819 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 16 21:16:08.459835 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Jan 16 21:16:08.459919 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 16 21:16:08.459933 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 16 21:16:08.459942 kernel: GPT:25804799 != 33554431 Jan 16 21:16:08.459952 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 16 21:16:08.459965 kernel: GPT:25804799 != 33554431 Jan 16 21:16:08.459974 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 16 21:16:08.459984 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 16 21:16:08.459993 kernel: SCSI subsystem initialized Jan 16 21:16:08.460003 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 16 21:16:08.460013 kernel: device-mapper: uevent: version 1.0.3 Jan 16 21:16:08.460023 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 16 21:16:08.460036 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Jan 16 21:16:08.460046 kernel: raid6: avx512x4 gen() 15547 MB/s Jan 16 21:16:08.460055 kernel: raid6: avx512x2 gen() 15562 MB/s Jan 16 21:16:08.460065 kernel: raid6: avx512x1 gen() 15531 MB/s Jan 16 21:16:08.460075 kernel: raid6: avx2x4 gen() 15561 MB/s Jan 16 21:16:08.460085 kernel: raid6: avx2x2 gen() 15583 MB/s Jan 16 21:16:08.460095 kernel: raid6: avx2x1 gen() 11630 MB/s Jan 16 21:16:08.460107 kernel: raid6: using algorithm avx2x2 gen() 15583 MB/s Jan 16 21:16:08.460117 kernel: raid6: .... xor() 18774 MB/s, rmw enabled Jan 16 21:16:08.460127 kernel: raid6: using avx512x2 recovery algorithm Jan 16 21:16:08.460137 kernel: xor: automatically using best checksumming function avx Jan 16 21:16:08.460147 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jan 16 21:16:08.460156 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 16 21:16:08.460166 kernel: BTRFS: device fsid a5f82c06-1ff1-43b3-a650-214802f1359b devid 1 transid 35 /dev/mapper/usr (254:0) scanned by mount (152) Jan 16 21:16:08.460179 kernel: BTRFS info (device dm-0): first mount of filesystem a5f82c06-1ff1-43b3-a650-214802f1359b Jan 16 21:16:08.460189 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:08.460199 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 16 21:16:08.460209 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 16 21:16:08.460219 kernel: BTRFS info (device dm-0): enabling free space tree Jan 16 21:16:08.460228 kernel: loop: module loaded Jan 16 21:16:08.460238 kernel: loop0: detected capacity change from 0 to 100536 Jan 16 21:16:08.460250 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 16 21:16:08.460261 systemd[1]: Successfully made /usr/ read-only. Jan 16 21:16:08.460275 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 21:16:08.460285 systemd[1]: Detected virtualization amazon. Jan 16 21:16:08.460296 systemd[1]: Detected architecture x86-64. Jan 16 21:16:08.460306 systemd[1]: Running in initrd. Jan 16 21:16:08.460318 systemd[1]: No hostname configured, using default hostname. Jan 16 21:16:08.460329 systemd[1]: Hostname set to . Jan 16 21:16:08.460339 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 21:16:08.460349 systemd[1]: Queued start job for default target initrd.target. Jan 16 21:16:08.460359 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 21:16:08.460369 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:08.460382 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:08.460392 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 16 21:16:08.460402 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 21:16:08.460413 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 16 21:16:08.460424 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 16 21:16:08.460434 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:08.460560 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:08.460576 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 16 21:16:08.460586 systemd[1]: Reached target paths.target - Path Units. Jan 16 21:16:08.460597 systemd[1]: Reached target slices.target - Slice Units. Jan 16 21:16:08.460607 systemd[1]: Reached target swap.target - Swaps. Jan 16 21:16:08.460618 systemd[1]: Reached target timers.target - Timer Units. Jan 16 21:16:08.460628 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 21:16:08.460642 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 21:16:08.460653 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:08.460663 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 16 21:16:08.460673 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 16 21:16:08.460684 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 21:16:08.460694 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:08.460707 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:08.460717 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 21:16:08.460728 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 16 21:16:08.460738 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 16 21:16:08.460749 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 21:16:08.460759 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 16 21:16:08.460770 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 16 21:16:08.460782 systemd[1]: Starting systemd-fsck-usr.service... Jan 16 21:16:08.460793 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 21:16:08.460803 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 21:16:08.460814 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:08.460827 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 16 21:16:08.460838 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:08.460848 systemd[1]: Finished systemd-fsck-usr.service. Jan 16 21:16:08.460859 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 21:16:08.460893 systemd-journald[291]: Collecting audit messages is enabled. Jan 16 21:16:08.460920 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:08.460931 kernel: audit: type=1130 audit(1768598168.452:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.460942 systemd-journald[291]: Journal started Jan 16 21:16:08.460966 systemd-journald[291]: Runtime Journal (/run/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 4.7M, max 38M, 33.2M free. Jan 16 21:16:08.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.468531 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 21:16:08.471513 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 21:16:08.471556 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 16 21:16:08.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.479515 kernel: audit: type=1130 audit(1768598168.474:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.482877 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 21:16:08.487623 kernel: Bridge firewalling registered Jan 16 21:16:08.484115 systemd-modules-load[292]: Inserted module 'br_netfilter' Jan 16 21:16:08.488925 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:08.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.493755 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:08.499224 kernel: audit: type=1130 audit(1768598168.488:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.499252 kernel: audit: type=1130 audit(1768598168.493:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.494969 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:08.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.503638 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 16 21:16:08.505041 kernel: audit: type=1130 audit(1768598168.498:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.506671 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 21:16:08.511305 systemd-tmpfiles[306]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 16 21:16:08.515803 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:08.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.522517 kernel: audit: type=1130 audit(1768598168.515:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.527011 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:08.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.533517 kernel: audit: type=1130 audit(1768598168.526:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.532731 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 21:16:08.535757 kernel: audit: type=1334 audit(1768598168.526:9): prog-id=6 op=LOAD Jan 16 21:16:08.526000 audit: BPF prog-id=6 op=LOAD Jan 16 21:16:08.551290 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 21:16:08.557336 kernel: audit: type=1130 audit(1768598168.550:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.557700 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 16 21:16:08.583305 dracut-cmdline[329]: dracut-109 Jan 16 21:16:08.589260 dracut-cmdline[329]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:08.617562 systemd-resolved[321]: Positive Trust Anchors: Jan 16 21:16:08.618577 systemd-resolved[321]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 21:16:08.618586 systemd-resolved[321]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 21:16:08.618651 systemd-resolved[321]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 21:16:08.653406 systemd-resolved[321]: Defaulting to hostname 'linux'. Jan 16 21:16:08.655594 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 21:16:08.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.657272 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 21:16:08.743538 kernel: Loading iSCSI transport class v2.0-870. Jan 16 21:16:08.838534 kernel: iscsi: registered transport (tcp) Jan 16 21:16:08.896701 kernel: iscsi: registered transport (qla4xxx) Jan 16 21:16:08.896769 kernel: QLogic iSCSI HBA Driver Jan 16 21:16:08.923638 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 21:16:08.941110 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:08.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.945344 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 21:16:08.988923 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 16 21:16:08.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:08.991022 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 16 21:16:08.994730 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 16 21:16:09.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.033000 audit: BPF prog-id=7 op=LOAD Jan 16 21:16:09.033000 audit: BPF prog-id=8 op=LOAD Jan 16 21:16:09.033825 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 16 21:16:09.037700 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:09.080017 systemd-udevd[566]: Using default interface naming scheme 'v257'. Jan 16 21:16:09.098872 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:09.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.103115 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 16 21:16:09.120201 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 21:16:09.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.122000 audit: BPF prog-id=9 op=LOAD Jan 16 21:16:09.125701 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 21:16:09.139093 dracut-pre-trigger[651]: rd.md=0: removing MD RAID activation Jan 16 21:16:09.176056 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 21:16:09.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.179712 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 21:16:09.189189 systemd-networkd[662]: lo: Link UP Jan 16 21:16:09.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.189205 systemd-networkd[662]: lo: Gained carrier Jan 16 21:16:09.190088 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 21:16:09.190909 systemd[1]: Reached target network.target - Network. Jan 16 21:16:09.248391 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:09.257720 kernel: kauditd_printk_skb: 11 callbacks suppressed Jan 16 21:16:09.257757 kernel: audit: type=1130 audit(1768598169.247:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.257329 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 16 21:16:09.369913 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:09.370984 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:09.372531 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:09.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.379518 kernel: audit: type=1131 audit(1768598169.370:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.381612 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:09.386850 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 16 21:16:09.387207 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 16 21:16:09.390518 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Jan 16 21:16:09.396526 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80400000, mac addr 06:23:be:38:7e:9f Jan 16 21:16:09.397060 (udev-worker)[706]: Network interface NamePolicy= disabled on kernel command line. Jan 16 21:16:09.418713 systemd-networkd[662]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:09.418726 systemd-networkd[662]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 21:16:09.421372 systemd-networkd[662]: eth0: Link UP Jan 16 21:16:09.421564 systemd-networkd[662]: eth0: Gained carrier Jan 16 21:16:09.421578 systemd-networkd[662]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:09.433577 systemd-networkd[662]: eth0: DHCPv4 address 172.31.19.224/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 21:16:09.439610 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:09.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.447521 kernel: audit: type=1130 audit(1768598169.438:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:09.511536 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input3 Jan 16 21:16:09.546524 kernel: cryptd: max_cpu_qlen set to 1000 Jan 16 21:16:09.596517 kernel: AES CTR mode by8 optimization enabled Jan 16 21:16:09.596651 kernel: nvme nvme0: using unchecked data buffer Jan 16 21:16:09.706299 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 16 21:16:09.708236 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 16 21:16:09.729305 disk-uuid[821]: Primary Header is updated. Jan 16 21:16:09.729305 disk-uuid[821]: Secondary Entries is updated. Jan 16 21:16:09.729305 disk-uuid[821]: Secondary Header is updated. Jan 16 21:16:09.801611 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jan 16 21:16:09.819887 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 21:16:09.853755 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 16 21:16:10.071819 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 16 21:16:10.073012 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 21:16:10.078456 kernel: audit: type=1130 audit(1768598170.070:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.077672 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:10.078817 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 21:16:10.080849 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 16 21:16:10.100334 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 16 21:16:10.105728 kernel: audit: type=1130 audit(1768598170.099:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.859003 disk-uuid[822]: Warning: The kernel is still using the old partition table. Jan 16 21:16:10.859003 disk-uuid[822]: The new table will be used at the next reboot or after you Jan 16 21:16:10.859003 disk-uuid[822]: run partprobe(8) or kpartx(8) Jan 16 21:16:10.859003 disk-uuid[822]: The operation has completed successfully. Jan 16 21:16:10.869327 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 16 21:16:10.877985 kernel: audit: type=1130 audit(1768598170.868:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.878017 kernel: audit: type=1131 audit(1768598170.868:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.869446 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 16 21:16:10.872738 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 16 21:16:10.918606 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1067) Jan 16 21:16:10.922465 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:10.922533 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:10.959975 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 21:16:10.960045 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 21:16:10.967520 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:10.968360 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 16 21:16:10.973170 kernel: audit: type=1130 audit(1768598170.967:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:10.969966 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 16 21:16:11.185672 systemd-networkd[662]: eth0: Gained IPv6LL Jan 16 21:16:12.130340 ignition[1086]: Ignition 2.24.0 Jan 16 21:16:12.130355 ignition[1086]: Stage: fetch-offline Jan 16 21:16:12.130434 ignition[1086]: no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:12.131921 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 21:16:12.136584 kernel: audit: type=1130 audit(1768598172.130:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.130443 ignition[1086]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:12.135647 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 16 21:16:12.130699 ignition[1086]: Ignition finished successfully Jan 16 21:16:12.158352 ignition[1092]: Ignition 2.24.0 Jan 16 21:16:12.158366 ignition[1092]: Stage: fetch Jan 16 21:16:12.158582 ignition[1092]: no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:12.158590 ignition[1092]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:12.158655 ignition[1092]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:12.166531 ignition[1092]: PUT result: OK Jan 16 21:16:12.168328 ignition[1092]: parsed url from cmdline: "" Jan 16 21:16:12.168338 ignition[1092]: no config URL provided Jan 16 21:16:12.168345 ignition[1092]: reading system config file "/usr/lib/ignition/user.ign" Jan 16 21:16:12.168360 ignition[1092]: no config at "/usr/lib/ignition/user.ign" Jan 16 21:16:12.168385 ignition[1092]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:12.168966 ignition[1092]: PUT result: OK Jan 16 21:16:12.169005 ignition[1092]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jan 16 21:16:12.169423 ignition[1092]: GET result: OK Jan 16 21:16:12.169449 ignition[1092]: parsing config with SHA512: 74f7d6326a66c67ba38bd3bd0796d980bff7914cb8352a625f9197a21a0667aa3e5bac15f99f0cbcefb4742fc2d24e66988d0aa90a8c7383adf97bb954b73ca9 Jan 16 21:16:12.175130 unknown[1092]: fetched base config from "system" Jan 16 21:16:12.175340 unknown[1092]: fetched base config from "system" Jan 16 21:16:12.175536 ignition[1092]: fetch: fetch complete Jan 16 21:16:12.175369 unknown[1092]: fetched user config from "aws" Jan 16 21:16:12.175541 ignition[1092]: fetch: fetch passed Jan 16 21:16:12.175582 ignition[1092]: Ignition finished successfully Jan 16 21:16:12.177827 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 16 21:16:12.183177 kernel: audit: type=1130 audit(1768598172.176:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.179083 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 16 21:16:12.216125 ignition[1098]: Ignition 2.24.0 Jan 16 21:16:12.216140 ignition[1098]: Stage: kargs Jan 16 21:16:12.216302 ignition[1098]: no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:12.216309 ignition[1098]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:12.216377 ignition[1098]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:12.226328 ignition[1098]: PUT result: OK Jan 16 21:16:12.228636 ignition[1098]: kargs: kargs passed Jan 16 21:16:12.228699 ignition[1098]: Ignition finished successfully Jan 16 21:16:12.230157 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 16 21:16:12.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.231874 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 16 21:16:12.266439 ignition[1104]: Ignition 2.24.0 Jan 16 21:16:12.266451 ignition[1104]: Stage: disks Jan 16 21:16:12.266673 ignition[1104]: no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:12.266681 ignition[1104]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:12.266752 ignition[1104]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:12.267446 ignition[1104]: PUT result: OK Jan 16 21:16:12.269617 ignition[1104]: disks: disks passed Jan 16 21:16:12.269679 ignition[1104]: Ignition finished successfully Jan 16 21:16:12.271448 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 16 21:16:12.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.272311 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 16 21:16:12.272709 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 16 21:16:12.273197 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 21:16:12.273755 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 21:16:12.274286 systemd[1]: Reached target basic.target - Basic System. Jan 16 21:16:12.275914 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 16 21:16:12.375745 systemd-fsck[1112]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 16 21:16:12.378522 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 16 21:16:12.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:12.381380 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 16 21:16:12.617522 kernel: EXT4-fs (nvme0n1p9): mounted filesystem ec5ae8d3-548b-4a34-bd68-b1a953fcffb6 r/w with ordered data mode. Quota mode: none. Jan 16 21:16:12.618516 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 16 21:16:12.619787 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 16 21:16:12.674273 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 21:16:12.677615 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 16 21:16:12.678882 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 16 21:16:12.679671 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 16 21:16:12.679713 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 21:16:12.688894 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 16 21:16:12.691054 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 16 21:16:12.704652 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1131) Jan 16 21:16:12.707623 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:12.707682 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:12.714625 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 21:16:12.714689 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 21:16:12.717144 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 21:16:14.454879 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 16 21:16:14.460686 kernel: kauditd_printk_skb: 3 callbacks suppressed Jan 16 21:16:14.460713 kernel: audit: type=1130 audit(1768598174.453:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.458646 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 16 21:16:14.472674 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 16 21:16:14.479545 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 16 21:16:14.481513 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:14.505959 ignition[1228]: INFO : Ignition 2.24.0 Jan 16 21:16:14.506649 ignition[1228]: INFO : Stage: mount Jan 16 21:16:14.506649 ignition[1228]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:14.506649 ignition[1228]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:14.506649 ignition[1228]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:14.509269 ignition[1228]: INFO : PUT result: OK Jan 16 21:16:14.512257 ignition[1228]: INFO : mount: mount passed Jan 16 21:16:14.512257 ignition[1228]: INFO : Ignition finished successfully Jan 16 21:16:14.513652 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 16 21:16:14.518204 kernel: audit: type=1130 audit(1768598174.512:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.518878 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 16 21:16:14.523153 kernel: audit: type=1130 audit(1768598174.517:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.521593 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 16 21:16:14.534641 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 21:16:14.557525 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1239) Jan 16 21:16:14.561628 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:14.561688 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:14.567795 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 21:16:14.567863 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 21:16:14.570130 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 21:16:14.595717 ignition[1256]: INFO : Ignition 2.24.0 Jan 16 21:16:14.595717 ignition[1256]: INFO : Stage: files Jan 16 21:16:14.597035 ignition[1256]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:14.597035 ignition[1256]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:14.597035 ignition[1256]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:14.597035 ignition[1256]: INFO : PUT result: OK Jan 16 21:16:14.599280 ignition[1256]: DEBUG : files: compiled without relabeling support, skipping Jan 16 21:16:14.601209 ignition[1256]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 16 21:16:14.601209 ignition[1256]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 16 21:16:14.677618 ignition[1256]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 16 21:16:14.678474 ignition[1256]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 16 21:16:14.678474 ignition[1256]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 16 21:16:14.678017 unknown[1256]: wrote ssh authorized keys file for user: core Jan 16 21:16:14.685381 ignition[1256]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 21:16:14.686638 ignition[1256]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 21:16:14.686638 ignition[1256]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 16 21:16:14.686638 ignition[1256]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 16 21:16:14.686638 ignition[1256]: INFO : files: files passed Jan 16 21:16:14.686638 ignition[1256]: INFO : Ignition finished successfully Jan 16 21:16:14.699526 kernel: audit: type=1130 audit(1768598174.687:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.687951 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 16 21:16:14.691703 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 16 21:16:14.698200 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 16 21:16:14.707620 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 16 21:16:14.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.708671 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 16 21:16:14.719913 kernel: audit: type=1130 audit(1768598174.707:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.719953 kernel: audit: type=1131 audit(1768598174.707:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.728849 initrd-setup-root-after-ignition[1288]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:14.730385 initrd-setup-root-after-ignition[1292]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:14.731424 initrd-setup-root-after-ignition[1288]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:14.736945 kernel: audit: type=1130 audit(1768598174.730:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.730793 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 21:16:14.732370 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 16 21:16:14.738564 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 16 21:16:14.789066 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 16 21:16:14.789183 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 16 21:16:14.798671 kernel: audit: type=1130 audit(1768598174.788:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.798702 kernel: audit: type=1131 audit(1768598174.788:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.790351 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 16 21:16:14.799003 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 16 21:16:14.800244 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 16 21:16:14.801286 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 16 21:16:14.835852 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 21:16:14.843732 kernel: audit: type=1130 audit(1768598174.834:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.838932 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 16 21:16:14.860265 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 21:16:14.860837 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 16 21:16:14.861674 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:14.862629 systemd[1]: Stopped target timers.target - Timer Units. Jan 16 21:16:14.863450 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 16 21:16:14.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.863705 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 21:16:14.864822 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 16 21:16:14.865852 systemd[1]: Stopped target basic.target - Basic System. Jan 16 21:16:14.866638 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 16 21:16:14.867386 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 21:16:14.868146 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 16 21:16:14.868988 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 16 21:16:14.869727 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 16 21:16:14.870558 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 21:16:14.871364 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 16 21:16:14.872643 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 16 21:16:14.873387 systemd[1]: Stopped target swap.target - Swaps. Jan 16 21:16:14.874140 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 16 21:16:14.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.874365 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 16 21:16:14.875380 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:14.876176 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:14.876957 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 16 21:16:14.877091 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:14.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.877740 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 16 21:16:14.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.877954 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 16 21:16:14.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.878951 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 16 21:16:14.879179 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 21:16:14.879871 systemd[1]: ignition-files.service: Deactivated successfully. Jan 16 21:16:14.880064 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 16 21:16:14.882599 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 16 21:16:14.885780 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 16 21:16:14.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.886380 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 16 21:16:14.886665 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:14.888356 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 16 21:16:14.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.889631 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:14.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.892559 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 16 21:16:14.892771 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 21:16:14.901006 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 16 21:16:14.903511 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 16 21:16:14.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.921378 ignition[1312]: INFO : Ignition 2.24.0 Jan 16 21:16:14.921378 ignition[1312]: INFO : Stage: umount Jan 16 21:16:14.921378 ignition[1312]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 21:16:14.921378 ignition[1312]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 21:16:14.921378 ignition[1312]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 21:16:14.924548 ignition[1312]: INFO : PUT result: OK Jan 16 21:16:14.926099 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 16 21:16:14.927813 ignition[1312]: INFO : umount: umount passed Jan 16 21:16:14.928654 ignition[1312]: INFO : Ignition finished successfully Jan 16 21:16:14.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.930575 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 16 21:16:14.930735 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 16 21:16:14.932258 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 16 21:16:14.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.932334 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 16 21:16:14.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.933475 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 16 21:16:14.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.933570 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 16 21:16:14.934135 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 16 21:16:14.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.934199 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 16 21:16:14.934883 systemd[1]: Stopped target network.target - Network. Jan 16 21:16:14.935459 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 16 21:16:14.935576 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 21:16:14.936163 systemd[1]: Stopped target paths.target - Path Units. Jan 16 21:16:14.936823 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 16 21:16:14.940617 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:14.940958 systemd[1]: Stopped target slices.target - Slice Units. Jan 16 21:16:14.941869 systemd[1]: Stopped target sockets.target - Socket Units. Jan 16 21:16:14.942484 systemd[1]: iscsid.socket: Deactivated successfully. Jan 16 21:16:14.942556 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 21:16:14.943102 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 16 21:16:14.943149 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 21:16:14.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.943716 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 16 21:16:14.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.943754 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:14.944311 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 16 21:16:14.944387 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 16 21:16:14.945059 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 16 21:16:14.945118 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 16 21:16:14.945835 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 16 21:16:14.948325 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 16 21:16:14.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.949361 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 16 21:16:14.949487 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 16 21:16:14.951316 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 16 21:16:14.951387 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 16 21:16:14.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.955857 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 16 21:16:14.956002 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 16 21:16:14.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.957141 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 16 21:16:14.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.957262 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 16 21:16:14.958962 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 16 21:16:14.959473 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 16 21:16:14.960045 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 16 21:16:14.959000 audit: BPF prog-id=6 op=UNLOAD Jan 16 21:16:14.959000 audit: BPF prog-id=9 op=UNLOAD Jan 16 21:16:14.961744 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 16 21:16:14.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.962249 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 16 21:16:14.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.962324 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 21:16:14.962953 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 16 21:16:14.963013 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:14.963568 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 16 21:16:14.963624 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:14.964447 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:14.976882 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 16 21:16:14.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.977752 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:14.980109 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 16 21:16:14.980189 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:14.982168 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 16 21:16:14.982221 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:14.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.982808 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 16 21:16:14.982871 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 16 21:16:14.986252 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 16 21:16:14.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.986325 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 16 21:16:14.987258 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 16 21:16:14.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.987323 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 21:16:14.989607 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 16 21:16:14.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.990138 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 16 21:16:14.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.990206 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:14.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.990870 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 16 21:16:14.990931 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:14.993587 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 16 21:16:14.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.993658 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:14.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:14.995844 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 16 21:16:14.995903 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:14.996395 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:14.996455 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:15.012878 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 16 21:16:15.017689 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 16 21:16:15.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:15.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:15.021979 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 16 21:16:15.022087 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 16 21:16:15.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:15.023133 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 16 21:16:15.024413 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 16 21:16:15.076059 systemd[1]: Switching root. Jan 16 21:16:15.109850 systemd-journald[291]: Journal stopped Jan 16 21:16:18.232937 systemd-journald[291]: Received SIGTERM from PID 1 (systemd). Jan 16 21:16:18.233012 kernel: SELinux: policy capability network_peer_controls=1 Jan 16 21:16:18.233031 kernel: SELinux: policy capability open_perms=1 Jan 16 21:16:18.233046 kernel: SELinux: policy capability extended_socket_class=1 Jan 16 21:16:18.233062 kernel: SELinux: policy capability always_check_network=0 Jan 16 21:16:18.233075 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 16 21:16:18.233087 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 16 21:16:18.233100 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 16 21:16:18.233117 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 16 21:16:18.233130 kernel: SELinux: policy capability userspace_initial_context=0 Jan 16 21:16:18.233146 systemd[1]: Successfully loaded SELinux policy in 121.901ms. Jan 16 21:16:18.233168 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.456ms. Jan 16 21:16:18.233182 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 21:16:18.233196 systemd[1]: Detected virtualization amazon. Jan 16 21:16:18.233213 systemd[1]: Detected architecture x86-64. Jan 16 21:16:18.233226 systemd[1]: Detected first boot. Jan 16 21:16:18.233239 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 21:16:18.233255 zram_generator::config[1355]: No configuration found. Jan 16 21:16:18.233270 kernel: Guest personality initialized and is inactive Jan 16 21:16:18.233282 kernel: VMCI host device registered (name=vmci, major=10, minor=258) Jan 16 21:16:18.233294 kernel: Initialized host personality Jan 16 21:16:18.233307 kernel: NET: Registered PF_VSOCK protocol family Jan 16 21:16:18.233319 systemd[1]: Populated /etc with preset unit settings. Jan 16 21:16:18.233332 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 16 21:16:18.233347 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 16 21:16:18.233361 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 16 21:16:18.233379 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 16 21:16:18.233392 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 16 21:16:18.233404 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 16 21:16:18.233416 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 16 21:16:18.233430 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 16 21:16:18.233446 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 16 21:16:18.233462 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 16 21:16:18.233475 systemd[1]: Created slice user.slice - User and Session Slice. Jan 16 21:16:18.233488 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:18.235289 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:18.235311 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 16 21:16:18.235325 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 16 21:16:18.235343 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 16 21:16:18.235357 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 21:16:18.235371 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 16 21:16:18.235387 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:18.235403 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:18.235415 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 16 21:16:18.235428 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 16 21:16:18.235441 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 16 21:16:18.235454 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 16 21:16:18.235468 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:18.235485 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 21:16:18.235519 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 16 21:16:18.235532 systemd[1]: Reached target slices.target - Slice Units. Jan 16 21:16:18.235545 systemd[1]: Reached target swap.target - Swaps. Jan 16 21:16:18.235558 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 16 21:16:18.235570 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 16 21:16:18.235583 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 16 21:16:18.235598 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:18.235611 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 16 21:16:18.235625 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 21:16:18.235638 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 16 21:16:18.235651 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 16 21:16:18.235664 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:18.235676 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:18.235689 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 16 21:16:18.235705 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 16 21:16:18.235718 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 16 21:16:18.235731 systemd[1]: Mounting media.mount - External Media Directory... Jan 16 21:16:18.235744 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:18.235757 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 16 21:16:18.235770 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 16 21:16:18.235785 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 16 21:16:18.235799 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 16 21:16:18.235813 systemd[1]: Reached target machines.target - Containers. Jan 16 21:16:18.235826 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 16 21:16:18.235840 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 21:16:18.235854 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 21:16:18.235866 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 16 21:16:18.235882 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 21:16:18.235895 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 21:16:18.235909 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 21:16:18.235922 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 16 21:16:18.235934 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 21:16:18.235948 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 16 21:16:18.235961 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 16 21:16:18.235976 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 16 21:16:18.235989 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 16 21:16:18.236001 systemd[1]: Stopped systemd-fsck-usr.service. Jan 16 21:16:18.236016 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:18.236031 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 21:16:18.236044 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 21:16:18.236058 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 21:16:18.236071 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 16 21:16:18.236085 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 16 21:16:18.236097 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 21:16:18.236111 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:18.236126 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 16 21:16:18.236139 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 16 21:16:18.236152 systemd[1]: Mounted media.mount - External Media Directory. Jan 16 21:16:18.236165 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 16 21:16:18.236178 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 16 21:16:18.236191 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 16 21:16:18.236206 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:18.236222 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 21:16:18.236235 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 21:16:18.236248 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 21:16:18.236261 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 21:16:18.236276 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 21:16:18.236290 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 21:16:18.236311 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 21:16:18.236360 systemd-journald[1431]: Collecting audit messages is enabled. Jan 16 21:16:18.236387 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 21:16:18.236401 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:18.236415 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:18.236429 systemd-journald[1431]: Journal started Jan 16 21:16:18.236455 systemd-journald[1431]: Runtime Journal (/run/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 4.7M, max 38M, 33.2M free. Jan 16 21:16:18.239585 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 16 21:16:18.029000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 16 21:16:18.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.146000 audit: BPF prog-id=14 op=UNLOAD Jan 16 21:16:18.146000 audit: BPF prog-id=13 op=UNLOAD Jan 16 21:16:18.147000 audit: BPF prog-id=15 op=LOAD Jan 16 21:16:18.148000 audit: BPF prog-id=16 op=LOAD Jan 16 21:16:18.148000 audit: BPF prog-id=17 op=LOAD Jan 16 21:16:18.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.227000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 16 21:16:18.227000 audit[1431]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffdfdf68ee0 a2=4000 a3=0 items=0 ppid=1 pid=1431 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:18.227000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 16 21:16:18.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:17.953178 systemd[1]: Queued start job for default target multi-user.target. Jan 16 21:16:17.965981 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 16 21:16:17.966538 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 16 21:16:18.243485 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 21:16:18.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.247533 kernel: fuse: init (API version 7.41) Jan 16 21:16:18.252410 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 21:16:18.254358 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 16 21:16:18.255240 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 16 21:16:18.255264 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 21:16:18.256823 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 16 21:16:18.257846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:18.257976 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:18.298727 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 16 21:16:18.300864 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 16 21:16:18.301340 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 21:16:18.304633 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 16 21:16:18.309996 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 21:16:18.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.312702 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 16 21:16:18.315043 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 16 21:16:18.315210 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 16 21:16:18.316377 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 16 21:16:18.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.316854 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 16 21:16:18.323597 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 16 21:16:18.328663 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 16 21:16:18.347469 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 16 21:16:18.349230 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 16 21:16:18.353615 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 16 21:16:18.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.354730 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 16 21:16:18.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.357279 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 16 21:16:18.361575 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 16 21:16:18.370827 systemd-journald[1431]: Time spent on flushing to /var/log/journal/ec2936f5fb2e80f5d577c756f6f3955e is 64.938ms for 1120 entries. Jan 16 21:16:18.370827 systemd-journald[1431]: System Journal (/var/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 8M, max 588.1M, 580.1M free. Jan 16 21:16:18.477642 systemd-journald[1431]: Received client request to flush runtime journal. Jan 16 21:16:18.477716 kernel: loop1: detected capacity change from 0 to 73176 Jan 16 21:16:18.477747 kernel: ACPI: bus type drm_connector registered Jan 16 21:16:18.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.382102 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Jan 16 21:16:18.382117 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Jan 16 21:16:18.386242 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 16 21:16:18.393922 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:18.396774 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 16 21:16:18.421045 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:18.422906 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 21:16:18.423084 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 21:16:18.461992 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:18.480009 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 16 21:16:18.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.489109 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 16 21:16:18.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.546331 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 16 21:16:18.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.546000 audit: BPF prog-id=18 op=LOAD Jan 16 21:16:18.546000 audit: BPF prog-id=19 op=LOAD Jan 16 21:16:18.546000 audit: BPF prog-id=20 op=LOAD Jan 16 21:16:18.550000 audit: BPF prog-id=21 op=LOAD Jan 16 21:16:18.549743 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 16 21:16:18.553646 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 21:16:18.556665 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 21:16:18.567000 audit: BPF prog-id=22 op=LOAD Jan 16 21:16:18.568000 audit: BPF prog-id=23 op=LOAD Jan 16 21:16:18.568000 audit: BPF prog-id=24 op=LOAD Jan 16 21:16:18.571000 audit: BPF prog-id=25 op=LOAD Jan 16 21:16:18.571000 audit: BPF prog-id=26 op=LOAD Jan 16 21:16:18.571000 audit: BPF prog-id=27 op=LOAD Jan 16 21:16:18.571887 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 16 21:16:18.574753 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 16 21:16:18.591366 systemd-tmpfiles[1512]: ACLs are not supported, ignoring. Jan 16 21:16:18.591647 systemd-tmpfiles[1512]: ACLs are not supported, ignoring. Jan 16 21:16:18.596078 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:18.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.630104 systemd-nsresourced[1513]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 16 21:16:18.631809 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 16 21:16:18.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.633515 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 16 21:16:18.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.700546 kernel: loop2: detected capacity change from 0 to 50784 Jan 16 21:16:18.737262 systemd-oomd[1510]: No swap; memory pressure usage will be degraded Jan 16 21:16:18.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.738583 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 16 21:16:18.791277 systemd-resolved[1511]: Positive Trust Anchors: Jan 16 21:16:18.791535 systemd-resolved[1511]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 21:16:18.791542 systemd-resolved[1511]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 21:16:18.791611 systemd-resolved[1511]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 21:16:18.799946 systemd-resolved[1511]: Defaulting to hostname 'linux'. Jan 16 21:16:18.801940 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 21:16:18.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:18.803064 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 21:16:18.967918 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 16 21:16:19.078136 kernel: loop3: detected capacity change from 0 to 111560 Jan 16 21:16:19.092267 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 16 21:16:19.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.091000 audit: BPF prog-id=8 op=UNLOAD Jan 16 21:16:19.091000 audit: BPF prog-id=7 op=UNLOAD Jan 16 21:16:19.092000 audit: BPF prog-id=28 op=LOAD Jan 16 21:16:19.092000 audit: BPF prog-id=29 op=LOAD Jan 16 21:16:19.094446 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:19.130852 systemd-udevd[1536]: Using default interface naming scheme 'v257'. Jan 16 21:16:19.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.334183 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:19.334000 audit: BPF prog-id=30 op=LOAD Jan 16 21:16:19.338646 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 21:16:19.376519 kernel: loop4: detected capacity change from 0 to 73176 Jan 16 21:16:19.392995 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 16 21:16:19.393384 (udev-worker)[1552]: Network interface NamePolicy= disabled on kernel command line. Jan 16 21:16:19.395524 kernel: loop5: detected capacity change from 0 to 50784 Jan 16 21:16:19.411920 kernel: loop6: detected capacity change from 0 to 111560 Jan 16 21:16:19.428837 (sd-merge)[1557]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Jan 16 21:16:19.434967 (sd-merge)[1557]: Merged extensions into '/usr'. Jan 16 21:16:19.442756 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 16 21:16:19.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.447651 systemd[1]: Starting ensure-sysext.service... Jan 16 21:16:19.450417 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 21:16:19.464738 kernel: mousedev: PS/2 mouse device common for all mice Jan 16 21:16:19.473365 systemd-networkd[1541]: lo: Link UP Jan 16 21:16:19.473378 systemd-networkd[1541]: lo: Gained carrier Jan 16 21:16:19.479576 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jan 16 21:16:19.475046 systemd-networkd[1541]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:19.475054 systemd-networkd[1541]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 21:16:19.479921 systemd-networkd[1541]: eth0: Link UP Jan 16 21:16:19.480081 systemd-networkd[1541]: eth0: Gained carrier Jan 16 21:16:19.480096 systemd-networkd[1541]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:19.488611 systemd-networkd[1541]: eth0: DHCPv4 address 172.31.19.224/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 21:16:19.489300 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 21:16:19.494690 kernel: ACPI: button: Power Button [PWRF] Jan 16 21:16:19.494748 kernel: kauditd_printk_skb: 114 callbacks suppressed Jan 16 21:16:19.494782 kernel: audit: type=1130 audit(1768598179.488:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.494809 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input5 Jan 16 21:16:19.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.494665 systemd[1]: Reached target network.target - Network. Jan 16 21:16:19.497559 kernel: ACPI: button: Sleep Button [SLPF] Jan 16 21:16:19.500745 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 16 21:16:19.503788 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 16 21:16:19.504424 systemd[1]: Reload requested from client PID 1563 ('systemctl') (unit ensure-sysext.service)... Jan 16 21:16:19.504438 systemd[1]: Reloading... Jan 16 21:16:19.522260 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 16 21:16:19.522291 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 16 21:16:19.525639 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 16 21:16:19.527439 systemd-tmpfiles[1564]: ACLs are not supported, ignoring. Jan 16 21:16:19.527584 systemd-tmpfiles[1564]: ACLs are not supported, ignoring. Jan 16 21:16:19.538209 systemd-tmpfiles[1564]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 21:16:19.538220 systemd-tmpfiles[1564]: Skipping /boot Jan 16 21:16:19.551254 systemd-tmpfiles[1564]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 21:16:19.553534 systemd-tmpfiles[1564]: Skipping /boot Jan 16 21:16:19.554526 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Jan 16 21:16:19.628522 zram_generator::config[1613]: No configuration found. Jan 16 21:16:19.918748 systemd[1]: Reloading finished in 413 ms. Jan 16 21:16:19.953530 kernel: audit: type=1334 audit(1768598179.949:158): prog-id=31 op=LOAD Jan 16 21:16:19.949000 audit: BPF prog-id=31 op=LOAD Jan 16 21:16:19.951000 audit: BPF prog-id=21 op=UNLOAD Jan 16 21:16:19.952000 audit: BPF prog-id=32 op=LOAD Jan 16 21:16:19.956536 kernel: audit: type=1334 audit(1768598179.951:159): prog-id=21 op=UNLOAD Jan 16 21:16:19.956613 kernel: audit: type=1334 audit(1768598179.952:160): prog-id=32 op=LOAD Jan 16 21:16:19.952000 audit: BPF prog-id=18 op=UNLOAD Jan 16 21:16:19.957711 kernel: audit: type=1334 audit(1768598179.952:161): prog-id=18 op=UNLOAD Jan 16 21:16:19.960525 kernel: audit: type=1334 audit(1768598179.952:162): prog-id=33 op=LOAD Jan 16 21:16:19.952000 audit: BPF prog-id=33 op=LOAD Jan 16 21:16:19.952000 audit: BPF prog-id=34 op=LOAD Jan 16 21:16:19.963515 kernel: audit: type=1334 audit(1768598179.952:163): prog-id=34 op=LOAD Jan 16 21:16:19.952000 audit: BPF prog-id=19 op=UNLOAD Jan 16 21:16:19.966600 kernel: audit: type=1334 audit(1768598179.952:164): prog-id=19 op=UNLOAD Jan 16 21:16:19.952000 audit: BPF prog-id=20 op=UNLOAD Jan 16 21:16:19.954000 audit: BPF prog-id=35 op=LOAD Jan 16 21:16:19.969553 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:19.970128 kernel: audit: type=1334 audit(1768598179.952:165): prog-id=20 op=UNLOAD Jan 16 21:16:19.970180 kernel: audit: type=1334 audit(1768598179.954:166): prog-id=35 op=LOAD Jan 16 21:16:19.957000 audit: BPF prog-id=22 op=UNLOAD Jan 16 21:16:19.957000 audit: BPF prog-id=36 op=LOAD Jan 16 21:16:19.957000 audit: BPF prog-id=37 op=LOAD Jan 16 21:16:19.957000 audit: BPF prog-id=23 op=UNLOAD Jan 16 21:16:19.957000 audit: BPF prog-id=24 op=UNLOAD Jan 16 21:16:19.959000 audit: BPF prog-id=38 op=LOAD Jan 16 21:16:19.959000 audit: BPF prog-id=15 op=UNLOAD Jan 16 21:16:19.959000 audit: BPF prog-id=39 op=LOAD Jan 16 21:16:19.959000 audit: BPF prog-id=40 op=LOAD Jan 16 21:16:19.959000 audit: BPF prog-id=16 op=UNLOAD Jan 16 21:16:19.959000 audit: BPF prog-id=17 op=UNLOAD Jan 16 21:16:19.960000 audit: BPF prog-id=41 op=LOAD Jan 16 21:16:19.960000 audit: BPF prog-id=30 op=UNLOAD Jan 16 21:16:19.960000 audit: BPF prog-id=42 op=LOAD Jan 16 21:16:19.960000 audit: BPF prog-id=43 op=LOAD Jan 16 21:16:19.960000 audit: BPF prog-id=28 op=UNLOAD Jan 16 21:16:19.960000 audit: BPF prog-id=29 op=UNLOAD Jan 16 21:16:19.962000 audit: BPF prog-id=44 op=LOAD Jan 16 21:16:19.962000 audit: BPF prog-id=25 op=UNLOAD Jan 16 21:16:19.962000 audit: BPF prog-id=45 op=LOAD Jan 16 21:16:19.962000 audit: BPF prog-id=46 op=LOAD Jan 16 21:16:19.963000 audit: BPF prog-id=26 op=UNLOAD Jan 16 21:16:19.963000 audit: BPF prog-id=27 op=UNLOAD Jan 16 21:16:19.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:19.999073 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 16 21:16:19.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.020371 systemd[1]: Finished ensure-sysext.service. Jan 16 21:16:20.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.034718 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 21:16:20.035460 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:20.036830 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 21:16:20.040710 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 16 21:16:20.041563 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 21:16:20.043801 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 21:16:20.046830 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 21:16:20.050789 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 21:16:20.056827 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 21:16:20.058777 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:20.058947 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:20.061796 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 16 21:16:20.065046 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 16 21:16:20.066668 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:20.068746 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 16 21:16:20.069368 systemd[1]: Reached target time-set.target - System Time Set. Jan 16 21:16:20.077785 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 16 21:16:20.081703 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:20.082596 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:20.084205 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 21:16:20.085188 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 21:16:20.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.086760 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 21:16:20.087472 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 21:16:20.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.118159 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 21:16:20.119594 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 21:16:20.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.120683 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 21:16:20.122576 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 21:16:20.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.125340 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 21:16:20.125443 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 21:16:20.127000 audit[1765]: SYSTEM_BOOT pid=1765 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.136254 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 16 21:16:20.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.155910 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 16 21:16:20.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.166412 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 16 21:16:20.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:20.287000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 16 21:16:20.287000 audit[1796]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffde21fffb0 a2=420 a3=0 items=0 ppid=1756 pid=1796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:20.287000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 21:16:20.289474 augenrules[1796]: No rules Jan 16 21:16:20.289866 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 21:16:20.290130 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 21:16:20.356152 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:20.507894 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 16 21:16:20.508611 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 16 21:16:20.913757 systemd-networkd[1541]: eth0: Gained IPv6LL Jan 16 21:16:20.915927 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 16 21:16:20.916701 systemd[1]: Reached target network-online.target - Network is Online. Jan 16 21:16:23.266988 ldconfig[1762]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 16 21:16:23.277660 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 16 21:16:23.279339 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 16 21:16:23.301744 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 16 21:16:23.302396 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 21:16:23.302925 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 16 21:16:23.303300 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 16 21:16:23.303643 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Jan 16 21:16:23.304103 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 16 21:16:23.304577 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 16 21:16:23.304918 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 16 21:16:23.305300 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 16 21:16:23.305612 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 16 21:16:23.305905 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 16 21:16:23.305945 systemd[1]: Reached target paths.target - Path Units. Jan 16 21:16:23.306219 systemd[1]: Reached target timers.target - Timer Units. Jan 16 21:16:23.308038 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 16 21:16:23.309752 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 16 21:16:23.312161 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 16 21:16:23.312688 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 16 21:16:23.312997 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 16 21:16:23.315080 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 16 21:16:23.315732 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 16 21:16:23.316852 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 16 21:16:23.318043 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 21:16:23.318344 systemd[1]: Reached target basic.target - Basic System. Jan 16 21:16:23.318707 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 16 21:16:23.318738 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 16 21:16:23.319725 systemd[1]: Starting containerd.service - containerd container runtime... Jan 16 21:16:23.321285 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 16 21:16:23.324822 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 16 21:16:23.329270 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 16 21:16:23.331212 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 16 21:16:23.334431 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 16 21:16:23.334798 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 16 21:16:23.338729 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Jan 16 21:16:23.344887 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 16 21:16:23.348211 systemd[1]: Started ntpd.service - Network Time Service. Jan 16 21:16:23.350629 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 16 21:16:23.353754 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 16 21:16:23.358663 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 16 21:16:23.362289 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 16 21:16:23.374731 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 16 21:16:23.375385 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 16 21:16:23.379614 jq[1814]: false Jan 16 21:16:23.383962 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 16 21:16:23.388107 systemd[1]: Starting update-engine.service - Update Engine... Jan 16 21:16:23.390771 extend-filesystems[1815]: Found /dev/nvme0n1p6 Jan 16 21:16:23.392713 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 16 21:16:23.397842 extend-filesystems[1815]: Found /dev/nvme0n1p9 Jan 16 21:16:23.407408 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 16 21:16:23.408468 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 16 21:16:23.409017 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 16 21:16:23.412951 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 16 21:16:23.413678 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 16 21:16:23.415060 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Refreshing passwd entry cache Jan 16 21:16:23.415288 oslogin_cache_refresh[1816]: Refreshing passwd entry cache Jan 16 21:16:23.418530 extend-filesystems[1815]: Checking size of /dev/nvme0n1p9 Jan 16 21:16:23.424475 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Failure getting users, quitting Jan 16 21:16:23.424475 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 16 21:16:23.424475 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Refreshing group entry cache Jan 16 21:16:23.424475 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Failure getting groups, quitting Jan 16 21:16:23.424475 google_oslogin_nss_cache[1816]: oslogin_cache_refresh[1816]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 16 21:16:23.421091 oslogin_cache_refresh[1816]: Failure getting users, quitting Jan 16 21:16:23.424446 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Jan 16 21:16:23.421108 oslogin_cache_refresh[1816]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 16 21:16:23.421149 oslogin_cache_refresh[1816]: Refreshing group entry cache Jan 16 21:16:23.422619 oslogin_cache_refresh[1816]: Failure getting groups, quitting Jan 16 21:16:23.422629 oslogin_cache_refresh[1816]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 16 21:16:23.425589 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Jan 16 21:16:23.445229 jq[1829]: true Jan 16 21:16:23.466614 jq[1854]: true Jan 16 21:16:23.472699 coreos-metadata[1811]: Jan 16 21:16:23.472 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 21:16:23.474814 coreos-metadata[1811]: Jan 16 21:16:23.474 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 16 21:16:23.475850 coreos-metadata[1811]: Jan 16 21:16:23.475 INFO Fetch successful Jan 16 21:16:23.475850 coreos-metadata[1811]: Jan 16 21:16:23.475 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 16 21:16:23.477063 coreos-metadata[1811]: Jan 16 21:16:23.477 INFO Fetch successful Jan 16 21:16:23.477133 coreos-metadata[1811]: Jan 16 21:16:23.477 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.478 INFO Fetch successful Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.478 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.478 INFO Fetch successful Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.478 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.479 INFO Fetch failed with 404: resource not found Jan 16 21:16:23.479418 coreos-metadata[1811]: Jan 16 21:16:23.479 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 16 21:16:23.480221 coreos-metadata[1811]: Jan 16 21:16:23.480 INFO Fetch successful Jan 16 21:16:23.480221 coreos-metadata[1811]: Jan 16 21:16:23.480 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 16 21:16:23.480983 coreos-metadata[1811]: Jan 16 21:16:23.480 INFO Fetch successful Jan 16 21:16:23.480983 coreos-metadata[1811]: Jan 16 21:16:23.480 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 16 21:16:23.482125 coreos-metadata[1811]: Jan 16 21:16:23.482 INFO Fetch successful Jan 16 21:16:23.482125 coreos-metadata[1811]: Jan 16 21:16:23.482 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 16 21:16:23.483095 coreos-metadata[1811]: Jan 16 21:16:23.483 INFO Fetch successful Jan 16 21:16:23.483095 coreos-metadata[1811]: Jan 16 21:16:23.483 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 16 21:16:23.484992 coreos-metadata[1811]: Jan 16 21:16:23.484 INFO Fetch successful Jan 16 21:16:23.502058 dbus-daemon[1812]: [system] SELinux support is enabled Jan 16 21:16:23.502462 systemd-logind[1826]: Watching system buttons on /dev/input/event2 (Power Button) Jan 16 21:16:23.502480 systemd-logind[1826]: Watching system buttons on /dev/input/event3 (Sleep Button) Jan 16 21:16:23.502516 systemd-logind[1826]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jan 16 21:16:23.502866 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 16 21:16:23.508696 systemd-logind[1826]: New seat seat0. Jan 16 21:16:23.511429 ntpd[1818]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 18:14:38 UTC 2026 (1): Starting Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 18:14:38 UTC 2026 (1): Starting Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: ---------------------------------------------------- Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: ntp-4 is maintained by Network Time Foundation, Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: corporation. Support and training for ntp-4 are Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: available at https://www.nwtime.org/support Jan 16 21:16:23.511975 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: ---------------------------------------------------- Jan 16 21:16:23.511488 ntpd[1818]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 21:16:23.511511 ntpd[1818]: ---------------------------------------------------- Jan 16 21:16:23.511519 ntpd[1818]: ntp-4 is maintained by Network Time Foundation, Jan 16 21:16:23.511525 ntpd[1818]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 21:16:23.511532 ntpd[1818]: corporation. Support and training for ntp-4 are Jan 16 21:16:23.511538 ntpd[1818]: available at https://www.nwtime.org/support Jan 16 21:16:23.511544 ntpd[1818]: ---------------------------------------------------- Jan 16 21:16:23.515769 dbus-daemon[1812]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1541 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 16 21:16:23.518402 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: proto: precision = 0.054 usec (-24) Jan 16 21:16:23.517919 ntpd[1818]: proto: precision = 0.054 usec (-24) Jan 16 21:16:23.518839 systemd[1]: Started systemd-logind.service - User Login Management. Jan 16 21:16:23.522234 ntpd[1818]: basedate set to 2026-01-04 Jan 16 21:16:23.522363 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: basedate set to 2026-01-04 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: gps base set to 2026-01-04 (week 2400) Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen normally on 3 eth0 172.31.19.224:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen normally on 4 lo [::1]:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listen normally on 5 eth0 [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:23.523654 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: Listening on routing socket on fd #22 for interface updates Jan 16 21:16:23.522255 ntpd[1818]: gps base set to 2026-01-04 (week 2400) Jan 16 21:16:23.522418 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 16 21:16:23.522359 ntpd[1818]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 21:16:23.522381 ntpd[1818]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 21:16:23.522576 ntpd[1818]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 21:16:23.522597 ntpd[1818]: Listen normally on 3 eth0 172.31.19.224:123 Jan 16 21:16:23.522619 ntpd[1818]: Listen normally on 4 lo [::1]:123 Jan 16 21:16:23.522638 ntpd[1818]: Listen normally on 5 eth0 [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:23.522656 ntpd[1818]: Listening on routing socket on fd #22 for interface updates Jan 16 21:16:23.524989 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 16 21:16:23.525016 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 16 21:16:23.527037 ntpd[1818]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:23.529318 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:23.529318 ntpd[1818]: 16 Jan 21:16:23 ntpd[1818]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:23.528556 ntpd[1818]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:23.530386 dbus-daemon[1812]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 16 21:16:23.537009 update_engine[1827]: I20260116 21:16:23.536932 1827 main.cc:92] Flatcar Update Engine starting Jan 16 21:16:23.548794 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 16 21:16:23.552950 systemd[1]: Started update-engine.service - Update Engine. Jan 16 21:16:23.554609 update_engine[1827]: I20260116 21:16:23.553990 1827 update_check_scheduler.cc:74] Next update check in 4m44s Jan 16 21:16:23.572603 extend-filesystems[1815]: Resized partition /dev/nvme0n1p9 Jan 16 21:16:23.577249 extend-filesystems[1906]: resize2fs 1.47.3 (8-Jul-2025) Jan 16 21:16:23.591939 bash[1873]: Updated "/home/core/.ssh/authorized_keys" Jan 16 21:16:23.579778 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 16 21:16:23.581134 systemd[1]: motdgen.service: Deactivated successfully. Jan 16 21:16:23.583304 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 16 21:16:23.584477 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 16 21:16:23.588700 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 16 21:16:23.593124 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 16 21:16:23.600367 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Jan 16 21:16:23.598784 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 16 21:16:23.602661 systemd[1]: Starting sshkeys.service... Jan 16 21:16:23.614529 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Jan 16 21:16:23.636568 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 16 21:16:23.636971 extend-filesystems[1906]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jan 16 21:16:23.636971 extend-filesystems[1906]: old_desc_blocks = 1, new_desc_blocks = 2 Jan 16 21:16:23.636971 extend-filesystems[1906]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Jan 16 21:16:23.645518 extend-filesystems[1815]: Resized filesystem in /dev/nvme0n1p9 Jan 16 21:16:23.644452 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 16 21:16:23.646227 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 16 21:16:23.646574 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 16 21:16:23.670413 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 16 21:16:23.677252 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 16 21:16:23.733526 sshd_keygen[1875]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 16 21:16:23.853196 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 16 21:16:23.858695 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 16 21:16:23.891605 coreos-metadata[1924]: Jan 16 21:16:23.891 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 21:16:23.893224 amazon-ssm-agent[1922]: Initializing new seelog logger Jan 16 21:16:23.898975 amazon-ssm-agent[1922]: New Seelog Logger Creation Complete Jan 16 21:16:23.898975 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.898975 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.898975 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 processing appconfig overrides Jan 16 21:16:23.900914 coreos-metadata[1924]: Jan 16 21:16:23.900 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 16 21:16:23.901146 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.901146 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.901256 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 processing appconfig overrides Jan 16 21:16:23.904066 coreos-metadata[1924]: Jan 16 21:16:23.904 INFO Fetch successful Jan 16 21:16:23.904127 coreos-metadata[1924]: Jan 16 21:16:23.904 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 16 21:16:23.905238 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.905238 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.905352 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 processing appconfig overrides Jan 16 21:16:23.907513 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.8995 INFO Proxy environment variables: Jan 16 21:16:23.907578 coreos-metadata[1924]: Jan 16 21:16:23.907 INFO Fetch successful Jan 16 21:16:23.911952 systemd[1]: issuegen.service: Deactivated successfully. Jan 16 21:16:23.912288 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 16 21:16:23.913926 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.913926 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:23.914043 amazon-ssm-agent[1922]: 2026/01/16 21:16:23 processing appconfig overrides Jan 16 21:16:23.918330 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 16 21:16:23.924594 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 16 21:16:23.931112 dbus-daemon[1812]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 16 21:16:23.947049 dbus-daemon[1812]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1893 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 16 21:16:23.961934 systemd[1]: Starting polkit.service - Authorization Manager... Jan 16 21:16:24.009623 unknown[1924]: wrote ssh authorized keys file for user: core Jan 16 21:16:24.013545 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.9010 INFO no_proxy: Jan 16 21:16:24.057265 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 16 21:16:24.062884 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 16 21:16:24.071100 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 16 21:16:24.073135 systemd[1]: Reached target getty.target - Login Prompts. Jan 16 21:16:24.101260 update-ssh-keys[2007]: Updated "/home/core/.ssh/authorized_keys" Jan 16 21:16:24.105005 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 16 21:16:24.109573 systemd[1]: Finished sshkeys.service. Jan 16 21:16:24.116333 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.9010 INFO https_proxy: Jan 16 21:16:24.224570 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.9010 INFO http_proxy: Jan 16 21:16:24.254038 locksmithd[1897]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 16 21:16:24.320054 polkitd[1985]: Started polkitd version 126 Jan 16 21:16:24.322757 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.9012 INFO Checking if agent identity type OnPrem can be assumed Jan 16 21:16:24.329017 polkitd[1985]: Loading rules from directory /etc/polkit-1/rules.d Jan 16 21:16:24.329690 polkitd[1985]: Loading rules from directory /run/polkit-1/rules.d Jan 16 21:16:24.329830 polkitd[1985]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 21:16:24.330318 polkitd[1985]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 16 21:16:24.330415 polkitd[1985]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 21:16:24.330543 polkitd[1985]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 16 21:16:24.331139 polkitd[1985]: Finished loading, compiling and executing 2 rules Jan 16 21:16:24.331619 systemd[1]: Started polkit.service - Authorization Manager. Jan 16 21:16:24.334698 dbus-daemon[1812]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 16 21:16:24.335309 polkitd[1985]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 16 21:16:24.382040 systemd-hostnamed[1893]: Hostname set to (transient) Jan 16 21:16:24.382162 systemd-resolved[1511]: System hostname changed to 'ip-172-31-19-224'. Jan 16 21:16:24.421047 amazon-ssm-agent[1922]: 2026-01-16 21:16:23.9014 INFO Checking if agent identity type EC2 can be assumed Jan 16 21:16:24.427334 containerd[1876]: time="2026-01-16T21:16:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 16 21:16:24.429013 containerd[1876]: time="2026-01-16T21:16:24.428972745Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 16 21:16:24.448249 containerd[1876]: time="2026-01-16T21:16:24.447940997Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="15.451µs" Jan 16 21:16:24.448249 containerd[1876]: time="2026-01-16T21:16:24.447994780Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 16 21:16:24.448249 containerd[1876]: time="2026-01-16T21:16:24.448057714Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 16 21:16:24.448249 containerd[1876]: time="2026-01-16T21:16:24.448081285Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 16 21:16:24.448516 containerd[1876]: time="2026-01-16T21:16:24.448292651Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 16 21:16:24.448516 containerd[1876]: time="2026-01-16T21:16:24.448316686Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448516 containerd[1876]: time="2026-01-16T21:16:24.448379836Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448516 containerd[1876]: time="2026-01-16T21:16:24.448395774Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448728 containerd[1876]: time="2026-01-16T21:16:24.448691867Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448728 containerd[1876]: time="2026-01-16T21:16:24.448716475Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448807 containerd[1876]: time="2026-01-16T21:16:24.448734303Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 21:16:24.448807 containerd[1876]: time="2026-01-16T21:16:24.448748060Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.448950893Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.448979004Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449069686Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449305406Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449340930Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449354298Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449391290Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449784680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 16 21:16:24.450515 containerd[1876]: time="2026-01-16T21:16:24.449851478Z" level=info msg="metadata content store policy set" policy=shared Jan 16 21:16:24.457394 containerd[1876]: time="2026-01-16T21:16:24.457350972Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 16 21:16:24.457601 containerd[1876]: time="2026-01-16T21:16:24.457584201Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 21:16:24.457817 containerd[1876]: time="2026-01-16T21:16:24.457797581Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 21:16:24.457893 containerd[1876]: time="2026-01-16T21:16:24.457880354Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 16 21:16:24.457953 containerd[1876]: time="2026-01-16T21:16:24.457941884Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 16 21:16:24.458009 containerd[1876]: time="2026-01-16T21:16:24.457998371Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 16 21:16:24.458067 containerd[1876]: time="2026-01-16T21:16:24.458056174Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 16 21:16:24.458121 containerd[1876]: time="2026-01-16T21:16:24.458111607Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 16 21:16:24.458179 containerd[1876]: time="2026-01-16T21:16:24.458168856Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 16 21:16:24.458244 containerd[1876]: time="2026-01-16T21:16:24.458232236Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 16 21:16:24.458301 containerd[1876]: time="2026-01-16T21:16:24.458290178Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 16 21:16:24.458361 containerd[1876]: time="2026-01-16T21:16:24.458349773Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 16 21:16:24.458416 containerd[1876]: time="2026-01-16T21:16:24.458406409Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 16 21:16:24.458473 containerd[1876]: time="2026-01-16T21:16:24.458462501Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 16 21:16:24.458682 containerd[1876]: time="2026-01-16T21:16:24.458665405Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 16 21:16:24.458779 containerd[1876]: time="2026-01-16T21:16:24.458766276Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 16 21:16:24.458842 containerd[1876]: time="2026-01-16T21:16:24.458831548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 16 21:16:24.458907 containerd[1876]: time="2026-01-16T21:16:24.458895893Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 16 21:16:24.458970 containerd[1876]: time="2026-01-16T21:16:24.458958349Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 16 21:16:24.459030 containerd[1876]: time="2026-01-16T21:16:24.459018862Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 16 21:16:24.459088 containerd[1876]: time="2026-01-16T21:16:24.459077387Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 16 21:16:24.459145 containerd[1876]: time="2026-01-16T21:16:24.459134515Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 16 21:16:24.459208 containerd[1876]: time="2026-01-16T21:16:24.459195215Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 16 21:16:24.459265 containerd[1876]: time="2026-01-16T21:16:24.459254124Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 16 21:16:24.459322 containerd[1876]: time="2026-01-16T21:16:24.459310915Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 16 21:16:24.459403 containerd[1876]: time="2026-01-16T21:16:24.459389665Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 16 21:16:24.459521 containerd[1876]: time="2026-01-16T21:16:24.459485142Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 16 21:16:24.459588 containerd[1876]: time="2026-01-16T21:16:24.459577625Z" level=info msg="Start snapshots syncer" Jan 16 21:16:24.459676 containerd[1876]: time="2026-01-16T21:16:24.459663831Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 16 21:16:24.460237 containerd[1876]: time="2026-01-16T21:16:24.460191884Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 16 21:16:24.460474 containerd[1876]: time="2026-01-16T21:16:24.460456413Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 16 21:16:24.460606 containerd[1876]: time="2026-01-16T21:16:24.460591200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 16 21:16:24.460827 containerd[1876]: time="2026-01-16T21:16:24.460811320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 16 21:16:24.460903 containerd[1876]: time="2026-01-16T21:16:24.460891599Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 16 21:16:24.460968 containerd[1876]: time="2026-01-16T21:16:24.460956394Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 16 21:16:24.461026 containerd[1876]: time="2026-01-16T21:16:24.461013994Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 16 21:16:24.461086 containerd[1876]: time="2026-01-16T21:16:24.461075298Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 16 21:16:24.461156 containerd[1876]: time="2026-01-16T21:16:24.461143750Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 16 21:16:24.461215 containerd[1876]: time="2026-01-16T21:16:24.461204008Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 16 21:16:24.461276 containerd[1876]: time="2026-01-16T21:16:24.461264792Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 16 21:16:24.461333 containerd[1876]: time="2026-01-16T21:16:24.461322611Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 16 21:16:24.461413 containerd[1876]: time="2026-01-16T21:16:24.461401864Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 21:16:24.461545 containerd[1876]: time="2026-01-16T21:16:24.461528205Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 21:16:24.461616 containerd[1876]: time="2026-01-16T21:16:24.461604020Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 21:16:24.461676 containerd[1876]: time="2026-01-16T21:16:24.461662874Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 21:16:24.461732 containerd[1876]: time="2026-01-16T21:16:24.461721619Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 16 21:16:24.461794 containerd[1876]: time="2026-01-16T21:16:24.461783164Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 16 21:16:24.461851 containerd[1876]: time="2026-01-16T21:16:24.461840679Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 16 21:16:24.461908 containerd[1876]: time="2026-01-16T21:16:24.461898853Z" level=info msg="runtime interface created" Jan 16 21:16:24.462522 containerd[1876]: time="2026-01-16T21:16:24.461950805Z" level=info msg="created NRI interface" Jan 16 21:16:24.462522 containerd[1876]: time="2026-01-16T21:16:24.461964937Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 16 21:16:24.462522 containerd[1876]: time="2026-01-16T21:16:24.461983042Z" level=info msg="Connect containerd service" Jan 16 21:16:24.462522 containerd[1876]: time="2026-01-16T21:16:24.462010439Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 16 21:16:24.463159 containerd[1876]: time="2026-01-16T21:16:24.463134071Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 16 21:16:24.520618 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.1976 INFO Agent will take identity from EC2 Jan 16 21:16:24.579209 amazon-ssm-agent[1922]: 2026/01/16 21:16:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:24.579209 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:24.579331 amazon-ssm-agent[1922]: 2026/01/16 21:16:24 processing appconfig overrides Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2027 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2027 INFO [amazon-ssm-agent] OS: linux, Arch: amd64 Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2027 INFO [amazon-ssm-agent] Starting Core Agent Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2027 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2027 INFO [Registrar] Starting registrar module Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2085 INFO [EC2Identity] Checking disk for registration info Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2086 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.2086 INFO [EC2Identity] Generating registration keypair Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5312 INFO [EC2Identity] Checking write access before registering Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5338 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5790 INFO [EC2Identity] EC2 registration was successful. Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5790 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5791 INFO [CredentialRefresher] credentialRefresher has started Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.5791 INFO [CredentialRefresher] Starting credentials refresher loop Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.6067 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jan 16 21:16:24.607081 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.6069 INFO [CredentialRefresher] Credentials ready Jan 16 21:16:24.619360 amazon-ssm-agent[1922]: 2026-01-16 21:16:24.6070 INFO [CredentialRefresher] Next credential rotation will be in 29.999994179383332 minutes Jan 16 21:16:24.750697 containerd[1876]: time="2026-01-16T21:16:24.750547487Z" level=info msg="Start subscribing containerd event" Jan 16 21:16:24.750697 containerd[1876]: time="2026-01-16T21:16:24.750597243Z" level=info msg="Start recovering state" Jan 16 21:16:24.750697 containerd[1876]: time="2026-01-16T21:16:24.750687309Z" level=info msg="Start event monitor" Jan 16 21:16:24.750697 containerd[1876]: time="2026-01-16T21:16:24.750697578Z" level=info msg="Start cni network conf syncer for default" Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750708107Z" level=info msg="Start streaming server" Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750717872Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750724167Z" level=info msg="runtime interface starting up..." Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750730214Z" level=info msg="starting plugins..." Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750742786Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 16 21:16:24.750845 containerd[1876]: time="2026-01-16T21:16:24.750607424Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 16 21:16:24.750970 containerd[1876]: time="2026-01-16T21:16:24.750865790Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 16 21:16:24.751068 systemd[1]: Started containerd.service - containerd container runtime. Jan 16 21:16:24.752243 containerd[1876]: time="2026-01-16T21:16:24.751793071Z" level=info msg="containerd successfully booted in 0.324947s" Jan 16 21:16:24.752208 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 16 21:16:24.754327 systemd[1]: Startup finished in 3.460s (kernel) + 8.165s (initrd) + 8.979s (userspace) = 20.605s. Jan 16 21:16:25.618542 amazon-ssm-agent[1922]: 2026-01-16 21:16:25.6183 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 16 21:16:25.719213 amazon-ssm-agent[1922]: 2026-01-16 21:16:25.6211 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2083) started Jan 16 21:16:25.820009 amazon-ssm-agent[1922]: 2026-01-16 21:16:25.6211 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 16 21:16:31.879423 systemd-resolved[1511]: Clock change detected. Flushing caches. Jan 16 21:16:32.977026 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 16 21:16:32.978205 systemd[1]: Started sshd@0-172.31.19.224:22-68.220.241.50:46982.service - OpenSSH per-connection server daemon (68.220.241.50:46982). Jan 16 21:16:33.494284 sshd[2096]: Accepted publickey for core from 68.220.241.50 port 46982 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:33.496942 sshd-session[2096]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:33.503497 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 16 21:16:33.504822 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 16 21:16:33.511962 systemd-logind[1826]: New session 1 of user core. Jan 16 21:16:33.523216 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 16 21:16:33.526002 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 16 21:16:33.542312 (systemd)[2102]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:33.545337 systemd-logind[1826]: New session 2 of user core. Jan 16 21:16:33.689306 systemd[2102]: Queued start job for default target default.target. Jan 16 21:16:33.700154 systemd[2102]: Created slice app.slice - User Application Slice. Jan 16 21:16:33.700194 systemd[2102]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 16 21:16:33.700210 systemd[2102]: Reached target paths.target - Paths. Jan 16 21:16:33.700370 systemd[2102]: Reached target timers.target - Timers. Jan 16 21:16:33.701758 systemd[2102]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 16 21:16:33.703825 systemd[2102]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 16 21:16:33.727282 systemd[2102]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 16 21:16:33.728182 systemd[2102]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 16 21:16:33.729397 systemd[2102]: Reached target sockets.target - Sockets. Jan 16 21:16:33.729471 systemd[2102]: Reached target basic.target - Basic System. Jan 16 21:16:33.729522 systemd[2102]: Reached target default.target - Main User Target. Jan 16 21:16:33.729562 systemd[2102]: Startup finished in 178ms. Jan 16 21:16:33.729931 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 16 21:16:33.742024 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 16 21:16:33.986919 systemd[1]: Started sshd@1-172.31.19.224:22-68.220.241.50:46984.service - OpenSSH per-connection server daemon (68.220.241.50:46984). Jan 16 21:16:34.427006 sshd[2116]: Accepted publickey for core from 68.220.241.50 port 46984 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:34.428315 sshd-session[2116]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:34.433763 systemd-logind[1826]: New session 3 of user core. Jan 16 21:16:34.439941 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 16 21:16:34.664405 sshd[2120]: Connection closed by 68.220.241.50 port 46984 Jan 16 21:16:34.666407 sshd-session[2116]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:34.670694 systemd-logind[1826]: Session 3 logged out. Waiting for processes to exit. Jan 16 21:16:34.671123 systemd[1]: sshd@1-172.31.19.224:22-68.220.241.50:46984.service: Deactivated successfully. Jan 16 21:16:34.673008 systemd[1]: session-3.scope: Deactivated successfully. Jan 16 21:16:34.674678 systemd-logind[1826]: Removed session 3. Jan 16 21:16:34.752318 systemd[1]: Started sshd@2-172.31.19.224:22-68.220.241.50:46998.service - OpenSSH per-connection server daemon (68.220.241.50:46998). Jan 16 21:16:35.181208 sshd[2126]: Accepted publickey for core from 68.220.241.50 port 46998 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:35.182642 sshd-session[2126]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:35.187592 systemd-logind[1826]: New session 4 of user core. Jan 16 21:16:35.193905 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 16 21:16:35.414104 sshd[2130]: Connection closed by 68.220.241.50 port 46998 Jan 16 21:16:35.415831 sshd-session[2126]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:35.419353 systemd[1]: sshd@2-172.31.19.224:22-68.220.241.50:46998.service: Deactivated successfully. Jan 16 21:16:35.421164 systemd[1]: session-4.scope: Deactivated successfully. Jan 16 21:16:35.423368 systemd-logind[1826]: Session 4 logged out. Waiting for processes to exit. Jan 16 21:16:35.424387 systemd-logind[1826]: Removed session 4. Jan 16 21:16:35.513372 systemd[1]: Started sshd@3-172.31.19.224:22-68.220.241.50:47012.service - OpenSSH per-connection server daemon (68.220.241.50:47012). Jan 16 21:16:35.966131 sshd[2136]: Accepted publickey for core from 68.220.241.50 port 47012 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:35.967717 sshd-session[2136]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:35.973729 systemd-logind[1826]: New session 5 of user core. Jan 16 21:16:35.978915 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 16 21:16:36.218075 sshd[2140]: Connection closed by 68.220.241.50 port 47012 Jan 16 21:16:36.219108 sshd-session[2136]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:36.223481 systemd[1]: sshd@3-172.31.19.224:22-68.220.241.50:47012.service: Deactivated successfully. Jan 16 21:16:36.224840 systemd-logind[1826]: Session 5 logged out. Waiting for processes to exit. Jan 16 21:16:36.225123 systemd[1]: session-5.scope: Deactivated successfully. Jan 16 21:16:36.226855 systemd-logind[1826]: Removed session 5. Jan 16 21:16:36.299313 systemd[1]: Started sshd@4-172.31.19.224:22-68.220.241.50:47014.service - OpenSSH per-connection server daemon (68.220.241.50:47014). Jan 16 21:16:36.729198 sshd[2146]: Accepted publickey for core from 68.220.241.50 port 47014 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:36.730615 sshd-session[2146]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:36.735556 systemd-logind[1826]: New session 6 of user core. Jan 16 21:16:36.739908 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 16 21:16:36.902586 sudo[2151]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 16 21:16:36.902969 sudo[2151]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:16:36.914952 sudo[2151]: pam_unix(sudo:session): session closed for user root Jan 16 21:16:36.992541 sshd[2150]: Connection closed by 68.220.241.50 port 47014 Jan 16 21:16:36.994688 sshd-session[2146]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:36.998548 systemd[1]: sshd@4-172.31.19.224:22-68.220.241.50:47014.service: Deactivated successfully. Jan 16 21:16:37.000583 systemd[1]: session-6.scope: Deactivated successfully. Jan 16 21:16:37.003512 systemd-logind[1826]: Session 6 logged out. Waiting for processes to exit. Jan 16 21:16:37.004861 systemd-logind[1826]: Removed session 6. Jan 16 21:16:37.080532 systemd[1]: Started sshd@5-172.31.19.224:22-68.220.241.50:47018.service - OpenSSH per-connection server daemon (68.220.241.50:47018). Jan 16 21:16:37.517089 sshd[2158]: Accepted publickey for core from 68.220.241.50 port 47018 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:37.517842 sshd-session[2158]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:37.523989 systemd-logind[1826]: New session 7 of user core. Jan 16 21:16:37.529910 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 16 21:16:37.678175 sudo[2164]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 16 21:16:37.678457 sudo[2164]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:16:37.683016 sudo[2164]: pam_unix(sudo:session): session closed for user root Jan 16 21:16:37.689803 sudo[2163]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 16 21:16:37.690094 sudo[2163]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:16:37.698406 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 21:16:37.742809 kernel: kauditd_printk_skb: 41 callbacks suppressed Jan 16 21:16:37.742887 kernel: audit: type=1305 audit(1768598197.739:206): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 21:16:37.739000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 21:16:37.741588 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 21:16:37.743048 augenrules[2188]: No rules Jan 16 21:16:37.741963 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 21:16:37.744227 sudo[2163]: pam_unix(sudo:session): session closed for user root Jan 16 21:16:37.739000 audit[2188]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffceeb5f2f0 a2=420 a3=0 items=0 ppid=2169 pid=2188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:37.751317 kernel: audit: type=1300 audit(1768598197.739:206): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffceeb5f2f0 a2=420 a3=0 items=0 ppid=2169 pid=2188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:37.751388 kernel: audit: type=1327 audit(1768598197.739:206): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 21:16:37.739000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 21:16:37.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.754326 kernel: audit: type=1130 audit(1768598197.741:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.754369 kernel: audit: type=1131 audit(1768598197.741:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.743000 audit[2163]: USER_END pid=2163 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.760480 kernel: audit: type=1106 audit(1768598197.743:209): pid=2163 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.760523 kernel: audit: type=1104 audit(1768598197.743:210): pid=2163 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.743000 audit[2163]: CRED_DISP pid=2163 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.822874 sshd[2162]: Connection closed by 68.220.241.50 port 47018 Jan 16 21:16:37.823935 sshd-session[2158]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:37.824000 audit[2158]: USER_END pid=2158 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:37.827349 systemd-logind[1826]: Session 7 logged out. Waiting for processes to exit. Jan 16 21:16:37.829235 systemd[1]: sshd@5-172.31.19.224:22-68.220.241.50:47018.service: Deactivated successfully. Jan 16 21:16:37.831449 systemd[1]: session-7.scope: Deactivated successfully. Jan 16 21:16:37.834703 kernel: audit: type=1106 audit(1768598197.824:211): pid=2158 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:37.834783 kernel: audit: type=1104 audit(1768598197.824:212): pid=2158 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:37.824000 audit[2158]: CRED_DISP pid=2158 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:37.833481 systemd-logind[1826]: Removed session 7. Jan 16 21:16:37.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.224:22-68.220.241.50:47018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.836904 kernel: audit: type=1131 audit(1768598197.825:213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.224:22-68.220.241.50:47018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.19.224:22-68.220.241.50:47020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:37.910362 systemd[1]: Started sshd@6-172.31.19.224:22-68.220.241.50:47020.service - OpenSSH per-connection server daemon (68.220.241.50:47020). -- Reboot -- Jan 16 21:16:51.684162 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Jan 16 18:44:02 -00 2026 Jan 16 21:16:51.684198 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:51.684215 kernel: BIOS-provided physical RAM map: Jan 16 21:16:51.684250 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jan 16 21:16:51.684261 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000786cdfff] usable Jan 16 21:16:51.684273 kernel: BIOS-e820: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jan 16 21:16:51.684287 kernel: BIOS-e820: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jan 16 21:16:51.684300 kernel: BIOS-e820: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jan 16 21:16:51.684312 kernel: BIOS-e820: [mem 0x00000000789de000-0x000000007c97bfff] usable Jan 16 21:16:51.684324 kernel: BIOS-e820: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jan 16 21:16:51.684340 kernel: NX (Execute Disable) protection: active Jan 16 21:16:51.684353 kernel: APIC: Static calls initialized Jan 16 21:16:51.684365 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jan 16 21:16:51.684378 kernel: extended physical RAM map: Jan 16 21:16:51.684394 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jan 16 21:16:51.684410 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000768c0017] usable Jan 16 21:16:51.684425 kernel: reserve setup_data: [mem 0x00000000768c0018-0x00000000768c8e57] usable Jan 16 21:16:51.684438 kernel: reserve setup_data: [mem 0x00000000768c8e58-0x00000000786cdfff] usable Jan 16 21:16:51.684452 kernel: reserve setup_data: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jan 16 21:16:51.684466 kernel: reserve setup_data: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jan 16 21:16:51.684480 kernel: reserve setup_data: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jan 16 21:16:51.684493 kernel: reserve setup_data: [mem 0x00000000789de000-0x000000007c97bfff] usable Jan 16 21:16:51.684507 kernel: reserve setup_data: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jan 16 21:16:51.684520 kernel: efi: EFI v2.7 by EDK II Jan 16 21:16:51.684534 kernel: efi: SMBIOS=0x7886a000 ACPI=0x7895d000 ACPI 2.0=0x7895d014 MEMATTR=0x77031518 Jan 16 21:16:51.684550 kernel: secureboot: Secure boot disabled Jan 16 21:16:51.684564 kernel: SMBIOS 2.7 present. Jan 16 21:16:51.684577 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Jan 16 21:16:51.684591 kernel: DMI: Memory slots populated: 1/1 Jan 16 21:16:51.684605 kernel: Hypervisor detected: KVM Jan 16 21:16:51.684618 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jan 16 21:16:51.684631 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jan 16 21:16:51.684645 kernel: kvm-clock: using sched offset of 3579011750 cycles Jan 16 21:16:51.684660 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 16 21:16:51.684675 kernel: tsc: Detected 2499.996 MHz processor Jan 16 21:16:51.684692 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jan 16 21:16:51.684707 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jan 16 21:16:51.684720 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jan 16 21:16:51.684735 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Jan 16 21:16:51.684750 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jan 16 21:16:51.684769 kernel: Using GB pages for direct mapping Jan 16 21:16:51.684788 kernel: ACPI: Early table checksum verification disabled Jan 16 21:16:51.684802 kernel: ACPI: RSDP 0x000000007895D014 000024 (v02 AMAZON) Jan 16 21:16:51.684818 kernel: ACPI: XSDT 0x000000007895C0E8 00006C (v01 AMAZON AMZNFACP 00000001 01000013) Jan 16 21:16:51.684833 kernel: ACPI: FACP 0x0000000078955000 000114 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 16 21:16:51.684848 kernel: ACPI: DSDT 0x0000000078956000 00115A (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jan 16 21:16:51.684863 kernel: ACPI: FACS 0x00000000789D0000 000040 Jan 16 21:16:51.684882 kernel: ACPI: WAET 0x000000007895B000 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Jan 16 21:16:51.684897 kernel: ACPI: SLIT 0x000000007895A000 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 16 21:16:51.684912 kernel: ACPI: APIC 0x0000000078959000 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 16 21:16:51.684928 kernel: ACPI: SRAT 0x0000000078958000 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Jan 16 21:16:51.684943 kernel: ACPI: HPET 0x0000000078954000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Jan 16 21:16:51.684958 kernel: ACPI: SSDT 0x0000000078953000 000759 (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jan 16 21:16:51.684973 kernel: ACPI: SSDT 0x0000000078952000 00007F (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jan 16 21:16:51.684991 kernel: ACPI: BGRT 0x0000000078951000 000038 (v01 AMAZON AMAZON 00000002 01000013) Jan 16 21:16:51.685006 kernel: ACPI: Reserving FACP table memory at [mem 0x78955000-0x78955113] Jan 16 21:16:51.685022 kernel: ACPI: Reserving DSDT table memory at [mem 0x78956000-0x78957159] Jan 16 21:16:51.685037 kernel: ACPI: Reserving FACS table memory at [mem 0x789d0000-0x789d003f] Jan 16 21:16:51.685053 kernel: ACPI: Reserving WAET table memory at [mem 0x7895b000-0x7895b027] Jan 16 21:16:51.685068 kernel: ACPI: Reserving SLIT table memory at [mem 0x7895a000-0x7895a06b] Jan 16 21:16:51.685083 kernel: ACPI: Reserving APIC table memory at [mem 0x78959000-0x78959075] Jan 16 21:16:51.685101 kernel: ACPI: Reserving SRAT table memory at [mem 0x78958000-0x7895809f] Jan 16 21:16:51.685116 kernel: ACPI: Reserving HPET table memory at [mem 0x78954000-0x78954037] Jan 16 21:16:51.685132 kernel: ACPI: Reserving SSDT table memory at [mem 0x78953000-0x78953758] Jan 16 21:16:51.685147 kernel: ACPI: Reserving SSDT table memory at [mem 0x78952000-0x7895207e] Jan 16 21:16:51.685162 kernel: ACPI: Reserving BGRT table memory at [mem 0x78951000-0x78951037] Jan 16 21:16:51.685177 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jan 16 21:16:51.685192 kernel: NUMA: Initialized distance table, cnt=1 Jan 16 21:16:51.685210 kernel: NODE_DATA(0) allocated [mem 0x7a8eedc0-0x7a8f5fff] Jan 16 21:16:51.685246 kernel: Zone ranges: Jan 16 21:16:51.685261 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jan 16 21:16:51.685276 kernel: DMA32 [mem 0x0000000001000000-0x000000007c97bfff] Jan 16 21:16:51.685291 kernel: Normal empty Jan 16 21:16:51.685306 kernel: Device empty Jan 16 21:16:51.685322 kernel: Movable zone start for each node Jan 16 21:16:51.685337 kernel: Early memory node ranges Jan 16 21:16:51.685355 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jan 16 21:16:51.685370 kernel: node 0: [mem 0x0000000000100000-0x00000000786cdfff] Jan 16 21:16:51.685385 kernel: node 0: [mem 0x00000000789de000-0x000000007c97bfff] Jan 16 21:16:51.685401 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007c97bfff] Jan 16 21:16:51.685416 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jan 16 21:16:51.685432 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jan 16 21:16:51.685447 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Jan 16 21:16:51.685466 kernel: On node 0, zone DMA32: 13956 pages in unavailable ranges Jan 16 21:16:51.685481 kernel: ACPI: PM-Timer IO Port: 0xb008 Jan 16 21:16:51.685496 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jan 16 21:16:51.685512 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Jan 16 21:16:51.685527 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jan 16 21:16:51.685542 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jan 16 21:16:51.685558 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jan 16 21:16:51.685573 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jan 16 21:16:51.685592 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jan 16 21:16:51.685607 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jan 16 21:16:51.685623 kernel: TSC deadline timer available Jan 16 21:16:51.685638 kernel: CPU topo: Max. logical packages: 1 Jan 16 21:16:51.685653 kernel: CPU topo: Max. logical dies: 1 Jan 16 21:16:51.685668 kernel: CPU topo: Max. dies per package: 1 Jan 16 21:16:51.685683 kernel: CPU topo: Max. threads per core: 2 Jan 16 21:16:51.685701 kernel: CPU topo: Num. cores per package: 1 Jan 16 21:16:51.685716 kernel: CPU topo: Num. threads per package: 2 Jan 16 21:16:51.685732 kernel: CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs Jan 16 21:16:51.685748 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Jan 16 21:16:51.685763 kernel: [mem 0x7ca00000-0xffffffff] available for PCI devices Jan 16 21:16:51.685778 kernel: Booting paravirtualized kernel on KVM Jan 16 21:16:51.685794 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jan 16 21:16:51.685810 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Jan 16 21:16:51.685828 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u1048576 Jan 16 21:16:51.685844 kernel: pcpu-alloc: s207832 r8192 d29736 u1048576 alloc=1*2097152 Jan 16 21:16:51.685859 kernel: pcpu-alloc: [0] 0 1 Jan 16 21:16:51.685873 kernel: kvm-guest: PV spinlocks enabled Jan 16 21:16:51.685886 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jan 16 21:16:51.685901 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:51.685918 kernel: random: crng init done Jan 16 21:16:51.685932 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 16 21:16:51.685946 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jan 16 21:16:51.685960 kernel: Fallback order for Node 0: 0 Jan 16 21:16:51.685974 kernel: Built 1 zonelists, mobility grouping on. Total pages: 509451 Jan 16 21:16:51.685988 kernel: Policy zone: DMA32 Jan 16 21:16:51.686015 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 16 21:16:51.686039 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 16 21:16:51.686054 kernel: Kernel/User page tables isolation: enabled Jan 16 21:16:51.686071 kernel: ftrace: allocating 40128 entries in 157 pages Jan 16 21:16:51.686085 kernel: ftrace: allocated 157 pages with 5 groups Jan 16 21:16:51.686100 kernel: Dynamic Preempt: voluntary Jan 16 21:16:51.686114 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 16 21:16:51.686130 kernel: rcu: RCU event tracing is enabled. Jan 16 21:16:51.686145 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 16 21:16:51.686160 kernel: Trampoline variant of Tasks RCU enabled. Jan 16 21:16:51.686178 kernel: Rude variant of Tasks RCU enabled. Jan 16 21:16:51.686192 kernel: Tracing variant of Tasks RCU enabled. Jan 16 21:16:51.686207 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 16 21:16:51.686233 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 16 21:16:51.686248 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:51.686266 kernel: RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:51.686281 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 21:16:51.686295 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Jan 16 21:16:51.686309 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 16 21:16:51.686323 kernel: Console: colour dummy device 80x25 Jan 16 21:16:51.686338 kernel: printk: legacy console [tty0] enabled Jan 16 21:16:51.686352 kernel: printk: legacy console [ttyS0] enabled Jan 16 21:16:51.686369 kernel: ACPI: Core revision 20240827 Jan 16 21:16:51.686383 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Jan 16 21:16:51.686397 kernel: APIC: Switch to symmetric I/O mode setup Jan 16 21:16:51.686411 kernel: x2apic enabled Jan 16 21:16:51.686426 kernel: APIC: Switched APIC routing to: physical x2apic Jan 16 21:16:51.686441 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jan 16 21:16:51.686456 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Jan 16 21:16:51.686473 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jan 16 21:16:51.686488 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Jan 16 21:16:51.686502 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jan 16 21:16:51.686516 kernel: Spectre V2 : Mitigation: Retpolines Jan 16 21:16:51.686530 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jan 16 21:16:51.686544 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Jan 16 21:16:51.686559 kernel: RETBleed: Vulnerable Jan 16 21:16:51.686573 kernel: Speculative Store Bypass: Vulnerable Jan 16 21:16:51.686587 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jan 16 21:16:51.686605 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jan 16 21:16:51.686619 kernel: GDS: Unknown: Dependent on hypervisor status Jan 16 21:16:51.686632 kernel: active return thunk: its_return_thunk Jan 16 21:16:51.686646 kernel: ITS: Mitigation: Aligned branch/return thunks Jan 16 21:16:51.686660 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jan 16 21:16:51.686675 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jan 16 21:16:51.686690 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jan 16 21:16:51.686703 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jan 16 21:16:51.686717 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jan 16 21:16:51.686731 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jan 16 21:16:51.686748 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jan 16 21:16:51.686762 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jan 16 21:16:51.686776 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jan 16 21:16:51.686790 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jan 16 21:16:51.686804 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jan 16 21:16:51.686818 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jan 16 21:16:51.686832 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jan 16 21:16:51.686847 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jan 16 21:16:51.686861 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jan 16 21:16:51.686876 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jan 16 21:16:51.686890 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jan 16 21:16:51.686908 kernel: Freeing SMP alternatives memory: 32K Jan 16 21:16:51.686922 kernel: pid_max: default: 32768 minimum: 301 Jan 16 21:16:51.686936 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 16 21:16:51.686950 kernel: landlock: Up and running. Jan 16 21:16:51.686964 kernel: SELinux: Initializing. Jan 16 21:16:51.686978 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jan 16 21:16:51.686993 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jan 16 21:16:51.687007 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Jan 16 21:16:51.687021 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jan 16 21:16:51.687036 kernel: signal: max sigframe size: 3632 Jan 16 21:16:51.687054 kernel: rcu: Hierarchical SRCU implementation. Jan 16 21:16:51.687070 kernel: rcu: Max phase no-delay instances is 400. Jan 16 21:16:51.687085 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 16 21:16:51.687100 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jan 16 21:16:51.687115 kernel: smp: Bringing up secondary CPUs ... Jan 16 21:16:51.687130 kernel: smpboot: x86: Booting SMP configuration: Jan 16 21:16:51.687144 kernel: .... node #0, CPUs: #1 Jan 16 21:16:51.687162 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jan 16 21:16:51.687178 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jan 16 21:16:51.687193 kernel: smp: Brought up 1 node, 2 CPUs Jan 16 21:16:51.687208 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Jan 16 21:16:51.687232 kernel: Memory: 1924436K/2037804K available (14336K kernel code, 2445K rwdata, 31644K rodata, 15536K init, 2500K bss, 108804K reserved, 0K cma-reserved) Jan 16 21:16:51.687247 kernel: devtmpfs: initialized Jan 16 21:16:51.687262 kernel: x86/mm: Memory block size: 128MB Jan 16 21:16:51.687281 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7895e000-0x789ddfff] (524288 bytes) Jan 16 21:16:51.687296 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 16 21:16:51.687312 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 16 21:16:51.687327 kernel: pinctrl core: initialized pinctrl subsystem Jan 16 21:16:51.687341 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 16 21:16:51.687356 kernel: audit: initializing netlink subsys (disabled) Jan 16 21:16:51.687371 kernel: audit: type=2000 audit(1768598210.521:1): state=initialized audit_enabled=0 res=1 Jan 16 21:16:51.687389 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 16 21:16:51.687403 kernel: thermal_sys: Registered thermal governor 'user_space' Jan 16 21:16:51.687417 kernel: cpuidle: using governor menu Jan 16 21:16:51.687432 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 16 21:16:51.687447 kernel: dca service started, version 1.12.1 Jan 16 21:16:51.687462 kernel: PCI: Using configuration type 1 for base access Jan 16 21:16:51.687477 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jan 16 21:16:51.687494 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 16 21:16:51.687510 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jan 16 21:16:51.687525 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 16 21:16:51.687539 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jan 16 21:16:51.687554 kernel: ACPI: Added _OSI(Module Device) Jan 16 21:16:51.687569 kernel: ACPI: Added _OSI(Processor Device) Jan 16 21:16:51.687584 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 16 21:16:51.687601 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Jan 16 21:16:51.687616 kernel: ACPI: Interpreter enabled Jan 16 21:16:51.687631 kernel: ACPI: PM: (supports S0 S5) Jan 16 21:16:51.687646 kernel: ACPI: Using IOAPIC for interrupt routing Jan 16 21:16:51.687661 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jan 16 21:16:51.687675 kernel: PCI: Using E820 reservations for host bridge windows Jan 16 21:16:51.687691 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jan 16 21:16:51.687706 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 16 21:16:51.687995 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Jan 16 21:16:51.688179 kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Jan 16 21:16:51.688373 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Jan 16 21:16:51.688390 kernel: acpiphp: Slot [3] registered Jan 16 21:16:51.688406 kernel: acpiphp: Slot [4] registered Jan 16 21:16:51.688425 kernel: acpiphp: Slot [5] registered Jan 16 21:16:51.688439 kernel: acpiphp: Slot [6] registered Jan 16 21:16:51.688454 kernel: acpiphp: Slot [7] registered Jan 16 21:16:51.688470 kernel: acpiphp: Slot [8] registered Jan 16 21:16:51.688484 kernel: acpiphp: Slot [9] registered Jan 16 21:16:51.688498 kernel: acpiphp: Slot [10] registered Jan 16 21:16:51.688514 kernel: acpiphp: Slot [11] registered Jan 16 21:16:51.688529 kernel: acpiphp: Slot [12] registered Jan 16 21:16:51.688547 kernel: acpiphp: Slot [13] registered Jan 16 21:16:51.688562 kernel: acpiphp: Slot [14] registered Jan 16 21:16:51.688577 kernel: acpiphp: Slot [15] registered Jan 16 21:16:51.688592 kernel: acpiphp: Slot [16] registered Jan 16 21:16:51.688607 kernel: acpiphp: Slot [17] registered Jan 16 21:16:51.688621 kernel: acpiphp: Slot [18] registered Jan 16 21:16:51.688637 kernel: acpiphp: Slot [19] registered Jan 16 21:16:51.688654 kernel: acpiphp: Slot [20] registered Jan 16 21:16:51.688669 kernel: acpiphp: Slot [21] registered Jan 16 21:16:51.688684 kernel: acpiphp: Slot [22] registered Jan 16 21:16:51.688698 kernel: acpiphp: Slot [23] registered Jan 16 21:16:51.688713 kernel: acpiphp: Slot [24] registered Jan 16 21:16:51.688728 kernel: acpiphp: Slot [25] registered Jan 16 21:16:51.688742 kernel: acpiphp: Slot [26] registered Jan 16 21:16:51.688757 kernel: acpiphp: Slot [27] registered Jan 16 21:16:51.688774 kernel: acpiphp: Slot [28] registered Jan 16 21:16:51.688789 kernel: acpiphp: Slot [29] registered Jan 16 21:16:51.688804 kernel: acpiphp: Slot [30] registered Jan 16 21:16:51.688819 kernel: acpiphp: Slot [31] registered Jan 16 21:16:51.688833 kernel: PCI host bridge to bus 0000:00 Jan 16 21:16:51.689012 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jan 16 21:16:51.689178 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jan 16 21:16:51.689351 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jan 16 21:16:51.689513 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Jan 16 21:16:51.689674 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x2000ffffffff window] Jan 16 21:16:51.689836 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 16 21:16:51.690039 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint Jan 16 21:16:51.690265 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint Jan 16 21:16:51.690468 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 conventional PCI endpoint Jan 16 21:16:51.690660 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Jan 16 21:16:51.690857 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Jan 16 21:16:51.691046 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Jan 16 21:16:51.691247 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Jan 16 21:16:51.691426 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Jan 16 21:16:51.691605 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Jan 16 21:16:51.691781 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Jan 16 21:16:51.691981 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 conventional PCI endpoint Jan 16 21:16:51.692176 kernel: pci 0000:00:03.0: BAR 0 [mem 0x80000000-0x803fffff pref] Jan 16 21:16:51.693393 kernel: pci 0000:00:03.0: ROM [mem 0xffff0000-0xffffffff pref] Jan 16 21:16:51.693599 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jan 16 21:16:51.693791 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Endpoint Jan 16 21:16:51.693970 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80404000-0x80407fff] Jan 16 21:16:51.694205 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Endpoint Jan 16 21:16:51.698766 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80400000-0x80403fff] Jan 16 21:16:51.698798 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jan 16 21:16:51.698809 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jan 16 21:16:51.698819 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jan 16 21:16:51.698830 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jan 16 21:16:51.698839 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jan 16 21:16:51.698849 kernel: iommu: Default domain type: Translated Jan 16 21:16:51.698865 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jan 16 21:16:51.698875 kernel: efivars: Registered efivars operations Jan 16 21:16:51.698885 kernel: PCI: Using ACPI for IRQ routing Jan 16 21:16:51.698895 kernel: PCI: pci_cache_line_size set to 64 bytes Jan 16 21:16:51.698905 kernel: e820: reserve RAM buffer [mem 0x768c0018-0x77ffffff] Jan 16 21:16:51.698914 kernel: e820: reserve RAM buffer [mem 0x786ce000-0x7bffffff] Jan 16 21:16:51.698924 kernel: e820: reserve RAM buffer [mem 0x7c97c000-0x7fffffff] Jan 16 21:16:51.699066 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Jan 16 21:16:51.699196 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Jan 16 21:16:51.699503 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jan 16 21:16:51.699531 kernel: vgaarb: loaded Jan 16 21:16:51.699548 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jan 16 21:16:51.699564 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Jan 16 21:16:51.699580 kernel: clocksource: Switched to clocksource kvm-clock Jan 16 21:16:51.699601 kernel: VFS: Disk quotas dquot_6.6.0 Jan 16 21:16:51.699618 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 16 21:16:51.699634 kernel: pnp: PnP ACPI init Jan 16 21:16:51.699651 kernel: pnp: PnP ACPI: found 5 devices Jan 16 21:16:51.699667 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jan 16 21:16:51.699683 kernel: NET: Registered PF_INET protocol family Jan 16 21:16:51.699701 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 16 21:16:51.699722 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jan 16 21:16:51.699740 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 16 21:16:51.699757 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jan 16 21:16:51.699774 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Jan 16 21:16:51.699791 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jan 16 21:16:51.699806 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jan 16 21:16:51.699822 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jan 16 21:16:51.699841 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 16 21:16:51.699859 kernel: NET: Registered PF_XDP protocol family Jan 16 21:16:51.701474 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jan 16 21:16:51.701713 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jan 16 21:16:51.701906 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jan 16 21:16:51.702092 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Jan 16 21:16:51.702282 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x2000ffffffff window] Jan 16 21:16:51.702762 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jan 16 21:16:51.702789 kernel: PCI: CLS 0 bytes, default 64 Jan 16 21:16:51.702806 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jan 16 21:16:51.702823 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jan 16 21:16:51.702840 kernel: clocksource: Switched to clocksource tsc Jan 16 21:16:51.702855 kernel: Initialise system trusted keyrings Jan 16 21:16:51.702876 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jan 16 21:16:51.702893 kernel: Key type asymmetric registered Jan 16 21:16:51.702908 kernel: Asymmetric key parser 'x509' registered Jan 16 21:16:51.702924 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 16 21:16:51.702942 kernel: io scheduler mq-deadline registered Jan 16 21:16:51.702958 kernel: io scheduler kyber registered Jan 16 21:16:51.702974 kernel: io scheduler bfq registered Jan 16 21:16:51.702993 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jan 16 21:16:51.703009 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 16 21:16:51.703025 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jan 16 21:16:51.703041 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jan 16 21:16:51.703058 kernel: i8042: Warning: Keylock active Jan 16 21:16:51.703074 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jan 16 21:16:51.703091 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jan 16 21:16:51.703310 kernel: rtc_cmos 00:00: RTC can wake from S4 Jan 16 21:16:51.705575 kernel: rtc_cmos 00:00: registered as rtc0 Jan 16 21:16:51.705793 kernel: rtc_cmos 00:00: setting system clock to 2026-01-16T21:16:50 UTC (1768598210) Jan 16 21:16:51.705976 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Jan 16 21:16:51.706035 kernel: intel_pstate: CPU model not supported Jan 16 21:16:51.706057 kernel: efifb: probing for efifb Jan 16 21:16:51.706074 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Jan 16 21:16:51.706095 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Jan 16 21:16:51.706113 kernel: efifb: scrolling: redraw Jan 16 21:16:51.706131 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 16 21:16:51.706149 kernel: Console: switching to colour frame buffer device 100x37 Jan 16 21:16:51.706166 kernel: fb0: EFI VGA frame buffer device Jan 16 21:16:51.706184 kernel: pstore: Using crash dump compression: deflate Jan 16 21:16:51.706201 kernel: pstore: Registered efi_pstore as persistent store backend Jan 16 21:16:51.706256 kernel: NET: Registered PF_INET6 protocol family Jan 16 21:16:51.706285 kernel: Segment Routing with IPv6 Jan 16 21:16:51.706301 kernel: In-situ OAM (IOAM) with IPv6 Jan 16 21:16:51.706323 kernel: NET: Registered PF_PACKET protocol family Jan 16 21:16:51.706340 kernel: Key type dns_resolver registered Jan 16 21:16:51.706358 kernel: IPI shorthand broadcast: enabled Jan 16 21:16:51.706375 kernel: sched_clock: Marking stable (1360001856, 160976868)->(1595485453, -74506729) Jan 16 21:16:51.706422 kernel: registered taskstats version 1 Jan 16 21:16:51.706440 kernel: Loading compiled-in X.509 certificates Jan 16 21:16:51.706457 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a9591db9912320a48a0589d0293fff3e535b90df' Jan 16 21:16:51.706474 kernel: Demotion targets for Node 0: null Jan 16 21:16:51.706492 kernel: Key type .fscrypt registered Jan 16 21:16:51.706533 kernel: Key type fscrypt-provisioning registered Jan 16 21:16:51.706552 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 16 21:16:51.706604 kernel: ima: Allocated hash algorithm: sha1 Jan 16 21:16:51.706631 kernel: ima: No architecture policies found Jan 16 21:16:51.706647 kernel: clk: Disabling unused clocks Jan 16 21:16:51.706664 kernel: Freeing unused kernel image (initmem) memory: 15536K Jan 16 21:16:51.706684 kernel: Write protecting the kernel read-only data: 47104k Jan 16 21:16:51.706709 kernel: Freeing unused kernel image (rodata/data gap) memory: 1124K Jan 16 21:16:51.706727 kernel: Run /init as init process Jan 16 21:16:51.706746 kernel: with arguments: Jan 16 21:16:51.706789 kernel: /init Jan 16 21:16:51.706808 kernel: with environment: Jan 16 21:16:51.706825 kernel: HOME=/ Jan 16 21:16:51.706842 kernel: TERM=linux Jan 16 21:16:51.707017 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 16 21:16:51.707046 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Jan 16 21:16:51.707189 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 16 21:16:51.707213 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 16 21:16:51.707268 kernel: SCSI subsystem initialized Jan 16 21:16:51.707288 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 16 21:16:51.707312 kernel: device-mapper: uevent: version 1.0.3 Jan 16 21:16:51.707330 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 16 21:16:51.707349 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Jan 16 21:16:51.707368 kernel: raid6: avx512x4 gen() 15493 MB/s Jan 16 21:16:51.707387 kernel: raid6: avx512x2 gen() 15508 MB/s Jan 16 21:16:51.707405 kernel: raid6: avx512x1 gen() 15634 MB/s Jan 16 21:16:51.707427 kernel: raid6: avx2x4 gen() 15546 MB/s Jan 16 21:16:51.707445 kernel: raid6: avx2x2 gen() 15454 MB/s Jan 16 21:16:51.707464 kernel: raid6: avx2x1 gen() 11793 MB/s Jan 16 21:16:51.707483 kernel: raid6: using algorithm avx512x1 gen() 15634 MB/s Jan 16 21:16:51.707503 kernel: raid6: .... xor() 21593 MB/s, rmw enabled Jan 16 21:16:51.707519 kernel: raid6: using avx512x2 recovery algorithm Jan 16 21:16:51.707538 kernel: xor: automatically using best checksumming function avx Jan 16 21:16:51.707555 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jan 16 21:16:51.707576 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 16 21:16:51.707595 kernel: BTRFS: device fsid a5f82c06-1ff1-43b3-a650-214802f1359b devid 1 transid 35 /dev/mapper/usr (254:0) scanned by mount (153) Jan 16 21:16:51.707615 kernel: BTRFS info (device dm-0): first mount of filesystem a5f82c06-1ff1-43b3-a650-214802f1359b Jan 16 21:16:51.707633 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:51.707652 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 16 21:16:51.707670 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 16 21:16:51.707688 kernel: BTRFS info (device dm-0): enabling free space tree Jan 16 21:16:51.707710 kernel: loop: module loaded Jan 16 21:16:51.707728 kernel: loop0: detected capacity change from 0 to 100536 Jan 16 21:16:51.707748 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 16 21:16:51.707769 systemd[1]: Successfully made /usr/ read-only. Jan 16 21:16:51.707790 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 21:16:51.707815 systemd[1]: Detected virtualization amazon. Jan 16 21:16:51.707834 systemd[1]: Detected architecture x86-64. Jan 16 21:16:51.707853 systemd[1]: Running in initrd. Jan 16 21:16:51.707871 systemd[1]: No hostname configured, using default hostname. Jan 16 21:16:51.707891 systemd[1]: Hostname set to . Jan 16 21:16:51.707910 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 21:16:51.707929 systemd[1]: Queued start job for default target initrd.target. Jan 16 21:16:51.707952 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 21:16:51.707972 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:51.707991 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:51.708012 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 21:16:51.708031 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 16 21:16:51.708052 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 16 21:16:51.708074 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:51.708094 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:51.708111 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 16 21:16:51.708129 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 16 21:16:51.708149 systemd[1]: Reached target paths.target - Path Units. Jan 16 21:16:51.708169 systemd[1]: Reached target slices.target - Slice Units. Jan 16 21:16:51.708192 systemd[1]: Reached target swap.target - Swaps. Jan 16 21:16:51.708211 systemd[1]: Reached target timers.target - Timer Units. Jan 16 21:16:51.708250 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 21:16:51.708267 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 21:16:51.708284 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:51.708301 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 16 21:16:51.708319 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 16 21:16:51.708340 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:51.708356 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:51.708373 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 21:16:51.708390 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 16 21:16:51.708408 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 21:16:51.708435 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 16 21:16:51.708453 systemd[1]: Starting systemd-fsck-usr.service... Jan 16 21:16:51.708475 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 21:16:51.708493 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 21:16:51.708512 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:51.708530 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 16 21:16:51.708548 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:51.708600 systemd-journald[283]: Collecting audit messages is enabled. Jan 16 21:16:51.708643 systemd[1]: Finished systemd-fsck-usr.service. Jan 16 21:16:51.708667 kernel: audit: type=1130 audit(1768598211.682:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.708687 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 21:16:51.708707 systemd-journald[283]: Journal started Jan 16 21:16:51.708742 systemd-journald[283]: Runtime Journal (/run/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 4.7M, max 38M, 33.2M free. Jan 16 21:16:51.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.712261 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 21:16:51.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.718275 kernel: audit: type=1130 audit(1768598211.711:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.729563 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 21:16:51.744905 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:51.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.754255 kernel: audit: type=1130 audit(1768598211.747:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.759250 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 16 21:16:51.761458 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 16 21:16:51.766781 kernel: Bridge firewalling registered Jan 16 21:16:51.764273 systemd-modules-load[285]: Inserted module 'br_netfilter' Jan 16 21:16:51.768447 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:51.770074 systemd-tmpfiles[296]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 16 21:16:51.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.776311 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:51.785487 kernel: audit: type=1130 audit(1768598211.774:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.785524 kernel: audit: type=1130 audit(1768598211.779:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.785058 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:51.794300 kernel: audit: type=1130 audit(1768598211.784:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.790393 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 21:16:51.798666 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 21:16:51.817368 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:51.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.826250 kernel: audit: type=1130 audit(1768598211.817:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.826630 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 21:16:51.832138 kernel: audit: type=1130 audit(1768598211.826:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.827728 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:51.839345 kernel: audit: type=1130 audit(1768598211.831:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:51.836402 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 16 21:16:51.855306 dracut-cmdline[319]: dracut-109 Jan 16 21:16:51.858997 dracut-cmdline[319]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e880b5400e832e1de59b993d9ba6b86a9089175f10b4985da8b7b47cc8c74099 Jan 16 21:16:51.945254 kernel: Loading iSCSI transport class v2.0-870. Jan 16 21:16:51.962256 kernel: iscsi: registered transport (tcp) Jan 16 21:16:51.986784 kernel: iscsi: registered transport (qla4xxx) Jan 16 21:16:51.986879 kernel: QLogic iSCSI HBA Driver Jan 16 21:16:52.012298 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 21:16:52.037270 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:52.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.039688 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 21:16:52.084865 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 16 21:16:52.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.087614 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 16 21:16:52.118191 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 16 21:16:52.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.118000 audit: BPF prog-id=6 op=LOAD Jan 16 21:16:52.118000 audit: BPF prog-id=7 op=LOAD Jan 16 21:16:52.120458 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:52.151554 systemd-udevd[517]: Using default interface naming scheme 'v257'. Jan 16 21:16:52.163859 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:52.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.168515 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 16 21:16:52.198487 dracut-pre-trigger[524]: rd.md=0: removing MD RAID activation Jan 16 21:16:52.224202 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 21:16:52.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.226264 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 21:16:52.291161 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:52.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.294296 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 16 21:16:52.394448 kernel: nvme nvme0: using unchecked data buffer Jan 16 21:16:52.426328 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 16 21:16:52.426632 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 16 21:16:52.438341 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Jan 16 21:16:52.446261 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80400000, mac addr 06:23:be:38:7e:9f Jan 16 21:16:52.446645 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input3 Jan 16 21:16:52.504243 kernel: cryptd: max_cpu_qlen set to 1000 Jan 16 21:16:52.504456 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 16 21:16:52.506326 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 16 21:16:52.516422 (udev-worker)[563]: Network interface NamePolicy= disabled on kernel command line. Jan 16 21:16:52.544313 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:52.544537 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:52.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.546814 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:52.551261 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:52.612291 kernel: AES CTR mode by8 optimization enabled Jan 16 21:16:52.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.678252 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 21:16:52.679262 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 16 21:16:52.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.689239 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 16 21:16:52.691914 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 21:16:52.692502 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:52.693656 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 21:16:52.695478 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 16 21:16:52.699401 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 16 21:16:52.700773 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:52.701290 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:52.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.703002 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:52.707812 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:52.713687 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 16 21:16:52.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.714558 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 16 21:16:52.715522 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 16 21:16:52.716115 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 21:16:52.725694 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 16 21:16:52.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.730430 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 16 21:16:52.743903 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:52.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.746369 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 21:16:52.747596 systemd[1]: Reached target basic.target - Basic System. Jan 16 21:16:52.776780 systemd-fsck[756]: ROOT: clean, 232/2609920 files, 179166/2604027 blocks Jan 16 21:16:52.780809 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 16 21:16:52.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:52.784325 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 16 21:16:52.929273 kernel: EXT4-fs (nvme0n1p9): mounted filesystem ec5ae8d3-548b-4a34-bd68-b1a953fcffb6 r/w with ordered data mode. Quota mode: none. Jan 16 21:16:52.929402 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 16 21:16:52.930566 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 16 21:16:52.932940 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 21:16:52.934946 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 16 21:16:52.952111 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 16 21:16:52.953814 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 16 21:16:52.966257 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 (259:5) scanned by mount (775) Jan 16 21:16:52.970561 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 984b7cbf-e15c-4ac8-8ab0-1fb2c55516eb Jan 16 21:16:52.970625 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jan 16 21:16:52.981249 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 21:16:52.981316 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 21:16:52.981073 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 21:16:53.432698 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 16 21:16:53.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.434115 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 16 21:16:53.462595 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:53.462595 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:53.464217 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 21:16:53.466494 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 21:16:53.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.467451 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 16 21:16:53.468559 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 16 21:16:53.520877 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 16 21:16:53.521021 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 16 21:16:53.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.522396 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 16 21:16:53.523615 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 16 21:16:53.524581 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 16 21:16:53.525790 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 16 21:16:53.549964 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 21:16:53.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.552283 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 16 21:16:53.577019 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 21:16:53.577278 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 16 21:16:53.578652 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:53.579629 systemd[1]: Stopped target timers.target - Timer Units. Jan 16 21:16:53.580462 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 16 21:16:53.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.580697 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 21:16:53.581807 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 16 21:16:53.582795 systemd[1]: Stopped target basic.target - Basic System. Jan 16 21:16:53.583595 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 16 21:16:53.584386 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 16 21:16:53.585569 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 16 21:16:53.586823 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 16 21:16:53.587629 systemd[1]: Stopped target paths.target - Path Units. Jan 16 21:16:53.588430 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 16 21:16:53.589210 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 21:16:53.590122 systemd[1]: Stopped target slices.target - Slice Units. Jan 16 21:16:53.591202 systemd[1]: Stopped target sockets.target - Socket Units. Jan 16 21:16:53.592014 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 16 21:16:53.592816 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 16 21:16:53.593597 systemd[1]: Stopped target swap.target - Swaps. Jan 16 21:16:53.594439 systemd[1]: iscsid.socket: Deactivated successfully. Jan 16 21:16:53.594617 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 21:16:53.595299 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 16 21:16:53.595464 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 21:16:53.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.596087 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 16 21:16:53.596259 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:53.596906 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 16 21:16:53.597114 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 16 21:16:53.598134 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:53.598983 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 16 21:16:53.600675 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:53.601265 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:53.602397 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 16 21:16:53.606334 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:53.606956 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 16 21:16:53.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.607095 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 16 21:16:53.608084 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 16 21:16:53.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.608240 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 16 21:16:53.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.608933 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 16 21:16:53.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.609064 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 21:16:53.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.609584 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 16 21:16:53.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.609714 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 16 21:16:53.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.610336 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 16 21:16:53.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.610460 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:53.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.610943 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 16 21:16:53.611036 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:53.611865 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 16 21:16:53.612002 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:53.612528 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 16 21:16:53.612650 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:53.613153 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 16 21:16:53.613298 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 21:16:53.614269 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:53.621989 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 16 21:16:53.622155 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 16 21:16:53.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.624373 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 16 21:16:53.624514 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:53.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.625461 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 16 21:16:53.625496 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:53.626195 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 16 21:16:53.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.626241 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:53.626829 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 16 21:16:53.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.626875 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 16 21:16:53.627934 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 16 21:16:53.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.627980 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 16 21:16:53.629036 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 16 21:16:53.629082 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 21:16:53.631633 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 16 21:16:53.632357 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 16 21:16:53.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.632408 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:53.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.632770 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 16 21:16:53.632813 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:53.633152 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 16 21:16:53.633191 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:53.633543 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 16 21:16:53.633579 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:53.633908 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:53.633948 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:53.645452 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 16 21:16:53.645560 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 16 21:16:53.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:53.646905 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 16 21:16:53.648619 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 16 21:16:53.666704 systemd[1]: Switching root. Jan 16 21:16:53.707701 systemd-journald[283]: Journal stopped Jan 16 21:16:54.644977 systemd-journald[283]: Received SIGTERM from PID 1 (systemd). Jan 16 21:16:54.645046 kernel: SELinux: policy capability network_peer_controls=1 Jan 16 21:16:54.645062 kernel: SELinux: policy capability open_perms=1 Jan 16 21:16:54.645075 kernel: SELinux: policy capability extended_socket_class=1 Jan 16 21:16:54.645088 kernel: SELinux: policy capability always_check_network=0 Jan 16 21:16:54.645104 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 16 21:16:54.645121 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 16 21:16:54.645136 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 16 21:16:54.645149 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 16 21:16:54.645165 kernel: SELinux: policy capability userspace_initial_context=0 Jan 16 21:16:54.645178 systemd[1]: Successfully loaded SELinux policy in 65.512ms. Jan 16 21:16:54.645198 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.316ms. Jan 16 21:16:54.645212 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 21:16:54.646174 systemd[1]: Detected virtualization amazon. Jan 16 21:16:54.646202 systemd[1]: Detected architecture x86-64. Jan 16 21:16:54.646261 zram_generator::config[1116]: No configuration found. Jan 16 21:16:54.646277 kernel: Guest personality initialized and is inactive Jan 16 21:16:54.646292 kernel: VMCI host device registered (name=vmci, major=10, minor=258) Jan 16 21:16:54.646304 kernel: Initialized host personality Jan 16 21:16:54.646317 kernel: NET: Registered PF_VSOCK protocol family Jan 16 21:16:54.646329 kernel: kauditd_printk_skb: 52 callbacks suppressed Jan 16 21:16:54.646345 kernel: audit: type=1334 audit(1768598214.322:63): prog-id=10 op=LOAD Jan 16 21:16:54.646357 kernel: audit: type=1334 audit(1768598214.322:64): prog-id=3 op=UNLOAD Jan 16 21:16:54.646369 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 16 21:16:54.646384 kernel: audit: type=1334 audit(1768598214.322:65): prog-id=11 op=LOAD Jan 16 21:16:54.646396 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 16 21:16:54.646409 kernel: audit: type=1334 audit(1768598214.322:66): prog-id=12 op=LOAD Jan 16 21:16:54.646421 kernel: audit: type=1334 audit(1768598214.322:67): prog-id=4 op=UNLOAD Jan 16 21:16:54.646437 kernel: audit: type=1334 audit(1768598214.322:68): prog-id=5 op=UNLOAD Jan 16 21:16:54.646450 kernel: audit: type=1131 audit(1768598214.323:69): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.646462 kernel: audit: type=1334 audit(1768598214.331:70): prog-id=10 op=UNLOAD Jan 16 21:16:54.646476 kernel: audit: type=1130 audit(1768598214.337:71): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.646489 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 16 21:16:54.646503 kernel: audit: type=1131 audit(1768598214.337:72): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.646524 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 16 21:16:54.646538 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 16 21:16:54.646552 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 16 21:16:54.646564 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 16 21:16:54.646578 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 16 21:16:54.646591 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 16 21:16:54.646604 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 16 21:16:54.646620 systemd[1]: Created slice user.slice - User and Session Slice. Jan 16 21:16:54.646633 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 21:16:54.646647 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 21:16:54.646661 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 16 21:16:54.646673 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 16 21:16:54.646687 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 16 21:16:54.646703 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 21:16:54.646716 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 16 21:16:54.646730 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 21:16:54.646743 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 21:16:54.646756 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 16 21:16:54.646769 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 16 21:16:54.646782 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 16 21:16:54.646797 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 16 21:16:54.646811 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 21:16:54.646824 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 21:16:54.646838 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 16 21:16:54.646851 systemd[1]: Reached target slices.target - Slice Units. Jan 16 21:16:54.646863 systemd[1]: Reached target swap.target - Swaps. Jan 16 21:16:54.646877 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 16 21:16:54.646892 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 16 21:16:54.646906 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 16 21:16:54.646919 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 21:16:54.646931 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 16 21:16:54.646945 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 21:16:54.646958 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 16 21:16:54.646971 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 16 21:16:54.646987 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 21:16:54.647001 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 21:16:54.647014 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 16 21:16:54.647027 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 16 21:16:54.647040 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 16 21:16:54.647053 systemd[1]: Mounting media.mount - External Media Directory... Jan 16 21:16:54.647066 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:54.647081 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 16 21:16:54.647095 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 16 21:16:54.647109 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 16 21:16:54.647122 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 16 21:16:54.647135 systemd[1]: Reached target machines.target - Containers. Jan 16 21:16:54.647148 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 16 21:16:54.647161 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 16 21:16:54.647176 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 21:16:54.647189 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 16 21:16:54.647202 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 21:16:54.647215 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 21:16:54.648869 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 21:16:54.648892 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 16 21:16:54.648906 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 21:16:54.648925 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 16 21:16:54.648940 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 16 21:16:54.648953 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 16 21:16:54.648967 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 16 21:16:54.648980 systemd[1]: Stopped systemd-fsck-usr.service. Jan 16 21:16:54.648994 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:54.649010 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 21:16:54.649023 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 21:16:54.649037 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 21:16:54.649050 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 16 21:16:54.649064 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 16 21:16:54.649078 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 21:16:54.649096 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:54.649113 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 16 21:16:54.649127 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 16 21:16:54.649140 kernel: ACPI: bus type drm_connector registered Jan 16 21:16:54.649155 systemd[1]: Mounted media.mount - External Media Directory. Jan 16 21:16:54.649170 kernel: fuse: init (API version 7.41) Jan 16 21:16:54.649184 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 16 21:16:54.649200 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 16 21:16:54.649214 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 16 21:16:54.650260 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 21:16:54.650289 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 16 21:16:54.650310 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 16 21:16:54.650330 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 21:16:54.650344 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 21:16:54.650357 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 21:16:54.650403 systemd-journald[1196]: Collecting audit messages is enabled. Jan 16 21:16:54.650430 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 21:16:54.650443 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 21:16:54.650459 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 21:16:54.650472 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 16 21:16:54.650515 systemd-journald[1196]: Journal started Jan 16 21:16:54.650543 systemd-journald[1196]: Runtime Journal (/run/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 4.7M, max 38M, 33.2M free. Jan 16 21:16:54.405000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 16 21:16:54.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.537000 audit: BPF prog-id=12 op=UNLOAD Jan 16 21:16:54.537000 audit: BPF prog-id=11 op=UNLOAD Jan 16 21:16:54.538000 audit: BPF prog-id=13 op=LOAD Jan 16 21:16:54.538000 audit: BPF prog-id=14 op=LOAD Jan 16 21:16:54.538000 audit: BPF prog-id=15 op=LOAD Jan 16 21:16:54.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.640000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 16 21:16:54.640000 audit[1196]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7fffe838c5a0 a2=4000 a3=0 items=0 ppid=1 pid=1196 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:54.640000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 16 21:16:54.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.308829 systemd[1]: Queued start job for default target multi-user.target. Jan 16 21:16:54.324493 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 16 21:16:54.324908 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 16 21:16:54.656264 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 16 21:16:54.656310 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 21:16:54.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.656391 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 21:16:54.656559 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 21:16:54.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.657438 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 21:16:54.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.658503 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 21:16:54.659871 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 16 21:16:54.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.670170 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 16 21:16:54.674044 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 21:16:54.675345 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 16 21:16:54.675784 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 16 21:16:54.675806 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 21:16:54.677088 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 16 21:16:54.678359 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:54.678566 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:54.680607 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 16 21:16:54.684397 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 16 21:16:54.684823 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 21:16:54.687357 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 16 21:16:54.687797 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 21:16:54.690428 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 21:16:54.695423 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 16 21:16:54.701420 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 21:16:54.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.706714 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 16 21:16:54.730238 systemd-journald[1196]: Time spent on flushing to /var/log/journal/ec2936f5fb2e80f5d577c756f6f3955e is 310.994ms for 897 entries. Jan 16 21:16:54.730238 systemd-journald[1196]: System Journal (/var/log/journal/ec2936f5fb2e80f5d577c756f6f3955e) is 8M, max 949.4M, 941.4M free. Jan 16 21:16:55.081900 systemd-journald[1196]: Received client request to flush runtime journal. Jan 16 21:16:55.081982 kernel: loop1: detected capacity change from 0 to 73176 Jan 16 21:16:55.082024 kernel: loop2: detected capacity change from 0 to 111560 Jan 16 21:16:55.082051 kernel: loop3: detected capacity change from 0 to 50784 Jan 16 21:16:55.082081 kernel: loop4: detected capacity change from 0 to 73176 Jan 16 21:16:55.082109 kernel: loop5: detected capacity change from 0 to 111560 Jan 16 21:16:55.082134 kernel: loop6: detected capacity change from 0 to 50784 Jan 16 21:16:54.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.819000 audit: BPF prog-id=16 op=LOAD Jan 16 21:16:54.819000 audit: BPF prog-id=17 op=LOAD Jan 16 21:16:54.819000 audit: BPF prog-id=18 op=LOAD Jan 16 21:16:54.825000 audit: BPF prog-id=19 op=LOAD Jan 16 21:16:54.851000 audit: BPF prog-id=20 op=LOAD Jan 16 21:16:54.851000 audit: BPF prog-id=21 op=LOAD Jan 16 21:16:54.851000 audit: BPF prog-id=22 op=LOAD Jan 16 21:16:54.857000 audit: BPF prog-id=23 op=LOAD Jan 16 21:16:54.857000 audit: BPF prog-id=24 op=LOAD Jan 16 21:16:54.857000 audit: BPF prog-id=25 op=LOAD Jan 16 21:16:54.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:54.743817 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 16 21:16:54.745872 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jan 16 21:16:54.745923 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 16 21:16:54.746181 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. Jan 16 21:16:54.746194 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. Jan 16 21:16:54.751340 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 21:16:54.754447 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 16 21:16:54.757592 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 21:16:54.763151 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 21:16:54.817237 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 16 21:16:54.822497 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 16 21:16:54.829512 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 21:16:54.833499 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 21:16:54.854802 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 16 21:16:54.864450 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 16 21:16:54.920401 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Jan 16 21:16:54.920425 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Jan 16 21:16:54.933176 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 21:16:54.972740 (sd-merge)[1268]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Jan 16 21:16:54.986932 (sd-merge)[1268]: Merged extensions into '/usr'. Jan 16 21:16:54.994852 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 16 21:16:54.999537 systemd[1]: Starting ensure-sysext.service... Jan 16 21:16:55.012687 systemd-nsresourced[1266]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 16 21:16:55.017403 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 16 21:16:55.033491 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 16 21:16:55.045478 systemd[1]: Reload requested from client PID 1270 ('systemctl') (unit ensure-sysext.service)... Jan 16 21:16:55.045498 systemd[1]: Reloading... Jan 16 21:16:55.176247 zram_generator::config[1311]: No configuration found. Jan 16 21:16:55.212722 systemd-oomd[1261]: No swap; memory pressure usage will be degraded Jan 16 21:16:55.278426 systemd-resolved[1262]: Positive Trust Anchors: Jan 16 21:16:55.278440 systemd-resolved[1262]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 21:16:55.278445 systemd-resolved[1262]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 21:16:55.278482 systemd-resolved[1262]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 21:16:55.292666 systemd-resolved[1262]: Defaulting to hostname 'linux'. Jan 16 21:16:55.464089 systemd[1]: Reloading finished in 417 ms. Jan 16 21:16:55.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.479469 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 16 21:16:55.480723 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 21:16:55.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.481762 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 16 21:16:55.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.488000 audit: BPF prog-id=26 op=LOAD Jan 16 21:16:55.488000 audit: BPF prog-id=23 op=UNLOAD Jan 16 21:16:55.490000 audit: BPF prog-id=27 op=LOAD Jan 16 21:16:55.490000 audit: BPF prog-id=28 op=LOAD Jan 16 21:16:55.490000 audit: BPF prog-id=24 op=UNLOAD Jan 16 21:16:55.490000 audit: BPF prog-id=25 op=UNLOAD Jan 16 21:16:55.490000 audit: BPF prog-id=29 op=LOAD Jan 16 21:16:55.490000 audit: BPF prog-id=19 op=UNLOAD Jan 16 21:16:55.491000 audit: BPF prog-id=30 op=LOAD Jan 16 21:16:55.491000 audit: BPF prog-id=13 op=UNLOAD Jan 16 21:16:55.491000 audit: BPF prog-id=31 op=LOAD Jan 16 21:16:55.491000 audit: BPF prog-id=32 op=LOAD Jan 16 21:16:55.491000 audit: BPF prog-id=14 op=UNLOAD Jan 16 21:16:55.491000 audit: BPF prog-id=15 op=UNLOAD Jan 16 21:16:55.492000 audit: BPF prog-id=33 op=LOAD Jan 16 21:16:55.492000 audit: BPF prog-id=16 op=UNLOAD Jan 16 21:16:55.492000 audit: BPF prog-id=34 op=LOAD Jan 16 21:16:55.492000 audit: BPF prog-id=35 op=LOAD Jan 16 21:16:55.492000 audit: BPF prog-id=17 op=UNLOAD Jan 16 21:16:55.492000 audit: BPF prog-id=18 op=UNLOAD Jan 16 21:16:55.494000 audit: BPF prog-id=36 op=LOAD Jan 16 21:16:55.495000 audit: BPF prog-id=20 op=UNLOAD Jan 16 21:16:55.495000 audit: BPF prog-id=37 op=LOAD Jan 16 21:16:55.495000 audit: BPF prog-id=38 op=LOAD Jan 16 21:16:55.495000 audit: BPF prog-id=21 op=UNLOAD Jan 16 21:16:55.495000 audit: BPF prog-id=22 op=UNLOAD Jan 16 21:16:55.504669 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 21:16:55.507659 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 16 21:16:55.511380 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 16 21:16:55.515460 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 21:16:55.521642 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.521856 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 16 21:16:55.524510 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 16 21:16:55.531313 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 21:16:55.537517 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 21:16:55.543318 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 16 21:16:55.555381 systemd-tmpfiles[1365]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 16 21:16:55.555673 systemd-tmpfiles[1365]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 16 21:16:55.555990 systemd-tmpfiles[1365]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 16 21:16:55.557212 systemd-tmpfiles[1365]: ACLs are not supported, ignoring. Jan 16 21:16:55.559531 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 21:16:55.560038 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:55.560266 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:55.560365 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:55.560468 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 16 21:16:55.560561 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.561883 systemd-tmpfiles[1365]: ACLs are not supported, ignoring. Jan 16 21:16:55.566554 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 16 21:16:55.567169 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 16 21:16:55.567838 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 21:16:55.568859 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 21:16:55.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.580016 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.581337 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 16 21:16:55.585343 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 21:16:55.586282 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:55.586975 systemd-tmpfiles[1365]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 21:16:55.586983 systemd-tmpfiles[1365]: Skipping /boot Jan 16 21:16:55.587235 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:55.587377 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:55.587503 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 16 21:16:55.587602 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.588594 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 16 21:16:55.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.590047 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 16 21:16:55.600156 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 21:16:55.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.600404 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 21:16:55.601261 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 16 21:16:55.601644 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 16 21:16:55.602746 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 21:16:55.602914 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 21:16:55.605660 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.605948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 16 21:16:55.613445 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 21:16:55.614019 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 21:16:55.614144 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 21:16:55.614189 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 21:16:55.614261 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 16 21:16:55.614302 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 21:16:55.614347 systemd[1]: Reached target time-set.target - System Time Set. Jan 16 21:16:55.615345 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 16 21:16:55.615911 systemd[1]: Finished ensure-sysext.service. Jan 16 21:16:55.617143 systemd-tmpfiles[1365]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 21:16:55.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.617601 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 21:16:55.617812 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 21:16:55.619268 systemd-tmpfiles[1365]: Skipping /boot Jan 16 21:16:55.622143 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 21:16:55.633136 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 21:16:55.634474 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 21:16:55.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.638218 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 21:16:55.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.641412 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 21:16:55.642830 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 16 21:16:55.646492 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 16 21:16:55.648430 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 16 21:16:55.659449 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 16 21:16:55.696000 audit[1389]: SYSTEM_BOOT pid=1389 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.702265 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 16 21:16:55.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.709240 augenrules[1385]: /sbin/augenrules: No change Jan 16 21:16:55.717670 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 16 21:16:55.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.729830 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 16 21:16:55.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.731120 augenrules[1406]: No rules Jan 16 21:16:55.730000 audit: BPF prog-id=7 op=UNLOAD Jan 16 21:16:55.730000 audit: BPF prog-id=6 op=UNLOAD Jan 16 21:16:55.731000 audit: BPF prog-id=39 op=LOAD Jan 16 21:16:55.731000 audit: BPF prog-id=40 op=LOAD Jan 16 21:16:55.733217 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 21:16:55.734661 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 21:16:55.734954 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 21:16:55.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.776103 systemd-udevd[1411]: Using default interface naming scheme 'v257'. Jan 16 21:16:55.806488 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 16 21:16:55.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.807470 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 16 21:16:55.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.828000 audit: BPF prog-id=41 op=LOAD Jan 16 21:16:55.828113 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 21:16:55.838070 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 21:16:55.873849 (udev-worker)[1428]: Network interface NamePolicy= disabled on kernel command line. Jan 16 21:16:55.885034 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 16 21:16:55.975975 systemd-networkd[1423]: lo: Link UP Jan 16 21:16:55.975984 systemd-networkd[1423]: lo: Gained carrier Jan 16 21:16:55.977524 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 21:16:55.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:55.978521 systemd[1]: Reached target network.target - Network. Jan 16 21:16:55.980476 systemd-networkd[1423]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:55.980549 systemd-networkd[1423]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 21:16:55.982123 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 16 21:16:55.984668 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 16 21:16:55.989100 systemd-networkd[1423]: eth0: Link UP Jan 16 21:16:55.989107 systemd-networkd[1423]: eth0: Gained carrier Jan 16 21:16:55.989124 systemd-networkd[1423]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 21:16:56.011846 systemd-networkd[1423]: eth0: DHCPv4 address 172.31.19.224/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 21:16:56.019280 kernel: mousedev: PS/2 mouse device common for all mice Jan 16 21:16:56.028397 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jan 16 21:16:56.034730 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Jan 16 21:16:56.044702 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 16 21:16:56.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.055269 kernel: ACPI: button: Power Button [PWRF] Jan 16 21:16:56.059306 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input5 Jan 16 21:16:56.062526 kernel: ACPI: button: Sleep Button [SLPF] Jan 16 21:16:56.289505 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:56.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.300723 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 21:16:56.300960 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:56.329407 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 21:16:56.392102 ldconfig[1387]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 16 21:16:56.398354 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 16 21:16:56.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.403415 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 16 21:16:56.407622 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 21:16:56.410094 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 16 21:16:56.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.424734 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 16 21:16:56.426563 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 16 21:16:56.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.438128 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 21:16:56.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.439269 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 21:16:56.439820 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 16 21:16:56.440246 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 16 21:16:56.440619 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Jan 16 21:16:56.441416 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 16 21:16:56.441881 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 16 21:16:56.442398 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 16 21:16:56.442790 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 16 21:16:56.443132 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 16 21:16:56.443651 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 16 21:16:56.443689 systemd[1]: Reached target paths.target - Path Units. Jan 16 21:16:56.444025 systemd[1]: Reached target timers.target - Timer Units. Jan 16 21:16:56.445716 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 16 21:16:56.447602 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 16 21:16:56.451448 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 16 21:16:56.452158 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 16 21:16:56.452660 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 16 21:16:56.455418 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 16 21:16:56.456244 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 16 21:16:56.457456 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 16 21:16:56.458893 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 21:16:56.459341 systemd[1]: Reached target basic.target - Basic System. Jan 16 21:16:56.459786 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 16 21:16:56.459831 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 16 21:16:56.460969 systemd[1]: Starting containerd.service - containerd container runtime... Jan 16 21:16:56.464492 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 16 21:16:56.480009 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 16 21:16:56.486357 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 16 21:16:56.491443 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 16 21:16:56.496286 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 16 21:16:56.497351 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 16 21:16:56.502452 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Jan 16 21:16:56.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ntpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.511482 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 16 21:16:56.514449 systemd[1]: Started ntpd.service - Network Time Service. Jan 16 21:16:56.522431 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 16 21:16:56.525406 jq[1560]: false Jan 16 21:16:56.530520 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 16 21:16:56.532636 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 16 21:16:56.534000 audit: BPF prog-id=42 op=LOAD Jan 16 21:16:56.535000 audit: BPF prog-id=43 op=LOAD Jan 16 21:16:56.535000 audit: BPF prog-id=44 op=LOAD Jan 16 21:16:56.540534 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 16 21:16:56.541825 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 16 21:16:56.542753 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 16 21:16:56.543717 systemd[1]: Starting update-engine.service - Update Engine... Jan 16 21:16:56.557103 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 16 21:16:56.563295 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Refreshing passwd entry cache Jan 16 21:16:56.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.565620 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 16 21:16:56.567346 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 16 21:16:56.573933 oslogin_cache_refresh[1562]: Refreshing passwd entry cache Jan 16 21:16:56.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.582261 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 16 21:16:56.583366 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 16 21:16:56.583581 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 16 21:16:56.586246 jq[1573]: true Jan 16 21:16:56.597724 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Failure getting users, quitting Jan 16 21:16:56.597811 oslogin_cache_refresh[1562]: Failure getting users, quitting Jan 16 21:16:56.597873 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 16 21:16:56.597902 oslogin_cache_refresh[1562]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 16 21:16:56.598078 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Refreshing group entry cache Jan 16 21:16:56.598123 oslogin_cache_refresh[1562]: Refreshing group entry cache Jan 16 21:16:56.599649 update_engine[1572]: I20260116 21:16:56.599563 1572 main.cc:92] Flatcar Update Engine starting Jan 16 21:16:56.603547 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Failure getting groups, quitting Jan 16 21:16:56.603547 google_oslogin_nss_cache[1562]: oslogin_cache_refresh[1562]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 16 21:16:56.601212 oslogin_cache_refresh[1562]: Failure getting groups, quitting Jan 16 21:16:56.601939 oslogin_cache_refresh[1562]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 16 21:16:56.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=google-oslogin-cache comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=google-oslogin-cache comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.609451 extend-filesystems[1561]: Found /dev/nvme0n1p6 Jan 16 21:16:56.604469 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Jan 16 21:16:56.605469 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Jan 16 21:16:56.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 18:14:38 UTC 2026 (1): Starting Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: ---------------------------------------------------- Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: ntp-4 is maintained by Network Time Foundation, Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: corporation. Support and training for ntp-4 are Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: available at https://www.nwtime.org/support Jan 16 21:16:56.621033 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: ---------------------------------------------------- Jan 16 21:16:56.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.619036 ntpd[1564]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 18:14:38 UTC 2026 (1): Starting Jan 16 21:16:56.620111 systemd[1]: motdgen.service: Deactivated successfully. Jan 16 21:16:56.628421 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: proto: precision = 0.057 usec (-24) Jan 16 21:16:56.619268 ntpd[1564]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 21:16:56.620422 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 16 21:16:56.619278 ntpd[1564]: ---------------------------------------------------- Jan 16 21:16:56.634458 ln[1581]: ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Jan 16 21:16:56.637456 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: basedate set to 2026-01-04 Jan 16 21:16:56.637456 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: gps base set to 2026-01-04 (week 2400) Jan 16 21:16:56.637456 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 21:16:56.637456 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 21:16:56.619285 ntpd[1564]: ntp-4 is maintained by Network Time Foundation, Jan 16 21:16:56.619292 ntpd[1564]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 21:16:56.619298 ntpd[1564]: corporation. Support and training for ntp-4 are Jan 16 21:16:56.619305 ntpd[1564]: available at https://www.nwtime.org/support Jan 16 21:16:56.619311 ntpd[1564]: ---------------------------------------------------- Jan 16 21:16:56.625916 ntpd[1564]: proto: precision = 0.057 usec (-24) Jan 16 21:16:56.633140 ntpd[1564]: basedate set to 2026-01-04 Jan 16 21:16:56.633161 ntpd[1564]: gps base set to 2026-01-04 (week 2400) Jan 16 21:16:56.634012 ntpd[1564]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 21:16:56.635094 ntpd[1564]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 21:16:56.639043 ntpd[1564]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 21:16:56.646133 extend-filesystems[1561]: Found /dev/nvme0n1p9 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listen normally on 3 eth0 172.31.19.224:123 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listen normally on 4 lo [::1]:123 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: bind(21) AF_INET6 [fe80::423:beff:fe38:7e9f%2]:123 flags 0x811 failed: Cannot assign requested address Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: unable to create socket on eth0 (5) for [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: cannot bind address fe80::423:beff:fe38:7e9f%2 Jan 16 21:16:56.646564 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: Listening on routing socket on fd #21 for interface updates Jan 16 21:16:56.639073 ntpd[1564]: Listen normally on 3 eth0 172.31.19.224:123 Jan 16 21:16:56.639099 ntpd[1564]: Listen normally on 4 lo [::1]:123 Jan 16 21:16:56.639125 ntpd[1564]: bind(21) AF_INET6 [fe80::423:beff:fe38:7e9f%2]:123 flags 0x811 failed: Cannot assign requested address Jan 16 21:16:56.639141 ntpd[1564]: unable to create socket on eth0 (5) for [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:56.639150 ntpd[1564]: cannot bind address fe80::423:beff:fe38:7e9f%2 Jan 16 21:16:56.639172 ntpd[1564]: Listening on routing socket on fd #21 for interface updates Jan 16 21:16:56.647918 ntpd[1564]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:56.647951 ntpd[1564]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:56.648041 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:56.648041 ntpd[1564]: 16 Jan 21:16:56 ntpd[1564]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 21:16:56.653544 extend-filesystems[1561]: Checking size of /dev/nvme0n1p9 Jan 16 21:16:56.656243 coreos-metadata[1557]: Jan 16 21:16:56.654 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 21:16:56.665957 jq[1584]: false Jan 16 21:16:56.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.665641 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jan 16 21:16:56.665893 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jan 16 21:16:56.669471 ln[1608]: ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Jan 16 21:16:56.670495 coreos-metadata[1557]: Jan 16 21:16:56.669 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 16 21:16:56.672008 systemd[1]: Starting sshkeys.service... Jan 16 21:16:56.688669 coreos-metadata[1557]: Jan 16 21:16:56.688 INFO Fetch successful Jan 16 21:16:56.688669 coreos-metadata[1557]: Jan 16 21:16:56.688 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 16 21:16:56.693247 coreos-metadata[1557]: Jan 16 21:16:56.693 INFO Fetch successful Jan 16 21:16:56.693247 coreos-metadata[1557]: Jan 16 21:16:56.693 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.700 INFO Fetch successful Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.700 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.702 INFO Fetch successful Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.702 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.703 INFO Fetch failed with 404: resource not found Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.703 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.704 INFO Fetch successful Jan 16 21:16:56.704261 coreos-metadata[1557]: Jan 16 21:16:56.704 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 16 21:16:56.704988 coreos-metadata[1557]: Jan 16 21:16:56.704 INFO Fetch successful Jan 16 21:16:56.704988 coreos-metadata[1557]: Jan 16 21:16:56.704 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 16 21:16:56.705433 coreos-metadata[1557]: Jan 16 21:16:56.705 INFO Fetch successful Jan 16 21:16:56.705433 coreos-metadata[1557]: Jan 16 21:16:56.705 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 16 21:16:56.708451 ln[1620]: ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Jan 16 21:16:56.708669 coreos-metadata[1557]: Jan 16 21:16:56.708 INFO Fetch successful Jan 16 21:16:56.708669 coreos-metadata[1557]: Jan 16 21:16:56.708 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 16 21:16:56.712276 coreos-metadata[1557]: Jan 16 21:16:56.711 INFO Fetch successful Jan 16 21:16:56.713026 dbus-daemon[1558]: [system] SELinux support is enabled Jan 16 21:16:56.714211 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 16 21:16:56.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=setup-oem comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.715549 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 16 21:16:56.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.724212 extend-filesystems[1561]: Old size kept for /dev/nvme0n1p9 Jan 16 21:16:56.724160 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 16 21:16:56.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.726598 dbus-daemon[1558]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1423 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 16 21:16:56.725972 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 16 21:16:56.734063 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 16 21:16:56.735778 dbus-daemon[1558]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 16 21:16:56.734921 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 16 21:16:56.735446 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 16 21:16:56.735558 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 16 21:16:56.742828 update_engine[1572]: I20260116 21:16:56.742561 1572 update_check_scheduler.cc:74] Next update check in 2m0s Jan 16 21:16:56.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.762653 systemd[1]: Started update-engine.service - Update Engine. Jan 16 21:16:56.764846 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 16 21:16:56.767712 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 16 21:16:56.771787 systemd-logind[1570]: Watching system buttons on /dev/input/event2 (Power Button) Jan 16 21:16:56.771000 audit: BPF prog-id=45 op=LOAD Jan 16 21:16:56.772280 systemd-logind[1570]: Watching system buttons on /dev/input/event3 (Sleep Button) Jan 16 21:16:56.772304 systemd-logind[1570]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jan 16 21:16:56.772000 audit: BPF prog-id=46 op=LOAD Jan 16 21:16:56.773306 systemd-logind[1570]: New seat seat0. Jan 16 21:16:56.772000 audit: BPF prog-id=47 op=LOAD Jan 16 21:16:56.779738 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 16 21:16:56.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.801954 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 16 21:16:56.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.805523 systemd[1]: Started systemd-logind.service - User Login Management. Jan 16 21:16:56.812324 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 16 21:16:56.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.837873 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 16 21:16:56.842559 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 16 21:16:56.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-172.31.19.224:22-68.220.241.50:55238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.847446 systemd[1]: Started sshd@0-172.31.19.224:22-68.220.241.50:55238.service - OpenSSH per-connection server daemon (68.220.241.50:55238). Jan 16 21:16:56.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.849087 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 16 21:16:56.854100 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 16 21:16:56.897040 coreos-metadata[1637]: Jan 16 21:16:56.894 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 21:16:56.899832 coreos-metadata[1637]: Jan 16 21:16:56.899 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 16 21:16:56.903339 coreos-metadata[1637]: Jan 16 21:16:56.900 INFO Fetch successful Jan 16 21:16:56.903339 coreos-metadata[1637]: Jan 16 21:16:56.900 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 16 21:16:56.903339 coreos-metadata[1637]: Jan 16 21:16:56.903 INFO Fetch successful Jan 16 21:16:56.908237 unknown[1637]: wrote ssh authorized keys file for user: core Jan 16 21:16:56.927004 systemd[1]: issuegen.service: Deactivated successfully. Jan 16 21:16:56.927316 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 16 21:16:56.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.930297 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 16 21:16:56.974134 update-ssh-keys[1695]: Updated "/home/core/.ssh/authorized_keys" Jan 16 21:16:56.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.975257 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 16 21:16:56.976981 systemd[1]: Finished sshkeys.service. Jan 16 21:16:56.989963 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 16 21:16:56.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:56.994182 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 16 21:16:57.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.001313 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 16 21:16:57.001899 systemd[1]: Reached target getty.target - Login Prompts. Jan 16 21:16:57.040027 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 16 21:16:57.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.048374 dbus-daemon[1558]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 16 21:16:57.052852 dbus-daemon[1558]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1639 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 16 21:16:57.057000 audit: BPF prog-id=48 op=LOAD Jan 16 21:16:57.061458 systemd[1]: Starting polkit.service - Authorization Manager... Jan 16 21:16:57.083939 containerd[1592]: time="2026-01-16T21:16:57Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 16 21:16:57.087151 containerd[1592]: time="2026-01-16T21:16:57.086962276Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 16 21:16:57.101908 locksmithd[1643]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 16 21:16:57.112675 containerd[1592]: time="2026-01-16T21:16:57.112552352Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.359µs" Jan 16 21:16:57.112675 containerd[1592]: time="2026-01-16T21:16:57.112596206Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 16 21:16:57.112675 containerd[1592]: time="2026-01-16T21:16:57.112633349Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 16 21:16:57.112675 containerd[1592]: time="2026-01-16T21:16:57.112644841Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 16 21:16:57.113305 containerd[1592]: time="2026-01-16T21:16:57.113280509Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 16 21:16:57.113398 containerd[1592]: time="2026-01-16T21:16:57.113386277Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 21:16:57.113832 containerd[1592]: time="2026-01-16T21:16:57.113804625Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 21:16:57.113903 containerd[1592]: time="2026-01-16T21:16:57.113892439Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.114173 containerd[1592]: time="2026-01-16T21:16:57.114155260Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.114291 containerd[1592]: time="2026-01-16T21:16:57.114278632Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 21:16:57.114354 containerd[1592]: time="2026-01-16T21:16:57.114332845Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 21:16:57.114396 containerd[1592]: time="2026-01-16T21:16:57.114387986Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.115785 containerd[1592]: time="2026-01-16T21:16:57.115721838Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.115785 containerd[1592]: time="2026-01-16T21:16:57.115740400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 16 21:16:57.118288 containerd[1592]: time="2026-01-16T21:16:57.116200062Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.118983 containerd[1592]: time="2026-01-16T21:16:57.118743520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.118983 containerd[1592]: time="2026-01-16T21:16:57.118791280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 21:16:57.118983 containerd[1592]: time="2026-01-16T21:16:57.118802445Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 16 21:16:57.118983 containerd[1592]: time="2026-01-16T21:16:57.118848877Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 16 21:16:57.119454 containerd[1592]: time="2026-01-16T21:16:57.119437443Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 16 21:16:57.119548 containerd[1592]: time="2026-01-16T21:16:57.119536489Z" level=info msg="metadata content store policy set" policy=shared Jan 16 21:16:57.124576 containerd[1592]: time="2026-01-16T21:16:57.124468061Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 16 21:16:57.124576 containerd[1592]: time="2026-01-16T21:16:57.124511555Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124887695Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124908754Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124923573Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124943589Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124955401Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124965066Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124983544Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.124997959Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.125008577Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.125018654Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.125032565Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.125048937Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 16 21:16:57.125411 containerd[1592]: time="2026-01-16T21:16:57.125120170Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125137767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125150822Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125160891Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125170660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125180040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125192240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125202803Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125213363Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125236380Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125247731Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125269279Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125313363Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125331587Z" level=info msg="Start snapshots syncer" Jan 16 21:16:57.125715 containerd[1592]: time="2026-01-16T21:16:57.125364196Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 16 21:16:57.128309 containerd[1592]: time="2026-01-16T21:16:57.126856184Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 16 21:16:57.128309 containerd[1592]: time="2026-01-16T21:16:57.126917875Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 16 21:16:57.128488 containerd[1592]: time="2026-01-16T21:16:57.128259903Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128805704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128834894Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128846522Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128856704Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128868789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128881614Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128896712Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128908159Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128920564Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128964642Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128979056Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128986608Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 21:16:57.130250 containerd[1592]: time="2026-01-16T21:16:57.128994949Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130627429Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130653738Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130665983Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130681931Z" level=info msg="runtime interface created" Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130686974Z" level=info msg="created NRI interface" Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130695814Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130710432Z" level=info msg="Connect containerd service" Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.130734502Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 16 21:16:57.131944 containerd[1592]: time="2026-01-16T21:16:57.131559773Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 16 21:16:57.133681 polkitd[1741]: Started polkitd version 126 Jan 16 21:16:57.152871 polkitd[1741]: Loading rules from directory /etc/polkit-1/rules.d Jan 16 21:16:57.154880 polkitd[1741]: Loading rules from directory /run/polkit-1/rules.d Jan 16 21:16:57.155022 polkitd[1741]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 21:16:57.155580 polkitd[1741]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 16 21:16:57.156639 polkitd[1741]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 21:16:57.156744 polkitd[1741]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 16 21:16:57.158483 polkitd[1741]: Finished loading, compiling and executing 2 rules Jan 16 21:16:57.159081 systemd[1]: Started polkit.service - Authorization Manager. Jan 16 21:16:57.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.161573 dbus-daemon[1558]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 16 21:16:57.162207 polkitd[1741]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 16 21:16:57.178732 systemd-resolved[1262]: System hostname changed to 'ip-172-31-19-224'. Jan 16 21:16:57.179134 systemd-hostnamed[1639]: Hostname set to (transient) Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251258532Z" level=info msg="Start subscribing containerd event" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251323674Z" level=info msg="Start recovering state" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251443108Z" level=info msg="Start event monitor" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251458250Z" level=info msg="Start cni network conf syncer for default" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251465806Z" level=info msg="Start streaming server" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251474408Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251484188Z" level=info msg="runtime interface starting up..." Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251493425Z" level=info msg="starting plugins..." Jan 16 21:16:57.251622 containerd[1592]: time="2026-01-16T21:16:57.251509722Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 16 21:16:57.252246 containerd[1592]: time="2026-01-16T21:16:57.252178221Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 16 21:16:57.252444 containerd[1592]: time="2026-01-16T21:16:57.252425855Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 16 21:16:57.253201 containerd[1592]: time="2026-01-16T21:16:57.253169004Z" level=info msg="containerd successfully booted in 0.170339s" Jan 16 21:16:57.253266 systemd[1]: Started containerd.service - containerd container runtime. Jan 16 21:16:57.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.408000 audit[1682]: USER_ACCT pid=1682 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:57.409795 sshd[1682]: Accepted publickey for core from 68.220.241.50 port 55238 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:57.410371 systemd-networkd[1423]: eth0: Gained IPv6LL Jan 16 21:16:57.410000 audit[1682]: CRED_ACQ pid=1682 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:57.410000 audit[1682]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffe13101470 a2=3 a3=0 items=0 ppid=1 pid=1682 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:57.410000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:16:57.412278 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 16 21:16:57.412939 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:57.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.414333 systemd[1]: Reached target network-online.target - Network is Online. Jan 16 21:16:57.417540 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 16 21:16:57.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=amazon-ssm-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.421440 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 16 21:16:57.432317 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 16 21:16:57.435387 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 16 21:16:57.444850 systemd-logind[1570]: New session 1 of user core. Jan 16 21:16:57.454132 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 16 21:16:57.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.454907 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 16 21:16:57.463504 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 16 21:16:57.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.466659 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 16 21:16:57.483000 audit[1788]: USER_ACCT pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.483000 audit[1788]: CRED_ACQ pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Jan 16 21:16:57.483000 audit[1788]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=7 a1=7fff1fd3e5f0 a2=3 a3=0 items=0 ppid=1 pid=1788 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd-executor" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:57.483000 audit: PROCTITLE proctitle="(systemd)" Jan 16 21:16:57.485160 (systemd)[1788]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:57.489079 systemd-logind[1570]: New session 2 of user core. Jan 16 21:16:57.489000 audit[1788]: USER_START pid=1788 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.492483 amazon-ssm-agent[1777]: Initializing new seelog logger Jan 16 21:16:57.492483 amazon-ssm-agent[1777]: New Seelog Logger Creation Complete Jan 16 21:16:57.492483 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.492483 amazon-ssm-agent[1777]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.492483 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 processing appconfig overrides Jan 16 21:16:57.494202 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.494303 amazon-ssm-agent[1777]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.494414 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 processing appconfig overrides Jan 16 21:16:57.496238 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.496238 amazon-ssm-agent[1777]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.496238 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 processing appconfig overrides Jan 16 21:16:57.496369 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4941 INFO Proxy environment variables: Jan 16 21:16:57.498322 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.498322 amazon-ssm-agent[1777]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 21:16:57.498400 amazon-ssm-agent[1777]: 2026/01/16 21:16:57 processing appconfig overrides Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4941 INFO https_proxy: Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4941 INFO http_proxy: Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4941 INFO no_proxy: Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4944 INFO Checking if agent identity type OnPrem can be assumed Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.4956 INFO Checking if agent identity type EC2 can be assumed Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5462 INFO Agent will take identity from EC2 Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5480 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5480 INFO [amazon-ssm-agent] OS: linux, Arch: amd64 Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5481 INFO [amazon-ssm-agent] Starting Core Agent Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5481 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5481 INFO [Registrar] Starting registrar module Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5514 INFO [EC2Identity] Checking disk for registration info Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5537 INFO [EC2Identity] Registration info found for ec2 instance Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5537 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5538 INFO [CredentialRefresher] credentialRefresher has started Jan 16 21:16:57.554247 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5538 INFO [CredentialRefresher] Credentials ready Jan 16 21:16:57.597264 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5541 INFO [CredentialRefresher] Starting credentials refresher loop Jan 16 21:16:57.638989 systemd[1788]: Queued start job for default target default.target. Jan 16 21:16:57.650715 systemd[1788]: Created slice app.slice - User Application Slice. Jan 16 21:16:57.650762 systemd[1788]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 16 21:16:57.650783 systemd[1788]: Reached target paths.target - Paths. Jan 16 21:16:57.650847 systemd[1788]: Reached target timers.target - Timers. Jan 16 21:16:57.652406 systemd[1788]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 16 21:16:57.655429 systemd[1788]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 16 21:16:57.678478 systemd[1788]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 16 21:16:57.678798 systemd[1788]: Reached target sockets.target - Sockets. Jan 16 21:16:57.679456 systemd[1788]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 16 21:16:57.679600 systemd[1788]: Reached target basic.target - Basic System. Jan 16 21:16:57.679676 systemd[1788]: Reached target default.target - Main User Target. Jan 16 21:16:57.679721 systemd[1788]: Startup finished in 182ms. Jan 16 21:16:57.679818 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 16 21:16:57.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:57.687493 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 16 21:16:57.689293 systemd[1]: Startup finished in 2.111s (kernel) + 2.486s (initrd) + 3.934s (userspace) = 8.533s. Jan 16 21:16:57.696799 amazon-ssm-agent[1777]: 2026-01-16 21:16:57.5542 INFO [CredentialRefresher] Next credential rotation will be in 29.450875251433335 minutes Jan 16 21:16:57.715000 audit[1682]: USER_START pid=1682 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:57.717000 audit[1805]: CRED_ACQ pid=1805 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:57.960108 systemd[1]: Started sshd@1-172.31.19.224:22-68.220.241.50:55250.service - OpenSSH per-connection server daemon (68.220.241.50:55250). Jan 16 21:16:57.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-172.31.19.224:22-68.220.241.50:55250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:58.389000 audit[1808]: USER_ACCT pid=1808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.390717 sshd[1808]: Accepted publickey for core from 68.220.241.50 port 55250 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:58.390000 audit[1808]: CRED_ACQ pid=1808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.390000 audit[1808]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffe40a03a0 a2=3 a3=0 items=0 ppid=1 pid=1808 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:58.390000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:16:58.392059 sshd-session[1808]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:58.398102 systemd-logind[1570]: New session 3 of user core. Jan 16 21:16:58.408463 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 16 21:16:58.410000 audit[1808]: USER_START pid=1808 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.411000 audit[1816]: CRED_ACQ pid=1816 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.566837 amazon-ssm-agent[1777]: 2026-01-16 21:16:58.5666 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 16 21:16:58.628926 sshd[1816]: Connection closed by 68.220.241.50 port 55250 Jan 16 21:16:58.629469 sshd-session[1808]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:58.631000 audit[1808]: USER_END pid=1808 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.631000 audit[1808]: CRED_DISP pid=1808 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:58.636751 systemd[1]: sshd@1-172.31.19.224:22-68.220.241.50:55250.service: Deactivated successfully. Jan 16 21:16:58.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-172.31.19.224:22-68.220.241.50:55250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:58.637950 systemd-logind[1570]: Session 3 logged out. Waiting for processes to exit. Jan 16 21:16:58.640592 systemd[1]: session-3.scope: Deactivated successfully. Jan 16 21:16:58.644988 systemd-logind[1570]: Removed session 3. Jan 16 21:16:58.667752 amazon-ssm-agent[1777]: 2026-01-16 21:16:58.5695 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1821) started Jan 16 21:16:58.730162 systemd[1]: Started sshd@2-172.31.19.224:22-68.220.241.50:55256.service - OpenSSH per-connection server daemon (68.220.241.50:55256). Jan 16 21:16:58.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-172.31.19.224:22-68.220.241.50:55256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:58.768288 amazon-ssm-agent[1777]: 2026-01-16 21:16:58.5696 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 16 21:16:59.205000 audit[1837]: USER_ACCT pid=1837 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.206598 sshd[1837]: Accepted publickey for core from 68.220.241.50 port 55256 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:59.206000 audit[1837]: CRED_ACQ pid=1837 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.206000 audit[1837]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffffdc48650 a2=3 a3=0 items=0 ppid=1 pid=1837 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:59.206000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:16:59.207921 sshd-session[1837]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:59.213287 systemd-logind[1570]: New session 4 of user core. Jan 16 21:16:59.219581 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 16 21:16:59.222000 audit[1837]: USER_START pid=1837 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.223000 audit[1841]: CRED_ACQ pid=1841 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.458455 sshd[1841]: Connection closed by 68.220.241.50 port 55256 Jan 16 21:16:59.458940 sshd-session[1837]: pam_unix(sshd:session): session closed for user core Jan 16 21:16:59.467408 kernel: kauditd_printk_skb: 191 callbacks suppressed Jan 16 21:16:59.467474 kernel: audit: type=1106 audit(1768598219.459:254): pid=1837 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.467495 kernel: audit: type=1104 audit(1768598219.459:255): pid=1837 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.459000 audit[1837]: USER_END pid=1837 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.459000 audit[1837]: CRED_DISP pid=1837 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.462960 systemd[1]: sshd@2-172.31.19.224:22-68.220.241.50:55256.service: Deactivated successfully. Jan 16 21:16:59.465042 systemd[1]: session-4.scope: Deactivated successfully. Jan 16 21:16:59.468062 systemd-logind[1570]: Session 4 logged out. Waiting for processes to exit. Jan 16 21:16:59.469335 systemd-logind[1570]: Removed session 4. Jan 16 21:16:59.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-172.31.19.224:22-68.220.241.50:55256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:59.473841 kernel: audit: type=1131 audit(1768598219.461:256): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-172.31.19.224:22-68.220.241.50:55256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:59.542885 systemd[1]: Started sshd@3-172.31.19.224:22-68.220.241.50:55262.service - OpenSSH per-connection server daemon (68.220.241.50:55262). Jan 16 21:16:59.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-172.31.19.224:22-68.220.241.50:55262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:59.548274 kernel: audit: type=1130 audit(1768598219.542:257): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-172.31.19.224:22-68.220.241.50:55262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:16:59.619727 ntpd[1564]: Listen normally on 6 eth0 [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:59.620089 ntpd[1564]: 16 Jan 21:16:59 ntpd[1564]: Listen normally on 6 eth0 [fe80::423:beff:fe38:7e9f%2]:123 Jan 16 21:16:59.986305 kernel: audit: type=1101 audit(1768598219.977:258): pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.986481 kernel: audit: type=1103 audit(1768598219.979:259): pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.977000 audit[1847]: USER_ACCT pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.979000 audit[1847]: CRED_ACQ pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:16:59.982414 sshd-session[1847]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:16:59.989534 sshd[1847]: Accepted publickey for core from 68.220.241.50 port 55262 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:16:59.997525 kernel: audit: type=1006 audit(1768598219.979:260): pid=1847 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=5 res=1 Jan 16 21:17:00.032764 kernel: audit: type=1300 audit(1768598219.979:260): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd10bd2a10 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:16:59.979000 audit[1847]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd10bd2a10 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:17:00.016531 systemd-logind[1570]: New session 5 of user core. Jan 16 21:17:00.039376 kernel: audit: type=1327 audit(1768598219.979:260): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:16:59.979000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:17:00.050567 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 16 21:17:00.065000 audit[1847]: USER_START pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.068000 audit[1851]: CRED_ACQ pid=1851 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.083261 kernel: audit: type=1105 audit(1768598220.065:261): pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.258724 sshd[1851]: Connection closed by 68.220.241.50 port 55262 Jan 16 21:17:00.259490 sshd-session[1847]: pam_unix(sshd:session): session closed for user core Jan 16 21:17:00.260000 audit[1847]: USER_END pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.260000 audit[1847]: CRED_DISP pid=1847 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.275154 systemd[1]: sshd@3-172.31.19.224:22-68.220.241.50:55262.service: Deactivated successfully. Jan 16 21:17:00.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-172.31.19.224:22-68.220.241.50:55262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:00.281838 systemd[1]: session-5.scope: Deactivated successfully. Jan 16 21:17:00.291097 systemd-logind[1570]: Session 5 logged out. Waiting for processes to exit. Jan 16 21:17:00.319081 systemd-logind[1570]: Removed session 5. Jan 16 21:17:00.375350 systemd[1]: Started sshd@4-172.31.19.224:22-68.220.241.50:55266.service - OpenSSH per-connection server daemon (68.220.241.50:55266). Jan 16 21:17:00.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-172.31.19.224:22-68.220.241.50:55266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:00.915000 audit[1857]: USER_ACCT pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.916624 sshd[1857]: Accepted publickey for core from 68.220.241.50 port 55266 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:17:00.916000 audit[1857]: CRED_ACQ pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.916000 audit[1857]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffc3668b70 a2=3 a3=0 items=0 ppid=1 pid=1857 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:17:00.916000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:17:00.918412 sshd-session[1857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:17:00.924827 systemd-logind[1570]: New session 6 of user core. Jan 16 21:17:00.931545 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 16 21:17:00.934000 audit[1857]: USER_START pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:00.936000 audit[1861]: CRED_ACQ pid=1861 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.102000 audit[1862]: USER_ACCT pid=1862 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.104067 sudo[1862]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 16 21:17:01.103000 audit[1862]: CRED_REFR pid=1862 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.103000 audit[1862]: USER_START pid=1862 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.104515 sudo[1862]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:17:01.105000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=6 enabled=1 old-enabled=1 lsm=selinux res=1 Jan 16 21:17:01.114000 audit[1558]: USER_MAC_STATUS pid=1558 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Jan 16 21:17:01.105000 audit[1864]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=3 a1=7fffb62232a0 a2=1 a3=0 items=0 ppid=1862 pid=1864 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:17:01.105000 audit: PROCTITLE proctitle=736574656E666F7263650031 Jan 16 21:17:01.118294 sudo[1862]: pam_unix(sudo:session): session closed for user root Jan 16 21:17:01.117000 audit[1862]: USER_END pid=1862 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.117000 audit[1862]: CRED_DISP pid=1862 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.200857 sshd[1861]: Connection closed by 68.220.241.50 port 55266 Jan 16 21:17:01.201494 sshd-session[1857]: pam_unix(sshd:session): session closed for user core Jan 16 21:17:01.202000 audit[1857]: USER_END pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.202000 audit[1857]: CRED_DISP pid=1857 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.206158 systemd[1]: sshd@4-172.31.19.224:22-68.220.241.50:55266.service: Deactivated successfully. Jan 16 21:17:01.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-172.31.19.224:22-68.220.241.50:55266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.208407 systemd[1]: session-6.scope: Deactivated successfully. Jan 16 21:17:01.210837 systemd-logind[1570]: Session 6 logged out. Waiting for processes to exit. Jan 16 21:17:01.211986 systemd-logind[1570]: Removed session 6. Jan 16 21:17:01.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.224:22-68.220.241.50:37066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.295469 systemd[1]: Started sshd@5-172.31.19.224:22-68.220.241.50:37066.service - OpenSSH per-connection server daemon (68.220.241.50:37066). Jan 16 21:17:01.722000 audit[1869]: USER_ACCT pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.723549 sshd[1869]: Accepted publickey for core from 68.220.241.50 port 37066 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:17:01.723000 audit[1869]: CRED_ACQ pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.723000 audit[1869]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd542f7920 a2=3 a3=0 items=0 ppid=1 pid=1869 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:17:01.723000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:17:01.724968 sshd-session[1869]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:17:01.731313 systemd-logind[1570]: New session 7 of user core. Jan 16 21:17:01.740490 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 16 21:17:01.742000 audit[1869]: USER_START pid=1869 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.744000 audit[1873]: CRED_ACQ pid=1873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:01.885000 audit[1875]: USER_ACCT pid=1875 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.886717 sudo[1875]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 16 21:17:01.885000 audit[1875]: CRED_REFR pid=1875 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.887161 sudo[1875]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:17:01.885000 audit[1875]: USER_START pid=1875 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.888638 sudo[1875]: pam_unix(sudo:session): session closed for user root Jan 16 21:17:01.887000 audit[1875]: USER_END pid=1875 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.887000 audit[1875]: CRED_DISP pid=1875 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.894000 audit[1874]: USER_ACCT pid=1874 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.895835 sudo[1874]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 16 21:17:01.894000 audit[1874]: CRED_REFR pid=1874 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.895000 audit[1874]: USER_START pid=1874 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.896281 sudo[1874]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 21:17:01.914841 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 21:17:01.956152 augenrules[1880]: /sbin/augenrules: No change Jan 16 21:17:01.962890 augenrules[1895]: No rules Jan 16 21:17:01.964213 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 21:17:01.964567 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 21:17:01.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.967454 sudo[1874]: pam_unix(sudo:session): session closed for user root Jan 16 21:17:01.966000 audit[1874]: USER_END pid=1874 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:01.966000 audit[1874]: CRED_DISP pid=1874 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 21:17:02.045034 sshd[1873]: Connection closed by 68.220.241.50 port 37066 Jan 16 21:17:02.046413 sshd-session[1869]: pam_unix(sshd:session): session closed for user core Jan 16 21:17:02.046000 audit[1869]: USER_END pid=1869 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.046000 audit[1869]: CRED_DISP pid=1869 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.051202 systemd-logind[1570]: Session 7 logged out. Waiting for processes to exit. Jan 16 21:17:02.051690 systemd[1]: sshd@5-172.31.19.224:22-68.220.241.50:37066.service: Deactivated successfully. Jan 16 21:17:02.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.224:22-68.220.241.50:37066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:02.053577 systemd[1]: session-7.scope: Deactivated successfully. Jan 16 21:17:02.055048 systemd-logind[1570]: Removed session 7. Jan 16 21:17:02.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.19.224:22-68.220.241.50:37068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:02.154098 systemd[1]: Started sshd@6-172.31.19.224:22-68.220.241.50:37068.service - OpenSSH per-connection server daemon (68.220.241.50:37068). Jan 16 21:17:02.629000 audit[1904]: USER_ACCT pid=1904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.631246 sshd[1904]: Accepted publickey for core from 68.220.241.50 port 37068 ssh2: RSA SHA256:6hfA0TfLWKwkkYgAXwgjjbquTdnXAvrz5FTM+AyEbro Jan 16 21:17:02.630000 audit[1904]: CRED_ACQ pid=1904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.630000 audit[1904]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffea12e4e40 a2=3 a3=0 items=0 ppid=1 pid=1904 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 21:17:02.630000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 21:17:02.632665 sshd-session[1904]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 21:17:02.638405 systemd-logind[1570]: New session 8 of user core. Jan 16 21:17:02.647521 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 16 21:17:02.650000 audit[1904]: USER_START pid=1904 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.652000 audit[1908]: CRED_ACQ pid=1908 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.887103 sshd[1908]: Connection closed by 68.220.241.50 port 37068 Jan 16 21:17:02.889109 sshd-session[1904]: pam_unix(sshd:session): session closed for user core Jan 16 21:17:02.889000 audit[1904]: USER_END pid=1904 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.889000 audit[1904]: CRED_DISP pid=1904 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 16 21:17:02.893256 systemd-logind[1570]: Session 8 logged out. Waiting for processes to exit. Jan 16 21:17:02.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.19.224:22-68.220.241.50:37068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 21:17:02.893401 systemd[1]: sshd@6-172.31.19.224:22-68.220.241.50:37068.service: Deactivated successfully. Jan 16 21:17:02.895203 systemd[1]: session-8.scope: Deactivated successfully. Jan 16 21:17:02.896864 systemd-logind[1570]: Removed session 8. Jan 16 21:17:05.172416 systemd-resolved[1262]: Clock change detected. Flushing caches.