Jan 16 18:03:09.437491 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jan 16 18:03:09.437537 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Jan 16 03:04:27 -00 2026 Jan 16 18:03:09.437561 kernel: KASLR disabled due to lack of seed Jan 16 18:03:09.437577 kernel: efi: EFI v2.7 by EDK II Jan 16 18:03:09.437593 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a734a98 MEMRESERVE=0x78557598 Jan 16 18:03:09.437609 kernel: secureboot: Secure boot disabled Jan 16 18:03:09.437628 kernel: ACPI: Early table checksum verification disabled Jan 16 18:03:09.437643 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jan 16 18:03:09.437660 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jan 16 18:03:09.437679 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 16 18:03:09.437696 kernel: ACPI: DSDT 0x0000000078640000 0013D2 (v02 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jan 16 18:03:09.437712 kernel: ACPI: FACS 0x0000000078630000 000040 Jan 16 18:03:09.437728 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 16 18:03:09.437744 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jan 16 18:03:09.437766 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jan 16 18:03:09.437784 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jan 16 18:03:09.437801 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 16 18:03:09.437818 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jan 16 18:03:09.437834 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jan 16 18:03:09.437851 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jan 16 18:03:09.437869 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jan 16 18:03:09.437885 kernel: printk: legacy bootconsole [uart0] enabled Jan 16 18:03:09.437902 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 16 18:03:09.437919 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jan 16 18:03:09.437941 kernel: NODE_DATA(0) allocated [mem 0x4b584ea00-0x4b5855fff] Jan 16 18:03:09.437959 kernel: Zone ranges: Jan 16 18:03:09.437976 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 16 18:03:09.437993 kernel: DMA32 empty Jan 16 18:03:09.438010 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jan 16 18:03:09.438027 kernel: Device empty Jan 16 18:03:09.438043 kernel: Movable zone start for each node Jan 16 18:03:09.438060 kernel: Early memory node ranges Jan 16 18:03:09.438077 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jan 16 18:03:09.438094 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jan 16 18:03:09.438141 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jan 16 18:03:09.438160 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jan 16 18:03:09.438185 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jan 16 18:03:09.438202 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jan 16 18:03:09.438219 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jan 16 18:03:09.438237 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jan 16 18:03:09.438261 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jan 16 18:03:09.438283 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jan 16 18:03:09.438301 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jan 16 18:03:09.438318 kernel: psci: probing for conduit method from ACPI. Jan 16 18:03:09.438336 kernel: psci: PSCIv1.0 detected in firmware. Jan 16 18:03:09.438354 kernel: psci: Using standard PSCI v0.2 function IDs Jan 16 18:03:09.438371 kernel: psci: Trusted OS migration not required Jan 16 18:03:09.438389 kernel: psci: SMC Calling Convention v1.1 Jan 16 18:03:09.438407 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jan 16 18:03:09.438425 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 16 18:03:09.438446 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 16 18:03:09.438464 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 16 18:03:09.438482 kernel: Detected PIPT I-cache on CPU0 Jan 16 18:03:09.438500 kernel: CPU features: detected: GIC system register CPU interface Jan 16 18:03:09.438517 kernel: CPU features: detected: Spectre-v2 Jan 16 18:03:09.438535 kernel: CPU features: detected: Spectre-v3a Jan 16 18:03:09.438553 kernel: CPU features: detected: Spectre-BHB Jan 16 18:03:09.438570 kernel: CPU features: detected: ARM erratum 1742098 Jan 16 18:03:09.438588 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jan 16 18:03:09.438605 kernel: alternatives: applying boot alternatives Jan 16 18:03:09.438626 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=924fb3eb04ba1d8edcb66284d30e3342855b0579b62556e7722bcf37e82bda13 Jan 16 18:03:09.438648 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 16 18:03:09.438666 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 16 18:03:09.438684 kernel: Fallback order for Node 0: 0 Jan 16 18:03:09.438701 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jan 16 18:03:09.438719 kernel: Policy zone: Normal Jan 16 18:03:09.438736 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 16 18:03:09.438754 kernel: software IO TLB: area num 2. Jan 16 18:03:09.438771 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Jan 16 18:03:09.438789 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 16 18:03:09.438807 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 16 18:03:09.438832 kernel: rcu: RCU event tracing is enabled. Jan 16 18:03:09.438850 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 16 18:03:09.438869 kernel: Trampoline variant of Tasks RCU enabled. Jan 16 18:03:09.438888 kernel: Tracing variant of Tasks RCU enabled. Jan 16 18:03:09.438906 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 16 18:03:09.438924 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 16 18:03:09.438943 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 18:03:09.438961 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 18:03:09.438979 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 16 18:03:09.438997 kernel: GICv3: 96 SPIs implemented Jan 16 18:03:09.439014 kernel: GICv3: 0 Extended SPIs implemented Jan 16 18:03:09.439037 kernel: Root IRQ handler: gic_handle_irq Jan 16 18:03:09.439055 kernel: GICv3: GICv3 features: 16 PPIs Jan 16 18:03:09.439072 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 16 18:03:09.439090 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jan 16 18:03:09.439158 kernel: ITS [mem 0x10080000-0x1009ffff] Jan 16 18:03:09.439180 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jan 16 18:03:09.439199 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jan 16 18:03:09.439217 kernel: GICv3: using LPI property table @0x0000000400110000 Jan 16 18:03:09.439235 kernel: ITS: Using hypervisor restricted LPI range [128] Jan 16 18:03:09.439254 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jan 16 18:03:09.439272 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 16 18:03:09.439297 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jan 16 18:03:09.439316 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jan 16 18:03:09.439335 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jan 16 18:03:09.439353 kernel: Console: colour dummy device 80x25 Jan 16 18:03:09.439372 kernel: printk: legacy console [tty1] enabled Jan 16 18:03:09.439394 kernel: ACPI: Core revision 20240827 Jan 16 18:03:09.439422 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jan 16 18:03:09.439467 kernel: pid_max: default: 32768 minimum: 301 Jan 16 18:03:09.439513 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 16 18:03:09.439559 kernel: landlock: Up and running. Jan 16 18:03:09.439599 kernel: SELinux: Initializing. Jan 16 18:03:09.439621 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 16 18:03:09.439640 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 16 18:03:09.439658 kernel: rcu: Hierarchical SRCU implementation. Jan 16 18:03:09.439679 kernel: rcu: Max phase no-delay instances is 400. Jan 16 18:03:09.439701 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 16 18:03:09.439731 kernel: Remapping and enabling EFI services. Jan 16 18:03:09.439750 kernel: smp: Bringing up secondary CPUs ... Jan 16 18:03:09.439768 kernel: Detected PIPT I-cache on CPU1 Jan 16 18:03:09.439786 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jan 16 18:03:09.439805 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jan 16 18:03:09.439824 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jan 16 18:03:09.439843 kernel: smp: Brought up 1 node, 2 CPUs Jan 16 18:03:09.439866 kernel: SMP: Total of 2 processors activated. Jan 16 18:03:09.439886 kernel: CPU: All CPU(s) started at EL1 Jan 16 18:03:09.439916 kernel: CPU features: detected: 32-bit EL0 Support Jan 16 18:03:09.439939 kernel: CPU features: detected: 32-bit EL1 Support Jan 16 18:03:09.439958 kernel: CPU features: detected: CRC32 instructions Jan 16 18:03:09.439977 kernel: alternatives: applying system-wide alternatives Jan 16 18:03:09.439998 kernel: Memory: 3823340K/4030464K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 185776K reserved, 16384K cma-reserved) Jan 16 18:03:09.440018 kernel: devtmpfs: initialized Jan 16 18:03:09.440042 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 16 18:03:09.440062 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 16 18:03:09.440081 kernel: 23632 pages in range for non-PLT usage Jan 16 18:03:09.440123 kernel: 515152 pages in range for PLT usage Jan 16 18:03:09.440148 kernel: pinctrl core: initialized pinctrl subsystem Jan 16 18:03:09.440173 kernel: SMBIOS 3.0.0 present. Jan 16 18:03:09.440192 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jan 16 18:03:09.440211 kernel: DMI: Memory slots populated: 0/0 Jan 16 18:03:09.440230 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 16 18:03:09.440249 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 16 18:03:09.440268 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 16 18:03:09.440287 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 16 18:03:09.440310 kernel: audit: initializing netlink subsys (disabled) Jan 16 18:03:09.440329 kernel: audit: type=2000 audit(0.224:1): state=initialized audit_enabled=0 res=1 Jan 16 18:03:09.440348 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 16 18:03:09.440367 kernel: cpuidle: using governor menu Jan 16 18:03:09.440386 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 16 18:03:09.440405 kernel: ASID allocator initialised with 65536 entries Jan 16 18:03:09.440424 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 16 18:03:09.440447 kernel: Serial: AMBA PL011 UART driver Jan 16 18:03:09.440466 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 16 18:03:09.440485 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 16 18:03:09.440504 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 16 18:03:09.440523 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 16 18:03:09.440542 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 16 18:03:09.440562 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 16 18:03:09.440584 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 16 18:03:09.440604 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 16 18:03:09.440622 kernel: ACPI: Added _OSI(Module Device) Jan 16 18:03:09.440641 kernel: ACPI: Added _OSI(Processor Device) Jan 16 18:03:09.440660 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 16 18:03:09.440679 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 16 18:03:09.440698 kernel: ACPI: Interpreter enabled Jan 16 18:03:09.440741 kernel: ACPI: Using GIC for interrupt routing Jan 16 18:03:09.440761 kernel: ACPI: MCFG table detected, 1 entries Jan 16 18:03:09.440780 kernel: ACPI: CPU0 has been hot-added Jan 16 18:03:09.440799 kernel: ACPI: CPU1 has been hot-added Jan 16 18:03:09.440818 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00]) Jan 16 18:03:09.441235 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 16 18:03:09.441503 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 16 18:03:09.441768 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 16 18:03:09.442024 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x200fffff] reserved by PNP0C02:00 Jan 16 18:03:09.442307 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x200fffff] for [bus 00] Jan 16 18:03:09.442334 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jan 16 18:03:09.442354 kernel: acpiphp: Slot [1] registered Jan 16 18:03:09.442373 kernel: acpiphp: Slot [2] registered Jan 16 18:03:09.442397 kernel: acpiphp: Slot [3] registered Jan 16 18:03:09.442416 kernel: acpiphp: Slot [4] registered Jan 16 18:03:09.442436 kernel: acpiphp: Slot [5] registered Jan 16 18:03:09.442455 kernel: acpiphp: Slot [6] registered Jan 16 18:03:09.442474 kernel: acpiphp: Slot [7] registered Jan 16 18:03:09.442493 kernel: acpiphp: Slot [8] registered Jan 16 18:03:09.442511 kernel: acpiphp: Slot [9] registered Jan 16 18:03:09.442530 kernel: acpiphp: Slot [10] registered Jan 16 18:03:09.442553 kernel: acpiphp: Slot [11] registered Jan 16 18:03:09.442572 kernel: acpiphp: Slot [12] registered Jan 16 18:03:09.442591 kernel: acpiphp: Slot [13] registered Jan 16 18:03:09.442610 kernel: acpiphp: Slot [14] registered Jan 16 18:03:09.442629 kernel: acpiphp: Slot [15] registered Jan 16 18:03:09.442648 kernel: acpiphp: Slot [16] registered Jan 16 18:03:09.442667 kernel: acpiphp: Slot [17] registered Jan 16 18:03:09.442690 kernel: acpiphp: Slot [18] registered Jan 16 18:03:09.442709 kernel: acpiphp: Slot [19] registered Jan 16 18:03:09.442728 kernel: acpiphp: Slot [20] registered Jan 16 18:03:09.442755 kernel: acpiphp: Slot [21] registered Jan 16 18:03:09.442774 kernel: acpiphp: Slot [22] registered Jan 16 18:03:09.442794 kernel: acpiphp: Slot [23] registered Jan 16 18:03:09.442812 kernel: acpiphp: Slot [24] registered Jan 16 18:03:09.442837 kernel: acpiphp: Slot [25] registered Jan 16 18:03:09.442857 kernel: acpiphp: Slot [26] registered Jan 16 18:03:09.442875 kernel: acpiphp: Slot [27] registered Jan 16 18:03:09.442895 kernel: acpiphp: Slot [28] registered Jan 16 18:03:09.442913 kernel: acpiphp: Slot [29] registered Jan 16 18:03:09.442932 kernel: acpiphp: Slot [30] registered Jan 16 18:03:09.442951 kernel: acpiphp: Slot [31] registered Jan 16 18:03:09.442969 kernel: PCI host bridge to bus 0000:00 Jan 16 18:03:09.443312 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jan 16 18:03:09.443551 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 16 18:03:09.443783 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jan 16 18:03:09.444020 kernel: pci_bus 0000:00: root bus resource [bus 00] Jan 16 18:03:09.444334 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jan 16 18:03:09.444616 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jan 16 18:03:09.444900 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jan 16 18:03:09.445213 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jan 16 18:03:09.445485 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jan 16 18:03:09.445742 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 16 18:03:09.446017 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jan 16 18:03:09.446300 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jan 16 18:03:09.446559 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jan 16 18:03:09.446813 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jan 16 18:03:09.447066 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 16 18:03:09.447322 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jan 16 18:03:09.447562 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 16 18:03:09.447794 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jan 16 18:03:09.447820 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 16 18:03:09.447839 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 16 18:03:09.447859 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 16 18:03:09.447878 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 16 18:03:09.447897 kernel: iommu: Default domain type: Translated Jan 16 18:03:09.447921 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 16 18:03:09.447940 kernel: efivars: Registered efivars operations Jan 16 18:03:09.447959 kernel: vgaarb: loaded Jan 16 18:03:09.447978 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 16 18:03:09.447997 kernel: VFS: Disk quotas dquot_6.6.0 Jan 16 18:03:09.448016 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 16 18:03:09.448035 kernel: pnp: PnP ACPI init Jan 16 18:03:09.448350 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jan 16 18:03:09.448379 kernel: pnp: PnP ACPI: found 1 devices Jan 16 18:03:09.448399 kernel: NET: Registered PF_INET protocol family Jan 16 18:03:09.448419 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 16 18:03:09.448438 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 16 18:03:09.448458 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 16 18:03:09.448477 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 16 18:03:09.448502 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 16 18:03:09.448521 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 16 18:03:09.448540 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 16 18:03:09.448559 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 16 18:03:09.448579 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 16 18:03:09.448598 kernel: PCI: CLS 0 bytes, default 64 Jan 16 18:03:09.448616 kernel: kvm [1]: HYP mode not available Jan 16 18:03:09.448640 kernel: Initialise system trusted keyrings Jan 16 18:03:09.448658 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 16 18:03:09.448678 kernel: Key type asymmetric registered Jan 16 18:03:09.448697 kernel: Asymmetric key parser 'x509' registered Jan 16 18:03:09.448733 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 16 18:03:09.448754 kernel: io scheduler mq-deadline registered Jan 16 18:03:09.448773 kernel: io scheduler kyber registered Jan 16 18:03:09.448798 kernel: io scheduler bfq registered Jan 16 18:03:09.449078 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jan 16 18:03:09.449128 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 16 18:03:09.449155 kernel: ACPI: button: Power Button [PWRB] Jan 16 18:03:09.449175 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jan 16 18:03:09.449194 kernel: ACPI: button: Sleep Button [SLPB] Jan 16 18:03:09.449219 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 16 18:03:09.449240 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 16 18:03:09.449504 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jan 16 18:03:09.449530 kernel: printk: legacy console [ttyS0] disabled Jan 16 18:03:09.449550 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jan 16 18:03:09.449570 kernel: printk: legacy console [ttyS0] enabled Jan 16 18:03:09.449588 kernel: printk: legacy bootconsole [uart0] disabled Jan 16 18:03:09.449612 kernel: thunder_xcv, ver 1.0 Jan 16 18:03:09.449632 kernel: thunder_bgx, ver 1.0 Jan 16 18:03:09.449650 kernel: nicpf, ver 1.0 Jan 16 18:03:09.449669 kernel: nicvf, ver 1.0 Jan 16 18:03:09.449946 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 16 18:03:09.450225 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-16T18:03:06 UTC (1768586586) Jan 16 18:03:09.450253 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 16 18:03:09.450279 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jan 16 18:03:09.450298 kernel: NET: Registered PF_INET6 protocol family Jan 16 18:03:09.450317 kernel: watchdog: NMI not fully supported Jan 16 18:03:09.450336 kernel: watchdog: Hard watchdog permanently disabled Jan 16 18:03:09.450355 kernel: Segment Routing with IPv6 Jan 16 18:03:09.450374 kernel: In-situ OAM (IOAM) with IPv6 Jan 16 18:03:09.450393 kernel: NET: Registered PF_PACKET protocol family Jan 16 18:03:09.450416 kernel: Key type dns_resolver registered Jan 16 18:03:09.450435 kernel: registered taskstats version 1 Jan 16 18:03:09.450454 kernel: Loading compiled-in X.509 certificates Jan 16 18:03:09.450474 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: 27e3aa638f3535434dc9dbdde4239fca944d5458' Jan 16 18:03:09.450492 kernel: Demotion targets for Node 0: null Jan 16 18:03:09.450512 kernel: Key type .fscrypt registered Jan 16 18:03:09.450530 kernel: Key type fscrypt-provisioning registered Jan 16 18:03:09.450553 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 16 18:03:09.450572 kernel: ima: Allocated hash algorithm: sha1 Jan 16 18:03:09.450591 kernel: ima: No architecture policies found Jan 16 18:03:09.450610 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 16 18:03:09.450629 kernel: clk: Disabling unused clocks Jan 16 18:03:09.450648 kernel: PM: genpd: Disabling unused power domains Jan 16 18:03:09.450668 kernel: Freeing unused kernel memory: 12480K Jan 16 18:03:09.450687 kernel: Run /init as init process Jan 16 18:03:09.450710 kernel: with arguments: Jan 16 18:03:09.450728 kernel: /init Jan 16 18:03:09.450747 kernel: with environment: Jan 16 18:03:09.450765 kernel: HOME=/ Jan 16 18:03:09.450784 kernel: TERM=linux Jan 16 18:03:09.450803 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 16 18:03:09.451019 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 16 18:03:09.451245 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 16 18:03:09.451274 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 16 18:03:09.451293 kernel: GPT:25804799 != 33554431 Jan 16 18:03:09.451312 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 16 18:03:09.451330 kernel: GPT:25804799 != 33554431 Jan 16 18:03:09.451348 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 16 18:03:09.451373 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 16 18:03:09.451392 kernel: SCSI subsystem initialized Jan 16 18:03:09.451412 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 16 18:03:09.451430 kernel: device-mapper: uevent: version 1.0.3 Jan 16 18:03:09.451450 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 16 18:03:09.451469 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 16 18:03:09.451488 kernel: raid6: neonx8 gen() 6569 MB/s Jan 16 18:03:09.451511 kernel: raid6: neonx4 gen() 6540 MB/s Jan 16 18:03:09.451530 kernel: raid6: neonx2 gen() 5424 MB/s Jan 16 18:03:09.451549 kernel: raid6: neonx1 gen() 3931 MB/s Jan 16 18:03:09.451568 kernel: raid6: int64x8 gen() 3616 MB/s Jan 16 18:03:09.451587 kernel: raid6: int64x4 gen() 3679 MB/s Jan 16 18:03:09.451605 kernel: raid6: int64x2 gen() 3568 MB/s Jan 16 18:03:09.451624 kernel: raid6: int64x1 gen() 2723 MB/s Jan 16 18:03:09.451647 kernel: raid6: using algorithm neonx8 gen() 6569 MB/s Jan 16 18:03:09.451666 kernel: raid6: .... xor() 4737 MB/s, rmw enabled Jan 16 18:03:09.451685 kernel: raid6: using neon recovery algorithm Jan 16 18:03:09.451704 kernel: xor: measuring software checksum speed Jan 16 18:03:09.451723 kernel: 8regs : 12315 MB/sec Jan 16 18:03:09.451741 kernel: 32regs : 12130 MB/sec Jan 16 18:03:09.451760 kernel: arm64_neon : 9112 MB/sec Jan 16 18:03:09.451783 kernel: xor: using function: 8regs (12315 MB/sec) Jan 16 18:03:09.451802 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 16 18:03:09.451821 kernel: BTRFS: device fsid 772c9e2d-7e98-4acf-842c-b5416fff0f38 devid 1 transid 34 /dev/mapper/usr (254:0) scanned by mount (221) Jan 16 18:03:09.451840 kernel: BTRFS info (device dm-0): first mount of filesystem 772c9e2d-7e98-4acf-842c-b5416fff0f38 Jan 16 18:03:09.451860 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:03:09.451879 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 16 18:03:09.451898 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 16 18:03:09.451920 kernel: BTRFS info (device dm-0): enabling free space tree Jan 16 18:03:09.451940 kernel: loop: module loaded Jan 16 18:03:09.451959 kernel: loop0: detected capacity change from 0 to 91832 Jan 16 18:03:09.451978 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 16 18:03:09.451999 systemd[1]: Successfully made /usr/ read-only. Jan 16 18:03:09.452024 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 18:03:09.452049 systemd[1]: Detected virtualization amazon. Jan 16 18:03:09.452069 systemd[1]: Detected architecture arm64. Jan 16 18:03:09.452088 systemd[1]: Running in initrd. Jan 16 18:03:09.452142 systemd[1]: No hostname configured, using default hostname. Jan 16 18:03:09.452166 systemd[1]: Hostname set to . Jan 16 18:03:09.452186 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 18:03:09.452207 systemd[1]: Queued start job for default target initrd.target. Jan 16 18:03:09.452233 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 18:03:09.452253 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:03:09.452274 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:03:09.452295 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 16 18:03:09.452316 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 18:03:09.452356 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 16 18:03:09.452378 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 16 18:03:09.452399 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:03:09.452421 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:03:09.452443 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 16 18:03:09.452468 systemd[1]: Reached target paths.target - Path Units. Jan 16 18:03:09.452489 systemd[1]: Reached target slices.target - Slice Units. Jan 16 18:03:09.452525 systemd[1]: Reached target swap.target - Swaps. Jan 16 18:03:09.452547 systemd[1]: Reached target timers.target - Timer Units. Jan 16 18:03:09.452568 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 18:03:09.452588 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 18:03:09.452610 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:03:09.452636 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 16 18:03:09.452657 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 16 18:03:09.452678 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:03:09.452700 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 18:03:09.452738 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:03:09.452759 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 18:03:09.452781 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 16 18:03:09.452807 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 16 18:03:09.452829 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 18:03:09.452849 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 16 18:03:09.452871 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 16 18:03:09.452903 systemd[1]: Starting systemd-fsck-usr.service... Jan 16 18:03:09.452936 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 18:03:09.452962 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 18:03:09.452989 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:03:09.453011 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 16 18:03:09.453037 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:03:09.453058 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 18:03:09.453080 systemd[1]: Finished systemd-fsck-usr.service. Jan 16 18:03:09.453166 systemd-journald[360]: Collecting audit messages is enabled. Jan 16 18:03:09.453217 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 16 18:03:09.453238 systemd-journald[360]: Journal started Jan 16 18:03:09.453274 systemd-journald[360]: Runtime Journal (/run/log/journal/ec2895e30b13543eb032e752e8e93e7a) is 8M, max 75.3M, 67.3M free. Jan 16 18:03:09.456143 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 18:03:09.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.464153 kernel: audit: type=1130 audit(1768586589.454:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.474367 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 18:03:09.484938 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 18:03:09.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.496454 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 18:03:09.498123 kernel: audit: type=1130 audit(1768586589.485:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.513830 systemd-modules-load[362]: Inserted module 'br_netfilter' Jan 16 18:03:09.514328 kernel: Bridge firewalling registered Jan 16 18:03:09.519462 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 18:03:09.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.529345 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 18:03:09.535134 kernel: audit: type=1130 audit(1768586589.518:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.542454 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:03:09.550525 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 16 18:03:09.563490 kernel: audit: type=1130 audit(1768586589.549:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.563209 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:03:09.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.576160 kernel: audit: type=1130 audit(1768586589.564:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.582065 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 16 18:03:09.595839 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:03:09.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.613084 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:03:09.613353 kernel: audit: type=1130 audit(1768586589.604:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.623000 audit: BPF prog-id=6 op=LOAD Jan 16 18:03:09.625911 kernel: audit: type=1130 audit(1768586589.612:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.625963 kernel: audit: type=1334 audit(1768586589.623:9): prog-id=6 op=LOAD Jan 16 18:03:09.626306 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 18:03:09.676534 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 18:03:09.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.696209 kernel: audit: type=1130 audit(1768586589.683:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:09.692488 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 16 18:03:09.777695 systemd-resolved[388]: Positive Trust Anchors: Jan 16 18:03:09.777728 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 18:03:09.777737 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 18:03:09.805908 dracut-cmdline[400]: dracut-109 Jan 16 18:03:09.777804 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 18:03:09.842940 dracut-cmdline[400]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=924fb3eb04ba1d8edcb66284d30e3342855b0579b62556e7722bcf37e82bda13 Jan 16 18:03:10.090170 kernel: random: crng init done Jan 16 18:03:10.095014 systemd-resolved[388]: Defaulting to hostname 'linux'. Jan 16 18:03:10.100509 kernel: Loading iSCSI transport class v2.0-870. Jan 16 18:03:10.134633 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 18:03:10.152694 kernel: audit: type=1130 audit(1768586590.133:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.140233 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:03:10.163148 kernel: iscsi: registered transport (tcp) Jan 16 18:03:10.226321 kernel: iscsi: registered transport (qla4xxx) Jan 16 18:03:10.226402 kernel: QLogic iSCSI HBA Driver Jan 16 18:03:10.267287 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 18:03:10.301262 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:03:10.316930 kernel: audit: type=1130 audit(1768586590.300:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.312833 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 18:03:10.396193 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 16 18:03:10.405312 kernel: audit: type=1130 audit(1768586590.397:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.401308 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 16 18:03:10.411512 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 16 18:03:10.475993 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 16 18:03:10.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.493359 kernel: audit: type=1130 audit(1768586590.475:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.493433 kernel: audit: type=1334 audit(1768586590.490:15): prog-id=7 op=LOAD Jan 16 18:03:10.490000 audit: BPF prog-id=7 op=LOAD Jan 16 18:03:10.492000 audit: BPF prog-id=8 op=LOAD Jan 16 18:03:10.495641 kernel: audit: type=1334 audit(1768586590.492:16): prog-id=8 op=LOAD Jan 16 18:03:10.496061 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:03:10.564367 systemd-udevd[629]: Using default interface naming scheme 'v257'. Jan 16 18:03:10.585999 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:03:10.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.595896 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 16 18:03:10.605834 kernel: audit: type=1130 audit(1768586590.592:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.653837 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Jan 16 18:03:10.664229 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 18:03:10.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.678833 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 18:03:10.675000 audit: BPF prog-id=9 op=LOAD Jan 16 18:03:10.686526 kernel: audit: type=1130 audit(1768586590.666:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.686612 kernel: audit: type=1334 audit(1768586590.675:19): prog-id=9 op=LOAD Jan 16 18:03:10.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.729301 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 18:03:10.734554 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 18:03:10.748347 kernel: audit: type=1130 audit(1768586590.728:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.787810 systemd-networkd[747]: lo: Link UP Jan 16 18:03:10.787829 systemd-networkd[747]: lo: Gained carrier Jan 16 18:03:10.793381 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 18:03:10.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.798542 systemd[1]: Reached target network.target - Network. Jan 16 18:03:10.897263 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:03:10.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:10.904723 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 16 18:03:11.097471 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 16 18:03:11.097546 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jan 16 18:03:11.104898 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 16 18:03:11.105350 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 16 18:03:11.105851 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 18:03:11.108773 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:03:11.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:11.113957 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:03:11.126962 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:03:11.141153 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80110000, mac addr 06:21:6a:d7:2d:a3 Jan 16 18:03:11.143404 (udev-worker)[799]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:03:11.159513 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:03:11.159528 systemd-networkd[747]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 18:03:11.180345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:03:11.195396 kernel: nvme nvme0: using unchecked data buffer Jan 16 18:03:11.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:11.197295 systemd-networkd[747]: eth0: Link UP Jan 16 18:03:11.197628 systemd-networkd[747]: eth0: Gained carrier Jan 16 18:03:11.197649 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:03:11.224386 systemd-networkd[747]: eth0: DHCPv4 address 172.31.27.170/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 18:03:11.415833 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jan 16 18:03:11.448531 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 16 18:03:11.461238 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 16 18:03:11.497773 disk-uuid[882]: Primary Header is updated. Jan 16 18:03:11.497773 disk-uuid[882]: Secondary Entries is updated. Jan 16 18:03:11.497773 disk-uuid[882]: Secondary Header is updated. Jan 16 18:03:11.530004 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 16 18:03:11.581768 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 18:03:11.782195 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 16 18:03:11.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:11.782605 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 18:03:11.789911 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:03:11.795221 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 18:03:11.801651 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 16 18:03:11.842082 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 16 18:03:11.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:12.586958 disk-uuid[889]: Warning: The kernel is still using the old partition table. Jan 16 18:03:12.586958 disk-uuid[889]: The new table will be used at the next reboot or after you Jan 16 18:03:12.586958 disk-uuid[889]: run partprobe(8) or kpartx(8) Jan 16 18:03:12.586958 disk-uuid[889]: The operation has completed successfully. Jan 16 18:03:12.608663 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 16 18:03:12.609335 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 16 18:03:12.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:12.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:12.618749 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 16 18:03:12.675150 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1005) Jan 16 18:03:12.679739 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:03:12.679894 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:03:12.725147 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:03:12.725225 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:03:12.735164 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:03:12.736886 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 16 18:03:12.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:12.743477 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 16 18:03:12.865253 systemd-networkd[747]: eth0: Gained IPv6LL Jan 16 18:03:13.706352 ignition[1024]: Ignition 2.24.0 Jan 16 18:03:13.707994 ignition[1024]: Stage: fetch-offline Jan 16 18:03:13.708398 ignition[1024]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:13.708426 ignition[1024]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:13.709775 ignition[1024]: Ignition finished successfully Jan 16 18:03:13.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:13.718360 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 18:03:13.721160 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 16 18:03:13.760156 ignition[1036]: Ignition 2.24.0 Jan 16 18:03:13.760646 ignition[1036]: Stage: fetch Jan 16 18:03:13.761024 ignition[1036]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:13.761072 ignition[1036]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:13.761224 ignition[1036]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:13.789929 ignition[1036]: PUT result: OK Jan 16 18:03:13.794012 ignition[1036]: parsed url from cmdline: "" Jan 16 18:03:13.794038 ignition[1036]: no config URL provided Jan 16 18:03:13.794057 ignition[1036]: reading system config file "/usr/lib/ignition/user.ign" Jan 16 18:03:13.794091 ignition[1036]: no config at "/usr/lib/ignition/user.ign" Jan 16 18:03:13.794146 ignition[1036]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:13.798359 ignition[1036]: PUT result: OK Jan 16 18:03:13.803056 ignition[1036]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jan 16 18:03:13.809441 ignition[1036]: GET result: OK Jan 16 18:03:13.809526 ignition[1036]: parsing config with SHA512: 1708121e740bc3032dcb7884283ce251d2d987969441487dedb61eed03d3fd424e8b7b1b5480edf969b523e77d4f304fc537ce7181c5608ad649cbb5b1c9d091 Jan 16 18:03:13.822904 unknown[1036]: fetched base config from "system" Jan 16 18:03:13.823174 unknown[1036]: fetched base config from "system" Jan 16 18:03:13.823480 ignition[1036]: fetch: fetch complete Jan 16 18:03:13.823189 unknown[1036]: fetched user config from "aws" Jan 16 18:03:13.823491 ignition[1036]: fetch: fetch passed Jan 16 18:03:13.823598 ignition[1036]: Ignition finished successfully Jan 16 18:03:13.835795 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 16 18:03:13.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:13.843731 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 16 18:03:13.886755 ignition[1042]: Ignition 2.24.0 Jan 16 18:03:13.887292 ignition[1042]: Stage: kargs Jan 16 18:03:13.887694 ignition[1042]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:13.887719 ignition[1042]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:13.887855 ignition[1042]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:13.897542 ignition[1042]: PUT result: OK Jan 16 18:03:13.904801 ignition[1042]: kargs: kargs passed Jan 16 18:03:13.906798 ignition[1042]: Ignition finished successfully Jan 16 18:03:13.911981 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 16 18:03:13.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:13.921394 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 16 18:03:13.973168 ignition[1048]: Ignition 2.24.0 Jan 16 18:03:13.973195 ignition[1048]: Stage: disks Jan 16 18:03:13.973580 ignition[1048]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:13.973602 ignition[1048]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:13.974422 ignition[1048]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:13.976587 ignition[1048]: PUT result: OK Jan 16 18:03:13.995006 ignition[1048]: disks: disks passed Jan 16 18:03:13.995159 ignition[1048]: Ignition finished successfully Jan 16 18:03:14.000964 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 16 18:03:14.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:14.005683 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 16 18:03:14.010815 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 16 18:03:14.016389 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 18:03:14.018983 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 18:03:14.025825 systemd[1]: Reached target basic.target - Basic System. Jan 16 18:03:14.033137 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 16 18:03:14.156194 systemd-fsck[1056]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 16 18:03:14.163038 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 16 18:03:14.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:14.171049 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 16 18:03:14.447136 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 3360ad79-d1e3-4f32-ae7d-4a8c0a3c719d r/w with ordered data mode. Quota mode: none. Jan 16 18:03:14.448759 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 16 18:03:14.453175 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 16 18:03:14.522742 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 18:03:14.526357 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 16 18:03:14.532867 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 16 18:03:14.539159 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 16 18:03:14.539787 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 18:03:14.564335 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 16 18:03:14.571334 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 16 18:03:14.587154 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1075) Jan 16 18:03:14.591369 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:03:14.591449 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:03:14.601520 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:03:14.601598 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:03:14.604056 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 18:03:15.468296 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 16 18:03:15.482159 kernel: kauditd_printk_skb: 14 callbacks suppressed Jan 16 18:03:15.482201 kernel: audit: type=1130 audit(1768586595.469:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.474491 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 16 18:03:15.498432 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 16 18:03:15.515072 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 16 18:03:15.518518 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:03:15.564017 ignition[1172]: INFO : Ignition 2.24.0 Jan 16 18:03:15.564017 ignition[1172]: INFO : Stage: mount Jan 16 18:03:15.571204 ignition[1172]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:15.571204 ignition[1172]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:15.571204 ignition[1172]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:15.586380 ignition[1172]: INFO : PUT result: OK Jan 16 18:03:15.592468 ignition[1172]: INFO : mount: mount passed Jan 16 18:03:15.592468 ignition[1172]: INFO : Ignition finished successfully Jan 16 18:03:15.596844 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 16 18:03:15.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.605327 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 16 18:03:15.615800 kernel: audit: type=1130 audit(1768586595.599:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.615883 kernel: audit: type=1130 audit(1768586595.608:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.612554 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 16 18:03:15.643718 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 18:03:15.691154 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1183) Jan 16 18:03:15.695730 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:03:15.695960 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:03:15.703068 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:03:15.703151 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:03:15.707146 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 18:03:15.756129 ignition[1200]: INFO : Ignition 2.24.0 Jan 16 18:03:15.756129 ignition[1200]: INFO : Stage: files Jan 16 18:03:15.760466 ignition[1200]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:15.760466 ignition[1200]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:15.760466 ignition[1200]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:15.760466 ignition[1200]: INFO : PUT result: OK Jan 16 18:03:15.773013 ignition[1200]: DEBUG : files: compiled without relabeling support, skipping Jan 16 18:03:15.776920 ignition[1200]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 16 18:03:15.776920 ignition[1200]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 16 18:03:15.789792 ignition[1200]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 16 18:03:15.793274 ignition[1200]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 16 18:03:15.797142 unknown[1200]: wrote ssh authorized keys file for user: core Jan 16 18:03:15.799887 ignition[1200]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 16 18:03:15.812094 ignition[1200]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 18:03:15.817371 ignition[1200]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 18:03:15.822126 ignition[1200]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 16 18:03:15.828233 ignition[1200]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 16 18:03:15.828233 ignition[1200]: INFO : files: files passed Jan 16 18:03:15.828233 ignition[1200]: INFO : Ignition finished successfully Jan 16 18:03:15.837201 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 16 18:03:15.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.845349 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 16 18:03:15.852762 kernel: audit: type=1130 audit(1768586595.840:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.853443 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 16 18:03:15.889829 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 16 18:03:15.892353 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 16 18:03:15.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.906774 kernel: audit: type=1130 audit(1768586595.895:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.906820 kernel: audit: type=1131 audit(1768586595.895:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.944146 initrd-setup-root-after-ignition[1231]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:03:15.944146 initrd-setup-root-after-ignition[1231]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:03:15.951540 initrd-setup-root-after-ignition[1235]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:03:15.957549 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 18:03:15.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.963793 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 16 18:03:15.974598 kernel: audit: type=1130 audit(1768586595.962:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:15.975993 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 16 18:03:16.046708 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 16 18:03:16.049299 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 16 18:03:16.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.055354 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 16 18:03:16.073422 kernel: audit: type=1130 audit(1768586596.053:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.073462 kernel: audit: type=1131 audit(1768586596.053:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.073668 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 16 18:03:16.078362 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 16 18:03:16.083226 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 16 18:03:16.138191 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 18:03:16.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.145588 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 16 18:03:16.155679 kernel: audit: type=1130 audit(1768586596.142:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.201793 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 18:03:16.209234 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 16 18:03:16.211151 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 16 18:03:16.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.218812 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:03:16.223845 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:03:16.227386 systemd[1]: Stopped target timers.target - Timer Units. Jan 16 18:03:16.233843 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 16 18:03:16.234446 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 18:03:16.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.242385 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 16 18:03:16.242524 systemd[1]: Stopped target basic.target - Basic System. Jan 16 18:03:16.248724 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 16 18:03:16.250679 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 18:03:16.255370 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 16 18:03:16.260160 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 16 18:03:16.264873 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 16 18:03:16.271656 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 18:03:16.279975 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 16 18:03:16.287511 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 16 18:03:16.290157 systemd[1]: Stopped target swap.target - Swaps. Jan 16 18:03:16.296239 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 16 18:03:16.296357 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 16 18:03:16.304128 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:03:16.309029 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:03:16.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.312296 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 16 18:03:16.317150 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:03:16.319942 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 16 18:03:16.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.320056 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 16 18:03:16.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.328060 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 16 18:03:16.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.328195 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 18:03:16.333188 systemd[1]: ignition-files.service: Deactivated successfully. Jan 16 18:03:16.333699 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 16 18:03:16.339084 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 16 18:03:16.358408 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 16 18:03:16.358651 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:03:16.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.371590 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 16 18:03:16.381120 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 16 18:03:16.383562 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:03:16.389659 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 16 18:03:16.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.393607 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:03:16.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.396624 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 16 18:03:16.396745 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 18:03:16.421135 ignition[1256]: INFO : Ignition 2.24.0 Jan 16 18:03:16.421135 ignition[1256]: INFO : Stage: umount Jan 16 18:03:16.421135 ignition[1256]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:03:16.421135 ignition[1256]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:03:16.421135 ignition[1256]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:03:16.446732 ignition[1256]: INFO : PUT result: OK Jan 16 18:03:16.446732 ignition[1256]: INFO : umount: umount passed Jan 16 18:03:16.446732 ignition[1256]: INFO : Ignition finished successfully Jan 16 18:03:16.443252 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 16 18:03:16.455798 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 16 18:03:16.457207 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 16 18:03:16.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.471441 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 16 18:03:16.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.471635 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 16 18:03:16.476032 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 16 18:03:16.478361 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 16 18:03:16.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.482979 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 16 18:03:16.483349 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 16 18:03:16.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.491372 systemd[1]: Stopped target network.target - Network. Jan 16 18:03:16.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.493515 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 16 18:03:16.493635 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 18:03:16.497215 systemd[1]: Stopped target paths.target - Path Units. Jan 16 18:03:16.503457 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 16 18:03:16.506936 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:03:16.510080 systemd[1]: Stopped target slices.target - Slice Units. Jan 16 18:03:16.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.512726 systemd[1]: Stopped target sockets.target - Socket Units. Jan 16 18:03:16.519176 systemd[1]: iscsid.socket: Deactivated successfully. Jan 16 18:03:16.519258 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 18:03:16.522780 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 16 18:03:16.522850 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 18:03:16.527021 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 16 18:03:16.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.527079 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:03:16.533614 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 16 18:03:16.535250 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 16 18:03:16.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.538327 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 16 18:03:16.538418 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 16 18:03:16.540962 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 16 18:03:16.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.599000 audit: BPF prog-id=9 op=UNLOAD Jan 16 18:03:16.601000 audit: BPF prog-id=6 op=UNLOAD Jan 16 18:03:16.543685 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 16 18:03:16.561941 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 16 18:03:16.562204 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 16 18:03:16.578625 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 16 18:03:16.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.578839 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 16 18:03:16.589500 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 16 18:03:16.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.589697 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 16 18:03:16.600938 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 16 18:03:16.611318 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 16 18:03:16.611400 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:03:16.619884 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 16 18:03:16.619995 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 16 18:03:16.630530 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 16 18:03:16.640822 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 16 18:03:16.640964 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 18:03:16.644339 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 16 18:03:16.644457 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:03:16.655160 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 16 18:03:16.655274 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 16 18:03:16.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.681511 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:03:16.707841 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 16 18:03:16.708383 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:03:16.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.720359 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 16 18:03:16.720514 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 16 18:03:16.726932 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 16 18:03:16.727029 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:03:16.731471 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 16 18:03:16.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.731588 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 16 18:03:16.740156 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 16 18:03:16.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.740262 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 16 18:03:16.746514 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 16 18:03:16.746629 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 18:03:16.762744 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 16 18:03:16.765390 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 16 18:03:16.765506 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:03:16.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.777650 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 16 18:03:16.777892 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:03:16.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.785384 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 18:03:16.785498 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:03:16.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.795049 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 16 18:03:16.795421 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 16 18:03:16.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.820829 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 16 18:03:16.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:16.821032 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 16 18:03:16.824580 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 16 18:03:16.833338 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 16 18:03:16.866029 systemd[1]: Switching root. Jan 16 18:03:16.907906 systemd-journald[360]: Journal stopped Jan 16 18:03:19.072950 systemd-journald[360]: Received SIGTERM from PID 1 (systemd). Jan 16 18:03:19.073080 kernel: SELinux: policy capability network_peer_controls=1 Jan 16 18:03:19.073188 kernel: SELinux: policy capability open_perms=1 Jan 16 18:03:19.073224 kernel: SELinux: policy capability extended_socket_class=1 Jan 16 18:03:19.073256 kernel: SELinux: policy capability always_check_network=0 Jan 16 18:03:19.073294 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 16 18:03:19.073329 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 16 18:03:19.073360 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 16 18:03:19.073392 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 16 18:03:19.073423 kernel: SELinux: policy capability userspace_initial_context=0 Jan 16 18:03:19.073458 systemd[1]: Successfully loaded SELinux policy in 87.148ms. Jan 16 18:03:19.073505 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 16.131ms. Jan 16 18:03:19.073542 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 18:03:19.073584 systemd[1]: Detected virtualization amazon. Jan 16 18:03:19.073619 systemd[1]: Detected architecture arm64. Jan 16 18:03:19.073648 systemd[1]: Detected first boot. Jan 16 18:03:19.073681 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 18:03:19.073711 zram_generator::config[1299]: No configuration found. Jan 16 18:03:19.073753 kernel: NET: Registered PF_VSOCK protocol family Jan 16 18:03:19.073785 systemd[1]: Populated /etc with preset unit settings. Jan 16 18:03:19.073817 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 16 18:03:19.073850 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 16 18:03:19.073884 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 16 18:03:19.073917 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 16 18:03:19.073959 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 16 18:03:19.073993 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 16 18:03:19.074023 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 16 18:03:19.074056 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 16 18:03:19.074086 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 16 18:03:19.074177 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 16 18:03:19.074216 systemd[1]: Created slice user.slice - User and Session Slice. Jan 16 18:03:19.074254 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:03:19.074289 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:03:19.074324 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 16 18:03:19.074356 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 16 18:03:19.074388 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 16 18:03:19.074423 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 18:03:19.074457 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 16 18:03:19.074488 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:03:19.074520 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:03:19.074552 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 16 18:03:19.074585 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 16 18:03:19.074616 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 16 18:03:19.074649 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 16 18:03:19.074681 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:03:19.074713 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 18:03:19.074743 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 16 18:03:19.074777 systemd[1]: Reached target slices.target - Slice Units. Jan 16 18:03:19.074811 systemd[1]: Reached target swap.target - Swaps. Jan 16 18:03:19.074841 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 16 18:03:19.074874 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 16 18:03:19.074914 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 16 18:03:19.074944 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:03:19.074973 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 16 18:03:19.075003 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:03:19.075034 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 16 18:03:19.075067 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 16 18:03:19.075142 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 18:03:19.075179 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:03:19.075210 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 16 18:03:19.075244 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 16 18:03:19.075276 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 16 18:03:19.075307 systemd[1]: Mounting media.mount - External Media Directory... Jan 16 18:03:19.075337 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 16 18:03:19.075372 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 16 18:03:19.075403 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 16 18:03:19.075435 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 16 18:03:19.075470 systemd[1]: Reached target machines.target - Containers. Jan 16 18:03:19.075503 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 16 18:03:19.075534 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 18:03:19.075568 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 18:03:19.075606 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 16 18:03:19.075638 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 18:03:19.075673 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 18:03:19.075708 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 18:03:19.075739 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 16 18:03:19.075771 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 18:03:19.075805 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 16 18:03:19.075839 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 16 18:03:19.075871 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 16 18:03:19.075901 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 16 18:03:19.075934 systemd[1]: Stopped systemd-fsck-usr.service. Jan 16 18:03:19.075965 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 18:03:19.075996 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 18:03:19.076031 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 18:03:19.076063 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 18:03:19.076093 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 16 18:03:19.076200 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 16 18:03:19.076240 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 18:03:19.076764 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 16 18:03:19.076822 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 16 18:03:19.076853 systemd[1]: Mounted media.mount - External Media Directory. Jan 16 18:03:19.076883 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 16 18:03:19.076918 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 16 18:03:19.076949 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 16 18:03:19.076985 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:03:19.077015 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 16 18:03:19.077045 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 16 18:03:19.077078 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 18:03:19.077540 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 18:03:19.077593 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 18:03:19.077624 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 18:03:19.077656 kernel: ACPI: bus type drm_connector registered Jan 16 18:03:19.077689 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 16 18:03:19.077719 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 18:03:19.077750 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 18:03:19.077784 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 18:03:19.077817 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 18:03:19.077848 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 18:03:19.077881 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 16 18:03:19.077912 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 18:03:19.077942 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 18:03:19.077975 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 16 18:03:19.078009 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 16 18:03:19.078041 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 16 18:03:19.078074 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 18:03:19.078152 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 16 18:03:19.078190 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 18:03:19.078221 kernel: fuse: init (API version 7.41) Jan 16 18:03:19.078259 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 18:03:19.078291 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 16 18:03:19.078324 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 18:03:19.078355 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 16 18:03:19.078386 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 16 18:03:19.078421 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 16 18:03:19.078511 systemd-journald[1378]: Collecting audit messages is enabled. Jan 16 18:03:19.078565 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 16 18:03:19.078598 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:03:19.078630 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 16 18:03:19.078665 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 18:03:19.078701 systemd-journald[1378]: Journal started Jan 16 18:03:19.078751 systemd-journald[1378]: Runtime Journal (/run/log/journal/ec2895e30b13543eb032e752e8e93e7a) is 8M, max 75.3M, 67.3M free. Jan 16 18:03:18.468000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 16 18:03:18.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.704000 audit: BPF prog-id=14 op=UNLOAD Jan 16 18:03:18.704000 audit: BPF prog-id=13 op=UNLOAD Jan 16 18:03:18.705000 audit: BPF prog-id=15 op=LOAD Jan 16 18:03:18.706000 audit: BPF prog-id=16 op=LOAD Jan 16 18:03:18.706000 audit: BPF prog-id=17 op=LOAD Jan 16 18:03:18.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.087923 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 18:03:19.046000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 16 18:03:19.046000 audit[1378]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffe53de4f0 a2=4000 a3=0 items=0 ppid=1 pid=1378 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:19.046000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 16 18:03:19.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:18.278718 systemd[1]: Queued start job for default target multi-user.target. Jan 16 18:03:18.307063 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 16 18:03:18.308011 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 16 18:03:19.092470 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 16 18:03:19.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.121902 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 16 18:03:19.126309 kernel: loop1: detected capacity change from 0 to 61504 Jan 16 18:03:19.137416 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 16 18:03:19.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.159256 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:03:19.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.162466 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 16 18:03:19.168471 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 16 18:03:19.181264 systemd-journald[1378]: Time spent on flushing to /var/log/journal/ec2895e30b13543eb032e752e8e93e7a is 149.386ms for 1032 entries. Jan 16 18:03:19.181264 systemd-journald[1378]: System Journal (/var/log/journal/ec2895e30b13543eb032e752e8e93e7a) is 8M, max 588.1M, 580.1M free. Jan 16 18:03:19.351483 systemd-journald[1378]: Received client request to flush runtime journal. Jan 16 18:03:19.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.176455 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 16 18:03:19.302253 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:03:19.313957 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 16 18:03:19.345200 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 16 18:03:19.357460 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 16 18:03:19.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.381840 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 16 18:03:19.386264 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 16 18:03:19.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.394384 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 16 18:03:19.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.404000 audit: BPF prog-id=18 op=LOAD Jan 16 18:03:19.404000 audit: BPF prog-id=19 op=LOAD Jan 16 18:03:19.405000 audit: BPF prog-id=20 op=LOAD Jan 16 18:03:19.408480 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 16 18:03:19.414000 audit: BPF prog-id=21 op=LOAD Jan 16 18:03:19.418377 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 18:03:19.429517 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 18:03:19.452000 audit: BPF prog-id=22 op=LOAD Jan 16 18:03:19.452000 audit: BPF prog-id=23 op=LOAD Jan 16 18:03:19.452000 audit: BPF prog-id=24 op=LOAD Jan 16 18:03:19.455579 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 16 18:03:19.461000 audit: BPF prog-id=25 op=LOAD Jan 16 18:03:19.462000 audit: BPF prog-id=26 op=LOAD Jan 16 18:03:19.463000 audit: BPF prog-id=27 op=LOAD Jan 16 18:03:19.466522 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 16 18:03:19.512202 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Jan 16 18:03:19.512240 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Jan 16 18:03:19.532394 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:03:19.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.540158 kernel: loop2: detected capacity change from 0 to 45344 Jan 16 18:03:19.613479 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 16 18:03:19.615578 systemd-nsresourced[1455]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 16 18:03:19.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.623942 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 16 18:03:19.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.827058 systemd-oomd[1451]: No swap; memory pressure usage will be degraded Jan 16 18:03:19.829929 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 16 18:03:19.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.855022 systemd-resolved[1452]: Positive Trust Anchors: Jan 16 18:03:19.855058 systemd-resolved[1452]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 18:03:19.855068 systemd-resolved[1452]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 18:03:19.855151 systemd-resolved[1452]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 18:03:19.873438 systemd-resolved[1452]: Defaulting to hostname 'linux'. Jan 16 18:03:19.875875 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 18:03:19.878630 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:03:19.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:19.889213 kernel: loop3: detected capacity change from 0 to 100192 Jan 16 18:03:20.185669 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 16 18:03:20.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:20.189000 audit: BPF prog-id=8 op=UNLOAD Jan 16 18:03:20.189000 audit: BPF prog-id=7 op=UNLOAD Jan 16 18:03:20.190000 audit: BPF prog-id=28 op=LOAD Jan 16 18:03:20.190000 audit: BPF prog-id=29 op=LOAD Jan 16 18:03:20.192890 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:03:20.223136 kernel: loop4: detected capacity change from 0 to 61504 Jan 16 18:03:20.247156 kernel: loop5: detected capacity change from 0 to 45344 Jan 16 18:03:20.254158 systemd-udevd[1476]: Using default interface naming scheme 'v257'. Jan 16 18:03:20.264172 kernel: loop6: detected capacity change from 0 to 100192 Jan 16 18:03:20.276081 (sd-merge)[1478]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Jan 16 18:03:20.282468 (sd-merge)[1478]: Merged extensions into '/usr'. Jan 16 18:03:20.289091 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 16 18:03:20.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:20.297428 systemd[1]: Starting ensure-sysext.service... Jan 16 18:03:20.303698 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 18:03:20.317780 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:03:20.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:20.324000 audit: BPF prog-id=30 op=LOAD Jan 16 18:03:20.331806 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 18:03:20.371814 systemd[1]: Reload requested from client PID 1480 ('systemctl') (unit ensure-sysext.service)... Jan 16 18:03:20.371844 systemd[1]: Reloading... Jan 16 18:03:20.440251 systemd-tmpfiles[1481]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 16 18:03:20.440331 systemd-tmpfiles[1481]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 16 18:03:20.440927 systemd-tmpfiles[1481]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 16 18:03:20.446817 systemd-tmpfiles[1481]: ACLs are not supported, ignoring. Jan 16 18:03:20.446985 systemd-tmpfiles[1481]: ACLs are not supported, ignoring. Jan 16 18:03:20.463601 systemd-tmpfiles[1481]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 18:03:20.463633 systemd-tmpfiles[1481]: Skipping /boot Jan 16 18:03:20.525615 systemd-tmpfiles[1481]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 18:03:20.528192 systemd-tmpfiles[1481]: Skipping /boot Jan 16 18:03:20.562139 zram_generator::config[1534]: No configuration found. Jan 16 18:03:20.636058 (udev-worker)[1486]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:03:20.677046 systemd-networkd[1485]: lo: Link UP Jan 16 18:03:20.677071 systemd-networkd[1485]: lo: Gained carrier Jan 16 18:03:20.711774 systemd-networkd[1485]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:03:20.711798 systemd-networkd[1485]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 18:03:20.724655 systemd-networkd[1485]: eth0: Link UP Jan 16 18:03:20.724972 systemd-networkd[1485]: eth0: Gained carrier Jan 16 18:03:20.725023 systemd-networkd[1485]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:03:20.739299 systemd-networkd[1485]: eth0: DHCPv4 address 172.31.27.170/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 18:03:21.190883 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 16 18:03:21.191826 systemd[1]: Reloading finished in 818 ms. Jan 16 18:03:21.218264 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 18:03:21.228028 kernel: kauditd_printk_skb: 112 callbacks suppressed Jan 16 18:03:21.228169 kernel: audit: type=1130 audit(1768586601.221:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.277000 audit: BPF prog-id=31 op=LOAD Jan 16 18:03:21.282669 kernel: audit: type=1334 audit(1768586601.277:156): prog-id=31 op=LOAD Jan 16 18:03:21.282779 kernel: audit: type=1334 audit(1768586601.279:157): prog-id=18 op=UNLOAD Jan 16 18:03:21.279000 audit: BPF prog-id=18 op=UNLOAD Jan 16 18:03:21.284642 kernel: audit: type=1334 audit(1768586601.281:158): prog-id=32 op=LOAD Jan 16 18:03:21.281000 audit: BPF prog-id=32 op=LOAD Jan 16 18:03:21.289166 kernel: audit: type=1334 audit(1768586601.281:159): prog-id=33 op=LOAD Jan 16 18:03:21.289268 kernel: audit: type=1334 audit(1768586601.281:160): prog-id=19 op=UNLOAD Jan 16 18:03:21.281000 audit: BPF prog-id=33 op=LOAD Jan 16 18:03:21.281000 audit: BPF prog-id=19 op=UNLOAD Jan 16 18:03:21.291673 kernel: audit: type=1334 audit(1768586601.281:161): prog-id=20 op=UNLOAD Jan 16 18:03:21.281000 audit: BPF prog-id=20 op=UNLOAD Jan 16 18:03:21.293377 kernel: audit: type=1334 audit(1768586601.284:162): prog-id=34 op=LOAD Jan 16 18:03:21.284000 audit: BPF prog-id=34 op=LOAD Jan 16 18:03:21.295788 kernel: audit: type=1334 audit(1768586601.284:163): prog-id=15 op=UNLOAD Jan 16 18:03:21.284000 audit: BPF prog-id=15 op=UNLOAD Jan 16 18:03:21.298212 kernel: audit: type=1334 audit(1768586601.284:164): prog-id=35 op=LOAD Jan 16 18:03:21.284000 audit: BPF prog-id=35 op=LOAD Jan 16 18:03:21.284000 audit: BPF prog-id=36 op=LOAD Jan 16 18:03:21.284000 audit: BPF prog-id=16 op=UNLOAD Jan 16 18:03:21.284000 audit: BPF prog-id=17 op=UNLOAD Jan 16 18:03:21.294000 audit: BPF prog-id=37 op=LOAD Jan 16 18:03:21.294000 audit: BPF prog-id=21 op=UNLOAD Jan 16 18:03:21.299000 audit: BPF prog-id=38 op=LOAD Jan 16 18:03:21.299000 audit: BPF prog-id=30 op=UNLOAD Jan 16 18:03:21.300000 audit: BPF prog-id=39 op=LOAD Jan 16 18:03:21.300000 audit: BPF prog-id=40 op=LOAD Jan 16 18:03:21.300000 audit: BPF prog-id=28 op=UNLOAD Jan 16 18:03:21.300000 audit: BPF prog-id=29 op=UNLOAD Jan 16 18:03:21.304000 audit: BPF prog-id=41 op=LOAD Jan 16 18:03:21.304000 audit: BPF prog-id=25 op=UNLOAD Jan 16 18:03:21.304000 audit: BPF prog-id=42 op=LOAD Jan 16 18:03:21.305000 audit: BPF prog-id=43 op=LOAD Jan 16 18:03:21.305000 audit: BPF prog-id=26 op=UNLOAD Jan 16 18:03:21.305000 audit: BPF prog-id=27 op=UNLOAD Jan 16 18:03:21.307000 audit: BPF prog-id=44 op=LOAD Jan 16 18:03:21.307000 audit: BPF prog-id=22 op=UNLOAD Jan 16 18:03:21.308000 audit: BPF prog-id=45 op=LOAD Jan 16 18:03:21.308000 audit: BPF prog-id=46 op=LOAD Jan 16 18:03:21.308000 audit: BPF prog-id=23 op=UNLOAD Jan 16 18:03:21.308000 audit: BPF prog-id=24 op=UNLOAD Jan 16 18:03:21.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.351489 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:03:21.461408 systemd[1]: Reached target network.target - Network. Jan 16 18:03:21.468369 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 18:03:21.474463 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 16 18:03:21.477524 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 18:03:21.481482 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 18:03:21.491015 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 18:03:21.496559 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 18:03:21.512483 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 18:03:21.515536 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 18:03:21.515770 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 18:03:21.528286 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 16 18:03:21.530930 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 18:03:21.538439 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 16 18:03:21.547591 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 16 18:03:21.556569 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 16 18:03:21.559410 systemd[1]: Reached target time-set.target - System Time Set. Jan 16 18:03:21.565379 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 16 18:03:21.579433 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:03:21.602683 systemd[1]: Finished ensure-sysext.service. Jan 16 18:03:21.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.605509 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 18:03:21.606002 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 18:03:21.622442 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 18:03:21.661000 audit[1704]: SYSTEM_BOOT pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.688960 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 16 18:03:21.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.702549 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 18:03:21.703855 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 18:03:21.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.725382 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 18:03:21.726800 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 18:03:21.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.731148 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 18:03:21.731813 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 18:03:21.736927 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 18:03:21.770228 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 16 18:03:21.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.784318 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 16 18:03:21.808022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 18:03:21.813427 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 16 18:03:21.924423 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 16 18:03:21.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:21.954041 systemd-networkd[1485]: eth0: Gained IPv6LL Jan 16 18:03:21.956000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 16 18:03:21.956000 audit[1740]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd3eba660 a2=420 a3=0 items=0 ppid=1694 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:21.956000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:03:21.958881 augenrules[1740]: No rules Jan 16 18:03:21.958735 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 16 18:03:21.965259 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 18:03:21.968313 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 18:03:21.973082 systemd[1]: Reached target network-online.target - Network is Online. Jan 16 18:03:21.984053 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 16 18:03:21.987703 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 16 18:03:22.072624 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:03:22.749135 ldconfig[1700]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 16 18:03:22.755340 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 16 18:03:22.760669 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 16 18:03:22.795666 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 16 18:03:22.798763 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 18:03:22.801338 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 16 18:03:22.804200 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 16 18:03:22.807384 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 16 18:03:22.810046 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 16 18:03:22.812991 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 16 18:03:22.815945 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 16 18:03:22.818505 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 16 18:03:22.821397 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 16 18:03:22.821444 systemd[1]: Reached target paths.target - Path Units. Jan 16 18:03:22.823523 systemd[1]: Reached target timers.target - Timer Units. Jan 16 18:03:22.826605 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 16 18:03:22.831622 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 16 18:03:22.838372 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 16 18:03:22.841704 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 16 18:03:22.844730 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 16 18:03:22.850835 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 16 18:03:22.853991 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 16 18:03:22.857766 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 16 18:03:22.860383 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 18:03:22.863032 systemd[1]: Reached target basic.target - Basic System. Jan 16 18:03:22.865355 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 16 18:03:22.865523 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 16 18:03:22.869287 systemd[1]: Starting containerd.service - containerd container runtime... Jan 16 18:03:22.875197 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 16 18:03:22.883034 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 16 18:03:22.893561 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 16 18:03:22.901512 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 16 18:03:22.906500 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 16 18:03:22.908948 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 16 18:03:22.912849 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 16 18:03:22.925379 systemd[1]: Started ntpd.service - Network Time Service. Jan 16 18:03:22.930233 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 16 18:03:22.936436 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 16 18:03:22.946549 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 16 18:03:22.959580 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 16 18:03:22.973797 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 16 18:03:22.976328 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 16 18:03:22.979172 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 16 18:03:22.983665 systemd[1]: Starting update-engine.service - Update Engine... Jan 16 18:03:22.989497 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 16 18:03:23.030423 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 16 18:03:23.056947 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 16 18:03:23.060694 jq[1759]: false Jan 16 18:03:23.059201 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 16 18:03:23.091328 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 16 18:03:23.092766 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 16 18:03:23.101454 jq[1771]: true Jan 16 18:03:23.104262 dbus-daemon[1757]: [system] SELinux support is enabled Jan 16 18:03:23.105445 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 16 18:03:23.110556 dbus-daemon[1757]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1485 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 16 18:03:23.158037 extend-filesystems[1760]: Found /dev/nvme0n1p6 Jan 16 18:03:23.147776 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 16 18:03:23.159965 dbus-daemon[1757]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 16 18:03:23.147828 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 16 18:03:23.152946 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 16 18:03:23.152987 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 16 18:03:23.180136 extend-filesystems[1760]: Found /dev/nvme0n1p9 Jan 16 18:03:23.182522 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 16 18:03:23.198370 extend-filesystems[1760]: Checking size of /dev/nvme0n1p9 Jan 16 18:03:23.202867 update_engine[1769]: I20260116 18:03:23.202425 1769 main.cc:92] Flatcar Update Engine starting Jan 16 18:03:23.213267 update_engine[1769]: I20260116 18:03:23.206600 1769 update_check_scheduler.cc:74] Next update check in 7m47s Jan 16 18:03:23.206840 systemd[1]: Started update-engine.service - Update Engine. Jan 16 18:03:23.227138 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 16 18:03:23.238041 systemd[1]: motdgen.service: Deactivated successfully. Jan 16 18:03:23.240062 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 16 18:03:23.243580 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 16 18:03:23.255606 extend-filesystems[1760]: Resized partition /dev/nvme0n1p9 Jan 16 18:03:23.282424 jq[1793]: true Jan 16 18:03:23.306630 ntpd[1762]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 02:35:22 UTC 2026 (1): Starting Jan 16 18:03:23.312686 extend-filesystems[1827]: resize2fs 1.47.3 (8-Jul-2025) Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 02:35:22 UTC 2026 (1): Starting Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: ---------------------------------------------------- Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: ntp-4 is maintained by Network Time Foundation, Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: corporation. Support and training for ntp-4 are Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: available at https://www.nwtime.org/support Jan 16 18:03:23.318036 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: ---------------------------------------------------- Jan 16 18:03:23.306771 ntpd[1762]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 18:03:23.306792 ntpd[1762]: ---------------------------------------------------- Jan 16 18:03:23.306810 ntpd[1762]: ntp-4 is maintained by Network Time Foundation, Jan 16 18:03:23.306827 ntpd[1762]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 18:03:23.306844 ntpd[1762]: corporation. Support and training for ntp-4 are Jan 16 18:03:23.306860 ntpd[1762]: available at https://www.nwtime.org/support Jan 16 18:03:23.306877 ntpd[1762]: ---------------------------------------------------- Jan 16 18:03:23.323366 ntpd[1762]: proto: precision = 0.096 usec (-23) Jan 16 18:03:23.326340 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: proto: precision = 0.096 usec (-23) Jan 16 18:03:23.333126 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Jan 16 18:03:23.334160 ntpd[1762]: basedate set to 2026-01-04 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: basedate set to 2026-01-04 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: gps base set to 2026-01-04 (week 2400) Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen normally on 3 eth0 172.31.27.170:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen normally on 4 lo [::1]:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listen normally on 5 eth0 [fe80::421:6aff:fed7:2da3%2]:123 Jan 16 18:03:23.350225 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: Listening on routing socket on fd #22 for interface updates Jan 16 18:03:23.334190 ntpd[1762]: gps base set to 2026-01-04 (week 2400) Jan 16 18:03:23.334411 ntpd[1762]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 18:03:23.334459 ntpd[1762]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 18:03:23.334751 ntpd[1762]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 18:03:23.363023 coreos-metadata[1756]: Jan 16 18:03:23.340 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 18:03:23.363023 coreos-metadata[1756]: Jan 16 18:03:23.359 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 16 18:03:23.363023 coreos-metadata[1756]: Jan 16 18:03:23.359 INFO Fetch successful Jan 16 18:03:23.363023 coreos-metadata[1756]: Jan 16 18:03:23.359 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 16 18:03:23.334795 ntpd[1762]: Listen normally on 3 eth0 172.31.27.170:123 Jan 16 18:03:23.334849 ntpd[1762]: Listen normally on 4 lo [::1]:123 Jan 16 18:03:23.334898 ntpd[1762]: Listen normally on 5 eth0 [fe80::421:6aff:fed7:2da3%2]:123 Jan 16 18:03:23.334941 ntpd[1762]: Listening on routing socket on fd #22 for interface updates Jan 16 18:03:23.373390 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Jan 16 18:03:23.379833 coreos-metadata[1756]: Jan 16 18:03:23.369 INFO Fetch successful Jan 16 18:03:23.379833 coreos-metadata[1756]: Jan 16 18:03:23.369 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 16 18:03:23.379833 coreos-metadata[1756]: Jan 16 18:03:23.373 INFO Fetch successful Jan 16 18:03:23.379833 coreos-metadata[1756]: Jan 16 18:03:23.373 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 16 18:03:23.394571 coreos-metadata[1756]: Jan 16 18:03:23.382 INFO Fetch successful Jan 16 18:03:23.394571 coreos-metadata[1756]: Jan 16 18:03:23.382 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 16 18:03:23.394571 coreos-metadata[1756]: Jan 16 18:03:23.393 INFO Fetch failed with 404: resource not found Jan 16 18:03:23.394571 coreos-metadata[1756]: Jan 16 18:03:23.393 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 16 18:03:23.383452 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 16 18:03:23.395978 ntpd[1762]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:03:23.398793 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 16 18:03:23.402530 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:03:23.402530 ntpd[1762]: 16 Jan 18:03:23 ntpd[1762]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:03:23.402984 extend-filesystems[1827]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jan 16 18:03:23.402984 extend-filesystems[1827]: old_desc_blocks = 1, new_desc_blocks = 2 Jan 16 18:03:23.402984 extend-filesystems[1827]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Jan 16 18:03:23.396033 ntpd[1762]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:03:23.401921 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 16 18:03:23.436521 extend-filesystems[1760]: Resized filesystem in /dev/nvme0n1p9 Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.406 INFO Fetch successful Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.421 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.421 INFO Fetch successful Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.421 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.427 INFO Fetch successful Jan 16 18:03:23.442405 coreos-metadata[1756]: Jan 16 18:03:23.427 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 16 18:03:23.407267 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 16 18:03:23.452183 coreos-metadata[1756]: Jan 16 18:03:23.449 INFO Fetch successful Jan 16 18:03:23.452183 coreos-metadata[1756]: Jan 16 18:03:23.449 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 16 18:03:23.452183 coreos-metadata[1756]: Jan 16 18:03:23.449 INFO Fetch successful Jan 16 18:03:23.532053 bash[1850]: Updated "/home/core/.ssh/authorized_keys" Jan 16 18:03:23.537403 systemd-logind[1767]: Watching system buttons on /dev/input/event0 (Power Button) Jan 16 18:03:23.537463 systemd-logind[1767]: Watching system buttons on /dev/input/event1 (Sleep Button) Jan 16 18:03:23.537703 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 16 18:03:23.537840 systemd-logind[1767]: New seat seat0. Jan 16 18:03:23.545291 systemd[1]: Started systemd-logind.service - User Login Management. Jan 16 18:03:23.555421 systemd[1]: Starting sshkeys.service... Jan 16 18:03:23.702622 amazon-ssm-agent[1832]: Initializing new seelog logger Jan 16 18:03:23.702622 amazon-ssm-agent[1832]: New Seelog Logger Creation Complete Jan 16 18:03:23.705196 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.705196 amazon-ssm-agent[1832]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.708438 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 processing appconfig overrides Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 processing appconfig overrides Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.709475 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 processing appconfig overrides Jan 16 18:03:23.714579 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7088 INFO Proxy environment variables: Jan 16 18:03:23.726132 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.726132 amazon-ssm-agent[1832]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:23.726132 amazon-ssm-agent[1832]: 2026/01/16 18:03:23 processing appconfig overrides Jan 16 18:03:23.744085 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 16 18:03:23.775681 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 16 18:03:23.788365 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 16 18:03:23.791210 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 16 18:03:23.814272 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7089 INFO http_proxy: Jan 16 18:03:23.908978 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 16 18:03:23.922135 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7089 INFO no_proxy: Jan 16 18:03:23.926904 dbus-daemon[1757]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 16 18:03:23.934684 dbus-daemon[1757]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1800 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 16 18:03:23.948366 systemd[1]: Starting polkit.service - Authorization Manager... Jan 16 18:03:23.976032 containerd[1778]: time="2026-01-16T18:03:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 16 18:03:23.985818 containerd[1778]: time="2026-01-16T18:03:23.983767934Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 16 18:03:24.013359 locksmithd[1808]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 16 18:03:24.021500 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7089 INFO https_proxy: Jan 16 18:03:24.059216 containerd[1778]: time="2026-01-16T18:03:24.057937583Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="17.28µs" Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064161635Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064273559Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064303667Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064598111Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064633343Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064785527Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 18:03:24.065146 containerd[1778]: time="2026-01-16T18:03:24.064820399Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.070140 containerd[1778]: time="2026-01-16T18:03:24.068434091Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.073382543Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.073455623Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.073481591Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.073882991Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.073912835Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 16 18:03:24.074245 containerd[1778]: time="2026-01-16T18:03:24.074090411Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.075631 containerd[1778]: time="2026-01-16T18:03:24.075569999Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.083150 containerd[1778]: time="2026-01-16T18:03:24.078682883Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 18:03:24.083150 containerd[1778]: time="2026-01-16T18:03:24.081656555Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 16 18:03:24.083150 containerd[1778]: time="2026-01-16T18:03:24.081749831Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 16 18:03:24.083150 containerd[1778]: time="2026-01-16T18:03:24.082232063Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 16 18:03:24.083150 containerd[1778]: time="2026-01-16T18:03:24.082415939Z" level=info msg="metadata content store policy set" policy=shared Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.093681719Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.093789875Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.093946091Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.093986555Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.094028843Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 16 18:03:24.094140 containerd[1778]: time="2026-01-16T18:03:24.094059119Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 16 18:03:24.096315 containerd[1778]: time="2026-01-16T18:03:24.094088939Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 16 18:03:24.096315 containerd[1778]: time="2026-01-16T18:03:24.096200195Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 16 18:03:24.096315 containerd[1778]: time="2026-01-16T18:03:24.096269579Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 16 18:03:24.096594 containerd[1778]: time="2026-01-16T18:03:24.096557987Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 16 18:03:24.099326 containerd[1778]: time="2026-01-16T18:03:24.098152391Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 16 18:03:24.099326 containerd[1778]: time="2026-01-16T18:03:24.098219987Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 16 18:03:24.099326 containerd[1778]: time="2026-01-16T18:03:24.098252063Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 16 18:03:24.099326 containerd[1778]: time="2026-01-16T18:03:24.098309639Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103323623Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103434563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103497287Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103528655Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103579463Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103613591Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103666367Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103702691Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103773743Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103808459Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103865987Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 16 18:03:24.104068 containerd[1778]: time="2026-01-16T18:03:24.103944047Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 16 18:03:24.106136 containerd[1778]: time="2026-01-16T18:03:24.105228791Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 16 18:03:24.106136 containerd[1778]: time="2026-01-16T18:03:24.105311015Z" level=info msg="Start snapshots syncer" Jan 16 18:03:24.107657 containerd[1778]: time="2026-01-16T18:03:24.106335479Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 16 18:03:24.112025 containerd[1778]: time="2026-01-16T18:03:24.111380699Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 16 18:03:24.112025 containerd[1778]: time="2026-01-16T18:03:24.111568619Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 16 18:03:24.112383 containerd[1778]: time="2026-01-16T18:03:24.111698255Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 16 18:03:24.112383 containerd[1778]: time="2026-01-16T18:03:24.111960167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 16 18:03:24.114901 containerd[1778]: time="2026-01-16T18:03:24.114844163Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115572167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115618619Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115649627Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115683131Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115711259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115738103Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115765331Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115855007Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115890671Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115914047Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115938923Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115963031Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.115991915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 16 18:03:24.117456 containerd[1778]: time="2026-01-16T18:03:24.116022971Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 16 18:03:24.122049 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7091 INFO Checking if agent identity type OnPrem can be assumed Jan 16 18:03:24.123988 containerd[1778]: time="2026-01-16T18:03:24.122241203Z" level=info msg="runtime interface created" Jan 16 18:03:24.123988 containerd[1778]: time="2026-01-16T18:03:24.122287835Z" level=info msg="created NRI interface" Jan 16 18:03:24.123988 containerd[1778]: time="2026-01-16T18:03:24.122321483Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 16 18:03:24.123988 containerd[1778]: time="2026-01-16T18:03:24.122374211Z" level=info msg="Connect containerd service" Jan 16 18:03:24.123988 containerd[1778]: time="2026-01-16T18:03:24.122440811Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 16 18:03:24.126940 containerd[1778]: time="2026-01-16T18:03:24.126566111Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 16 18:03:24.188418 coreos-metadata[1885]: Jan 16 18:03:24.187 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 18:03:24.193150 coreos-metadata[1885]: Jan 16 18:03:24.189 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 16 18:03:24.194344 coreos-metadata[1885]: Jan 16 18:03:24.193 INFO Fetch successful Jan 16 18:03:24.194344 coreos-metadata[1885]: Jan 16 18:03:24.193 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 16 18:03:24.201068 coreos-metadata[1885]: Jan 16 18:03:24.200 INFO Fetch successful Jan 16 18:03:24.203140 unknown[1885]: wrote ssh authorized keys file for user: core Jan 16 18:03:24.223789 amazon-ssm-agent[1832]: 2026-01-16 18:03:23.7092 INFO Checking if agent identity type EC2 can be assumed Jan 16 18:03:24.258289 polkitd[1909]: Started polkitd version 126 Jan 16 18:03:24.279490 polkitd[1909]: Loading rules from directory /etc/polkit-1/rules.d Jan 16 18:03:24.280095 polkitd[1909]: Loading rules from directory /run/polkit-1/rules.d Jan 16 18:03:24.282290 polkitd[1909]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 18:03:24.282981 polkitd[1909]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 16 18:03:24.283055 polkitd[1909]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 18:03:24.283156 polkitd[1909]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 16 18:03:24.290015 polkitd[1909]: Finished loading, compiling and executing 2 rules Jan 16 18:03:24.294627 systemd[1]: Started polkit.service - Authorization Manager. Jan 16 18:03:24.299774 dbus-daemon[1757]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 16 18:03:24.303253 polkitd[1909]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 16 18:03:24.339180 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1095 INFO Agent will take identity from EC2 Jan 16 18:03:24.413738 update-ssh-keys[1974]: Updated "/home/core/.ssh/authorized_keys" Jan 16 18:03:24.432720 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 16 18:03:24.445144 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1208 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jan 16 18:03:24.453557 systemd[1]: Finished sshkeys.service. Jan 16 18:03:24.542465 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1209 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jan 16 18:03:24.568533 systemd-resolved[1452]: System hostname changed to 'ip-172-31-27-170'. Jan 16 18:03:24.568618 systemd-hostnamed[1800]: Hostname set to (transient) Jan 16 18:03:24.641976 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1209 INFO [amazon-ssm-agent] Starting Core Agent Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651361142Z" level=info msg="Start subscribing containerd event" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651447698Z" level=info msg="Start recovering state" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651594662Z" level=info msg="Start event monitor" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651622442Z" level=info msg="Start cni network conf syncer for default" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651641762Z" level=info msg="Start streaming server" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651666542Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651684710Z" level=info msg="runtime interface starting up..." Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651699590Z" level=info msg="starting plugins..." Jan 16 18:03:24.651822 containerd[1778]: time="2026-01-16T18:03:24.651728102Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 16 18:03:24.662048 containerd[1778]: time="2026-01-16T18:03:24.652451186Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 16 18:03:24.662048 containerd[1778]: time="2026-01-16T18:03:24.652610702Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 16 18:03:24.653000 systemd[1]: Started containerd.service - containerd container runtime. Jan 16 18:03:24.663222 containerd[1778]: time="2026-01-16T18:03:24.663170066Z" level=info msg="containerd successfully booted in 0.687812s" Jan 16 18:03:24.742312 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1209 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jan 16 18:03:24.842122 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1209 INFO [Registrar] Starting registrar module Jan 16 18:03:24.880013 amazon-ssm-agent[1832]: 2026/01/16 18:03:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:24.880013 amazon-ssm-agent[1832]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:03:24.881001 amazon-ssm-agent[1832]: 2026/01/16 18:03:24 processing appconfig overrides Jan 16 18:03:24.918383 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1273 INFO [EC2Identity] Checking disk for registration info Jan 16 18:03:24.918551 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1273 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jan 16 18:03:24.918644 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.1274 INFO [EC2Identity] Generating registration keypair Jan 16 18:03:24.918784 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8385 INFO [EC2Identity] Checking write access before registering Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8393 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8797 INFO [EC2Identity] EC2 registration was successful. Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8797 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8799 INFO [CredentialRefresher] credentialRefresher has started Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.8799 INFO [CredentialRefresher] Starting credentials refresher loop Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.9179 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jan 16 18:03:24.919134 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.9183 INFO [CredentialRefresher] Credentials ready Jan 16 18:03:24.941689 amazon-ssm-agent[1832]: 2026-01-16 18:03:24.9190 INFO [CredentialRefresher] Next credential rotation will be in 29.9999834122 minutes Jan 16 18:03:25.345866 sshd_keygen[1807]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 16 18:03:25.384391 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 16 18:03:25.392004 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 16 18:03:25.418841 systemd[1]: issuegen.service: Deactivated successfully. Jan 16 18:03:25.419427 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 16 18:03:25.426716 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 16 18:03:25.456630 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 16 18:03:25.462699 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 16 18:03:25.471820 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 16 18:03:25.476660 systemd[1]: Reached target getty.target - Login Prompts. Jan 16 18:03:25.481382 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 16 18:03:25.488814 systemd[1]: Startup finished in 3.601s (kernel) + 8.682s (initrd) + 8.497s (userspace) = 20.782s. Jan 16 18:03:25.945136 amazon-ssm-agent[1832]: 2026-01-16 18:03:25.9447 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 16 18:03:26.046143 amazon-ssm-agent[1832]: 2026-01-16 18:03:25.9476 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2033) started Jan 16 18:03:26.147325 amazon-ssm-agent[1832]: 2026-01-16 18:03:25.9476 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 16 18:03:29.932497 systemd-resolved[1452]: Clock change detected. Flushing caches. Jan 16 18:03:32.259485 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 16 18:03:32.262300 systemd[1]: Started sshd@0-172.31.27.170:22-4.153.228.146:58802.service - OpenSSH per-connection server daemon (4.153.228.146:58802). Jan 16 18:03:32.773321 sshd[2045]: Accepted publickey for core from 4.153.228.146 port 58802 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:32.777338 sshd-session[2045]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:32.790778 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 16 18:03:32.793020 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 16 18:03:32.805757 systemd-logind[1767]: New session 1 of user core. Jan 16 18:03:32.831213 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 16 18:03:32.837475 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 16 18:03:32.871821 (systemd)[2051]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:32.877149 systemd-logind[1767]: New session 2 of user core. Jan 16 18:03:33.190506 systemd[2051]: Queued start job for default target default.target. Jan 16 18:03:33.200529 systemd[2051]: Created slice app.slice - User Application Slice. Jan 16 18:03:33.200612 systemd[2051]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 16 18:03:33.200645 systemd[2051]: Reached target paths.target - Paths. Jan 16 18:03:33.200750 systemd[2051]: Reached target timers.target - Timers. Jan 16 18:03:33.203166 systemd[2051]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 16 18:03:33.204861 systemd[2051]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 16 18:03:33.234553 systemd[2051]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 16 18:03:33.234900 systemd[2051]: Reached target sockets.target - Sockets. Jan 16 18:03:33.236001 systemd[2051]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 16 18:03:33.236394 systemd[2051]: Reached target basic.target - Basic System. Jan 16 18:03:33.236741 systemd[2051]: Reached target default.target - Main User Target. Jan 16 18:03:33.236898 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 16 18:03:33.237093 systemd[2051]: Startup finished in 348ms. Jan 16 18:03:33.246885 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 16 18:03:33.523095 systemd[1]: Started sshd@1-172.31.27.170:22-4.153.228.146:58812.service - OpenSSH per-connection server daemon (4.153.228.146:58812). Jan 16 18:03:34.007491 sshd[2065]: Accepted publickey for core from 4.153.228.146 port 58812 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:34.010123 sshd-session[2065]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:34.020506 systemd-logind[1767]: New session 3 of user core. Jan 16 18:03:34.026915 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 16 18:03:34.265394 sshd[2069]: Connection closed by 4.153.228.146 port 58812 Jan 16 18:03:34.266428 sshd-session[2065]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:34.273829 systemd[1]: sshd@1-172.31.27.170:22-4.153.228.146:58812.service: Deactivated successfully. Jan 16 18:03:34.277802 systemd[1]: session-3.scope: Deactivated successfully. Jan 16 18:03:34.279724 systemd-logind[1767]: Session 3 logged out. Waiting for processes to exit. Jan 16 18:03:34.282620 systemd-logind[1767]: Removed session 3. Jan 16 18:03:34.352885 systemd[1]: Started sshd@2-172.31.27.170:22-4.153.228.146:58814.service - OpenSSH per-connection server daemon (4.153.228.146:58814). Jan 16 18:03:34.819620 sshd[2075]: Accepted publickey for core from 4.153.228.146 port 58814 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:34.821623 sshd-session[2075]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:34.831647 systemd-logind[1767]: New session 4 of user core. Jan 16 18:03:34.838924 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 16 18:03:35.050044 sshd[2079]: Connection closed by 4.153.228.146 port 58814 Jan 16 18:03:35.050919 sshd-session[2075]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:35.058536 systemd[1]: sshd@2-172.31.27.170:22-4.153.228.146:58814.service: Deactivated successfully. Jan 16 18:03:35.062651 systemd[1]: session-4.scope: Deactivated successfully. Jan 16 18:03:35.064652 systemd-logind[1767]: Session 4 logged out. Waiting for processes to exit. Jan 16 18:03:35.068054 systemd-logind[1767]: Removed session 4. Jan 16 18:03:35.154549 systemd[1]: Started sshd@3-172.31.27.170:22-4.153.228.146:58170.service - OpenSSH per-connection server daemon (4.153.228.146:58170). Jan 16 18:03:35.641429 sshd[2085]: Accepted publickey for core from 4.153.228.146 port 58170 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:35.643868 sshd-session[2085]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:35.652403 systemd-logind[1767]: New session 5 of user core. Jan 16 18:03:35.663849 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 16 18:03:35.898815 sshd[2089]: Connection closed by 4.153.228.146 port 58170 Jan 16 18:03:35.899813 sshd-session[2085]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:35.907342 systemd-logind[1767]: Session 5 logged out. Waiting for processes to exit. Jan 16 18:03:35.909083 systemd[1]: sshd@3-172.31.27.170:22-4.153.228.146:58170.service: Deactivated successfully. Jan 16 18:03:35.913205 systemd[1]: session-5.scope: Deactivated successfully. Jan 16 18:03:35.916658 systemd-logind[1767]: Removed session 5. Jan 16 18:03:35.986106 systemd[1]: Started sshd@4-172.31.27.170:22-4.153.228.146:58174.service - OpenSSH per-connection server daemon (4.153.228.146:58174). Jan 16 18:03:36.437633 sshd[2095]: Accepted publickey for core from 4.153.228.146 port 58174 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:36.439460 sshd-session[2095]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:36.447928 systemd-logind[1767]: New session 6 of user core. Jan 16 18:03:36.454828 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 16 18:03:36.614494 sudo[2100]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 16 18:03:36.615179 sudo[2100]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:03:36.626449 sudo[2100]: pam_unix(sudo:session): session closed for user root Jan 16 18:03:36.703659 sshd[2099]: Connection closed by 4.153.228.146 port 58174 Jan 16 18:03:36.704659 sshd-session[2095]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:36.714059 systemd-logind[1767]: Session 6 logged out. Waiting for processes to exit. Jan 16 18:03:36.714322 systemd[1]: sshd@4-172.31.27.170:22-4.153.228.146:58174.service: Deactivated successfully. Jan 16 18:03:36.718022 systemd[1]: session-6.scope: Deactivated successfully. Jan 16 18:03:36.721723 systemd-logind[1767]: Removed session 6. Jan 16 18:03:36.798051 systemd[1]: Started sshd@5-172.31.27.170:22-4.153.228.146:58188.service - OpenSSH per-connection server daemon (4.153.228.146:58188). Jan 16 18:03:37.257444 sshd[2107]: Accepted publickey for core from 4.153.228.146 port 58188 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:37.259968 sshd-session[2107]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:37.268394 systemd-logind[1767]: New session 7 of user core. Jan 16 18:03:37.286886 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 16 18:03:37.422766 sudo[2113]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 16 18:03:37.423407 sudo[2113]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:03:37.427429 sudo[2113]: pam_unix(sudo:session): session closed for user root Jan 16 18:03:37.439959 sudo[2112]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 16 18:03:37.441113 sudo[2112]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:03:37.454811 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 18:03:37.511000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 18:03:37.512969 augenrules[2137]: No rules Jan 16 18:03:37.513351 kernel: kauditd_printk_skb: 41 callbacks suppressed Jan 16 18:03:37.513392 kernel: audit: type=1305 audit(1768586617.511:204): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 18:03:37.511000 audit[2137]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffbc2c070 a2=420 a3=0 items=0 ppid=2118 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:37.519547 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 18:03:37.520223 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 18:03:37.523372 kernel: audit: type=1300 audit(1768586617.511:204): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffbc2c070 a2=420 a3=0 items=0 ppid=2118 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:37.511000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:03:37.526329 sudo[2112]: pam_unix(sudo:session): session closed for user root Jan 16 18:03:37.526490 kernel: audit: type=1327 audit(1768586617.511:204): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:03:37.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.531069 kernel: audit: type=1130 audit(1768586617.521:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.535996 kernel: audit: type=1131 audit(1768586617.521:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.536054 kernel: audit: type=1106 audit(1768586617.526:207): pid=2112 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.526000 audit[2112]: USER_END pid=2112 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.526000 audit[2112]: CRED_DISP pid=2112 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.545682 kernel: audit: type=1104 audit(1768586617.526:208): pid=2112 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.606200 sshd[2111]: Connection closed by 4.153.228.146 port 58188 Jan 16 18:03:37.606953 sshd-session[2107]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:37.608000 audit[2107]: USER_END pid=2107 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:37.616111 systemd[1]: sshd@5-172.31.27.170:22-4.153.228.146:58188.service: Deactivated successfully. Jan 16 18:03:37.609000 audit[2107]: CRED_DISP pid=2107 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:37.621144 systemd[1]: session-7.scope: Deactivated successfully. Jan 16 18:03:37.624437 kernel: audit: type=1106 audit(1768586617.608:209): pid=2107 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:37.624526 kernel: audit: type=1104 audit(1768586617.609:210): pid=2107 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:37.624517 systemd-logind[1767]: Session 7 logged out. Waiting for processes to exit. Jan 16 18:03:37.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.27.170:22-4.153.228.146:58188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.630112 kernel: audit: type=1131 audit(1768586617.616:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.27.170:22-4.153.228.146:58188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.631629 systemd-logind[1767]: Removed session 7. Jan 16 18:03:37.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.27.170:22-4.153.228.146:58192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:37.697933 systemd[1]: Started sshd@6-172.31.27.170:22-4.153.228.146:58192.service - OpenSSH per-connection server daemon (4.153.228.146:58192). Jan 16 18:03:38.157000 audit[2146]: USER_ACCT pid=2146 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.158799 sshd[2146]: Accepted publickey for core from 4.153.228.146 port 58192 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:38.160000 audit[2146]: CRED_ACQ pid=2146 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.160000 audit[2146]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd7e62f60 a2=3 a3=0 items=0 ppid=1 pid=2146 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:38.160000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:38.161956 sshd-session[2146]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:38.170287 systemd-logind[1767]: New session 8 of user core. Jan 16 18:03:38.191897 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 16 18:03:38.197000 audit[2146]: USER_START pid=2146 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.200000 audit[2150]: CRED_ACQ pid=2150 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.323000 audit[2151]: USER_ACCT pid=2151 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.323887 sudo[2151]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Jan 16 18:03:38.323000 audit[2151]: CRED_REFR pid=2151 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.324550 sudo[2151]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:03:38.324000 audit[2151]: USER_START pid=2151 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.326000 audit[2151]: USER_END pid=2151 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.327319 sudo[2151]: pam_unix(sudo:session): session closed for user root Jan 16 18:03:38.327000 audit[2151]: CRED_DISP pid=2151 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.404020 sshd[2150]: Connection closed by 4.153.228.146 port 58192 Jan 16 18:03:38.404947 sshd-session[2146]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:38.406000 audit[2146]: USER_END pid=2146 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.407000 audit[2146]: CRED_DISP pid=2146 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.411505 systemd[1]: sshd@6-172.31.27.170:22-4.153.228.146:58192.service: Deactivated successfully. Jan 16 18:03:38.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.27.170:22-4.153.228.146:58192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.416015 systemd[1]: session-8.scope: Deactivated successfully. Jan 16 18:03:38.420590 systemd-logind[1767]: Session 8 logged out. Waiting for processes to exit. Jan 16 18:03:38.422529 systemd-logind[1767]: Removed session 8. Jan 16 18:03:38.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.27.170:22-4.153.228.146:58206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:38.499633 systemd[1]: Started sshd@7-172.31.27.170:22-4.153.228.146:58206.service - OpenSSH per-connection server daemon (4.153.228.146:58206). Jan 16 18:03:38.964000 audit[2158]: USER_ACCT pid=2158 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.965604 sshd[2158]: Accepted publickey for core from 4.153.228.146 port 58206 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:38.966000 audit[2158]: CRED_ACQ pid=2158 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.966000 audit[2158]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc455c2e0 a2=3 a3=0 items=0 ppid=1 pid=2158 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:38.966000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:38.968329 sshd-session[2158]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:38.978592 systemd-logind[1767]: New session 9 of user core. Jan 16 18:03:38.988866 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 16 18:03:38.995000 audit[2158]: USER_START pid=2158 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:38.998000 audit[2162]: CRED_ACQ pid=2162 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:39.134288 sudo[2163]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Jan 16 18:03:39.134969 sudo[2163]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:03:39.133000 audit[2163]: USER_ACCT pid=2163 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:39.134000 audit[2163]: CRED_REFR pid=2163 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:39.134000 audit[2163]: USER_START pid=2163 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:41.729272 sudo[2163]: pam_unix(sudo:session): session closed for user root Jan 16 18:03:41.728000 audit[2163]: USER_END pid=2163 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:41.729000 audit[2163]: CRED_DISP pid=2163 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:03:41.807630 sshd[2162]: Connection closed by 4.153.228.146 port 58206 Jan 16 18:03:41.807518 sshd-session[2158]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:41.809000 audit[2158]: USER_END pid=2158 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:41.810000 audit[2158]: CRED_DISP pid=2158 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:41.815345 systemd-logind[1767]: Session 9 logged out. Waiting for processes to exit. Jan 16 18:03:41.816348 systemd[1]: sshd@7-172.31.27.170:22-4.153.228.146:58206.service: Deactivated successfully. Jan 16 18:03:41.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.27.170:22-4.153.228.146:58206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:41.819980 systemd[1]: session-9.scope: Deactivated successfully. Jan 16 18:03:41.825272 systemd-logind[1767]: Removed session 9. Jan 16 18:03:41.914777 systemd[1]: Started sshd@8-172.31.27.170:22-4.153.228.146:58218.service - OpenSSH per-connection server daemon (4.153.228.146:58218). Jan 16 18:03:41.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.27.170:22-4.153.228.146:58218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:42.417000 audit[2170]: USER_ACCT pid=2170 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:42.418375 sshd[2170]: Accepted publickey for core from 4.153.228.146 port 58218 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:42.419000 audit[2170]: CRED_ACQ pid=2170 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:42.419000 audit[2170]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6d0d6b0 a2=3 a3=0 items=0 ppid=1 pid=2170 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:42.419000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:42.421339 sshd-session[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:42.428988 systemd-logind[1767]: New session 10 of user core. Jan 16 18:03:42.436863 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 16 18:03:42.442000 audit[2170]: USER_START pid=2170 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:42.445000 audit[2174]: CRED_ACQ pid=2174 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:42.839875 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 16 18:03:42.864069 (dockerd)[2189]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 16 18:03:43.640674 dockerd[2189]: time="2026-01-16T18:03:43.640528280Z" level=info msg="Starting up" Jan 16 18:03:43.643133 dockerd[2189]: time="2026-01-16T18:03:43.643056032Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 16 18:03:43.664376 dockerd[2189]: time="2026-01-16T18:03:43.664243352Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 16 18:03:43.814735 dockerd[2189]: time="2026-01-16T18:03:43.814675436Z" level=info msg="Loading containers: start." Jan 16 18:03:43.828884 kernel: Initializing XFRM netlink socket Jan 16 18:03:43.914000 audit[2238]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=2238 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.916411 kernel: kauditd_printk_skb: 40 callbacks suppressed Jan 16 18:03:43.916496 kernel: audit: type=1325 audit(1768586623.914:246): table=nat:2 family=2 entries=2 op=nft_register_chain pid=2238 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.914000 audit[2238]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd48ff750 a2=0 a3=0 items=0 ppid=2189 pid=2238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.925972 kernel: audit: type=1300 audit(1768586623.914:246): arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd48ff750 a2=0 a3=0 items=0 ppid=2189 pid=2238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.914000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 16 18:03:43.929427 kernel: audit: type=1327 audit(1768586623.914:246): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 16 18:03:43.929520 kernel: audit: type=1325 audit(1768586623.926:247): table=filter:3 family=2 entries=2 op=nft_register_chain pid=2240 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.926000 audit[2240]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2240 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.926000 audit[2240]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffd0767be0 a2=0 a3=0 items=0 ppid=2189 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.939634 kernel: audit: type=1300 audit(1768586623.926:247): arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffd0767be0 a2=0 a3=0 items=0 ppid=2189 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.939781 kernel: audit: type=1327 audit(1768586623.926:247): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 16 18:03:43.926000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 16 18:03:43.932000 audit[2242]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=2242 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.944954 kernel: audit: type=1325 audit(1768586623.932:248): table=filter:4 family=2 entries=1 op=nft_register_chain pid=2242 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.945097 kernel: audit: type=1300 audit(1768586623.932:248): arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe9b0b940 a2=0 a3=0 items=0 ppid=2189 pid=2242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.932000 audit[2242]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe9b0b940 a2=0 a3=0 items=0 ppid=2189 pid=2242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.932000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 16 18:03:43.954667 kernel: audit: type=1327 audit(1768586623.932:248): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 16 18:03:43.954780 kernel: audit: type=1325 audit(1768586623.941:249): table=filter:5 family=2 entries=1 op=nft_register_chain pid=2244 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.941000 audit[2244]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=2244 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.941000 audit[2244]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffecb367a0 a2=0 a3=0 items=0 ppid=2189 pid=2244 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.941000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 16 18:03:43.950000 audit[2246]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=2246 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.950000 audit[2246]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe2d40b80 a2=0 a3=0 items=0 ppid=2189 pid=2246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.950000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 16 18:03:43.954000 audit[2248]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=2248 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.954000 audit[2248]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffef7c9810 a2=0 a3=0 items=0 ppid=2189 pid=2248 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.954000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:03:43.960000 audit[2250]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=2250 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.960000 audit[2250]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff5fa2b60 a2=0 a3=0 items=0 ppid=2189 pid=2250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.960000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:03:43.964000 audit[2252]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=2252 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:43.964000 audit[2252]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffff4e234b0 a2=0 a3=0 items=0 ppid=2189 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:43.964000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 16 18:03:44.005000 audit[2255]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=2255 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.005000 audit[2255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffe74a86b0 a2=0 a3=0 items=0 ppid=2189 pid=2255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.005000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 16 18:03:44.009000 audit[2257]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=2257 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.009000 audit[2257]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff7eb0cc0 a2=0 a3=0 items=0 ppid=2189 pid=2257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.009000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 16 18:03:44.013000 audit[2259]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=2259 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.013000 audit[2259]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffcbbba4c0 a2=0 a3=0 items=0 ppid=2189 pid=2259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.013000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 16 18:03:44.017000 audit[2261]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=2261 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.017000 audit[2261]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffffcd2b2e0 a2=0 a3=0 items=0 ppid=2189 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.017000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:03:44.021000 audit[2263]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.021000 audit[2263]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc4bd8260 a2=0 a3=0 items=0 ppid=2189 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.021000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 16 18:03:44.090000 audit[2293]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=2293 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.090000 audit[2293]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffebe0d740 a2=0 a3=0 items=0 ppid=2189 pid=2293 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.090000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 16 18:03:44.094000 audit[2295]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=2295 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.094000 audit[2295]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc5b69e20 a2=0 a3=0 items=0 ppid=2189 pid=2295 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.094000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 16 18:03:44.099000 audit[2297]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=2297 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.099000 audit[2297]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe6b97d30 a2=0 a3=0 items=0 ppid=2189 pid=2297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.099000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 16 18:03:44.103000 audit[2299]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=2299 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.103000 audit[2299]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffee7e7da0 a2=0 a3=0 items=0 ppid=2189 pid=2299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.103000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 16 18:03:44.107000 audit[2301]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2301 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.107000 audit[2301]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffaa92390 a2=0 a3=0 items=0 ppid=2189 pid=2301 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.107000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 16 18:03:44.111000 audit[2303]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=2303 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.111000 audit[2303]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffedc253d0 a2=0 a3=0 items=0 ppid=2189 pid=2303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.111000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:03:44.115000 audit[2305]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=2305 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.115000 audit[2305]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff68de310 a2=0 a3=0 items=0 ppid=2189 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.115000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:03:44.120000 audit[2307]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=2307 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.120000 audit[2307]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffdf5882c0 a2=0 a3=0 items=0 ppid=2189 pid=2307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.120000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 16 18:03:44.124000 audit[2309]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=2309 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.124000 audit[2309]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffcc7fc140 a2=0 a3=0 items=0 ppid=2189 pid=2309 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.124000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 16 18:03:44.128000 audit[2311]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=2311 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.128000 audit[2311]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff9081230 a2=0 a3=0 items=0 ppid=2189 pid=2311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.128000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 16 18:03:44.133000 audit[2313]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=2313 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.133000 audit[2313]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffee1359c0 a2=0 a3=0 items=0 ppid=2189 pid=2313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.133000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 16 18:03:44.137000 audit[2315]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=2315 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.137000 audit[2315]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffebb74be0 a2=0 a3=0 items=0 ppid=2189 pid=2315 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.137000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:03:44.141000 audit[2317]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=2317 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.141000 audit[2317]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffcc744330 a2=0 a3=0 items=0 ppid=2189 pid=2317 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.141000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 16 18:03:44.152000 audit[2322]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2322 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.152000 audit[2322]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe2b6a690 a2=0 a3=0 items=0 ppid=2189 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.152000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 16 18:03:44.157000 audit[2324]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2324 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.157000 audit[2324]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffffb601f20 a2=0 a3=0 items=0 ppid=2189 pid=2324 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.157000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 16 18:03:44.161000 audit[2326]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=2326 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.161000 audit[2326]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffec5cee80 a2=0 a3=0 items=0 ppid=2189 pid=2326 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.161000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 16 18:03:44.166000 audit[2328]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=2328 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.166000 audit[2328]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe0b4c6e0 a2=0 a3=0 items=0 ppid=2189 pid=2328 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.166000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 16 18:03:44.172000 audit[2330]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=2330 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.172000 audit[2330]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffffb5729f0 a2=0 a3=0 items=0 ppid=2189 pid=2330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.172000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 16 18:03:44.176000 audit[2332]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=2332 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:03:44.176000 audit[2332]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffdde7a350 a2=0 a3=0 items=0 ppid=2189 pid=2332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.176000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 16 18:03:44.188105 (udev-worker)[2210]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:03:44.197000 audit[2336]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=2336 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.197000 audit[2336]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=ffffca4d1af0 a2=0 a3=0 items=0 ppid=2189 pid=2336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.197000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 16 18:03:44.206000 audit[2338]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=2338 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.206000 audit[2338]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe9ed3f50 a2=0 a3=0 items=0 ppid=2189 pid=2338 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.206000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 16 18:03:44.224000 audit[2346]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=2346 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.224000 audit[2346]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffef030d90 a2=0 a3=0 items=0 ppid=2189 pid=2346 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.224000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 16 18:03:44.244000 audit[2352]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=2352 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.244000 audit[2352]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc0498fa0 a2=0 a3=0 items=0 ppid=2189 pid=2352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.244000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 16 18:03:44.250000 audit[2354]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=2354 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.250000 audit[2354]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=fffff0a70380 a2=0 a3=0 items=0 ppid=2189 pid=2354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.250000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 16 18:03:44.254000 audit[2356]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=2356 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.254000 audit[2356]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffca64d960 a2=0 a3=0 items=0 ppid=2189 pid=2356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.254000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 16 18:03:44.258000 audit[2358]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2358 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.258000 audit[2358]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffe8eed9b0 a2=0 a3=0 items=0 ppid=2189 pid=2358 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.258000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:03:44.263000 audit[2360]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2360 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:03:44.263000 audit[2360]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe432ce80 a2=0 a3=0 items=0 ppid=2189 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:44.263000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 16 18:03:44.265518 systemd-networkd[1485]: docker0: Link UP Jan 16 18:03:44.270750 dockerd[2189]: time="2026-01-16T18:03:44.270647275Z" level=info msg="Loading containers: done." Jan 16 18:03:44.298441 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1033301179-merged.mount: Deactivated successfully. Jan 16 18:03:44.312386 dockerd[2189]: time="2026-01-16T18:03:44.311708383Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 16 18:03:44.312386 dockerd[2189]: time="2026-01-16T18:03:44.311820127Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 16 18:03:44.312386 dockerd[2189]: time="2026-01-16T18:03:44.312103159Z" level=info msg="Initializing buildkit" Jan 16 18:03:44.350193 dockerd[2189]: time="2026-01-16T18:03:44.350144011Z" level=info msg="Completed buildkit initialization" Jan 16 18:03:44.364244 dockerd[2189]: time="2026-01-16T18:03:44.364186183Z" level=info msg="Daemon has completed initialization" Jan 16 18:03:44.364700 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 16 18:03:44.365094 dockerd[2189]: time="2026-01-16T18:03:44.365007847Z" level=info msg="API listen on /run/docker.sock" Jan 16 18:03:44.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:45.559896 systemd[1]: var-lib-docker-overlay2-d9c99c91a800cfadcfa2b548632931a1998186d506dd18b936a340eac94a519d\x2dinit-merged.mount: Deactivated successfully. Jan 16 18:03:45.635589 containerd[1778]: time="2026-01-16T18:03:45.635372949Z" level=info msg="connecting to shim fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4" address="unix:///run/containerd/s/82abcb7f1af00d579083e77c27661cb2082fe1afbf4f2d8d44607375d9d8c020" namespace=moby protocol=ttrpc version=3 Jan 16 18:03:45.680865 systemd[1]: Started docker-fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4.scope - libcontainer container fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4. Jan 16 18:03:45.704000 audit: BPF prog-id=54 op=LOAD Jan 16 18:03:45.705000 audit: BPF prog-id=55 op=LOAD Jan 16 18:03:45.705000 audit[2414]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.705000 audit: BPF prog-id=55 op=UNLOAD Jan 16 18:03:45.705000 audit[2414]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.705000 audit: BPF prog-id=56 op=LOAD Jan 16 18:03:45.705000 audit[2414]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.705000 audit: BPF prog-id=57 op=LOAD Jan 16 18:03:45.705000 audit[2414]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.705000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.706000 audit: BPF prog-id=57 op=UNLOAD Jan 16 18:03:45.706000 audit[2414]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.706000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.706000 audit: BPF prog-id=56 op=UNLOAD Jan 16 18:03:45.706000 audit[2414]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.706000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.706000 audit: BPF prog-id=58 op=LOAD Jan 16 18:03:45.706000 audit[2414]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2402 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.706000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66636137306663616330353663646137353833656265313964 Jan 16 18:03:45.759592 kernel: docker0: port 1(veth8a396cc) entered blocking state Jan 16 18:03:45.759737 kernel: docker0: port 1(veth8a396cc) entered disabled state Jan 16 18:03:45.759800 kernel: veth8a396cc: entered allmulticast mode Jan 16 18:03:45.759846 kernel: veth8a396cc: entered promiscuous mode Jan 16 18:03:45.754000 audit: ANOM_PROMISCUOUS dev=veth8a396cc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:03:45.754000 audit[2189]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000872b40 a2=28 a3=0 items=0 ppid=1 pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:45.754000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:03:45.762284 systemd-networkd[1485]: veth8a396cc: Link UP Jan 16 18:03:45.775616 kernel: eth0: renamed from vethb887cb0 Jan 16 18:03:45.778791 kernel: docker0: port 1(veth8a396cc) entered blocking state Jan 16 18:03:45.778902 kernel: docker0: port 1(veth8a396cc) entered forwarding state Jan 16 18:03:45.779091 systemd-networkd[1485]: veth8a396cc: Gained carrier Jan 16 18:03:45.779587 systemd-networkd[1485]: docker0: Gained carrier Jan 16 18:03:47.177885 systemd-networkd[1485]: docker0: Gained IPv6LL Jan 16 18:03:47.561863 systemd-networkd[1485]: veth8a396cc: Gained IPv6LL Jan 16 18:03:48.887317 systemd[1]: docker-fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4.scope: Deactivated successfully. Jan 16 18:03:48.914903 dockerd[2189]: time="2026-01-16T18:03:48.914705342Z" level=info msg="ignoring event" container=fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 16 18:03:48.916039 containerd[1778]: time="2026-01-16T18:03:48.914751602Z" level=info msg="shim disconnected" id=fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4 namespace=moby Jan 16 18:03:48.916039 containerd[1778]: time="2026-01-16T18:03:48.914831054Z" level=info msg="cleaning up after shim disconnected" id=fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4 namespace=moby Jan 16 18:03:48.916039 containerd[1778]: time="2026-01-16T18:03:48.914919002Z" level=info msg="cleaning up dead shim" id=fca70fcac056cda7583ebe19df87e42154ad61f64f01af858c91ae693d033dc4 namespace=moby Jan 16 18:03:48.945207 systemd-networkd[1485]: veth8a396cc: Lost carrier Jan 16 18:03:48.947638 kernel: docker0: port 1(veth8a396cc) entered disabled state Jan 16 18:03:48.947786 kernel: vethb887cb0: renamed from eth0 Jan 16 18:03:48.960745 systemd-networkd[1485]: veth8a396cc: Link DOWN Jan 16 18:03:48.963657 kernel: docker0: port 1(veth8a396cc) entered disabled state Jan 16 18:03:48.968352 kernel: veth8a396cc (unregistering): left allmulticast mode Jan 16 18:03:48.968470 kernel: veth8a396cc (unregistering): left promiscuous mode Jan 16 18:03:48.970070 kernel: docker0: port 1(veth8a396cc) entered disabled state Jan 16 18:03:48.970152 kernel: kauditd_printk_skb: 136 callbacks suppressed Jan 16 18:03:48.970202 kernel: audit: type=1700 audit(1768586628.959:296): dev=veth8a396cc prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:03:48.959000 audit: ANOM_PROMISCUOUS dev=veth8a396cc prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:03:48.959000 audit[2189]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000da2a00 a2=20 a3=0 items=0 ppid=1 pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:48.984442 systemd[1]: run-docker-netns-ee0d85102796.mount: Deactivated successfully. Jan 16 18:03:48.959000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:03:48.995609 kernel: audit: type=1300 audit(1768586628.959:296): arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000da2a00 a2=20 a3=0 items=0 ppid=1 pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:48.995719 kernel: audit: type=1327 audit(1768586628.959:296): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:03:48.993883 systemd[1]: var-lib-docker-overlay2-d9c99c91a800cfadcfa2b548632931a1998186d506dd18b936a340eac94a519d-merged.mount: Deactivated successfully. Jan 16 18:03:49.006000 audit: BPF prog-id=54 op=UNLOAD Jan 16 18:03:49.006000 audit: BPF prog-id=58 op=UNLOAD Jan 16 18:03:49.009962 kernel: audit: type=1334 audit(1768586629.006:297): prog-id=54 op=UNLOAD Jan 16 18:03:49.010309 kernel: audit: type=1334 audit(1768586629.006:298): prog-id=58 op=UNLOAD Jan 16 18:03:49.118156 sshd[2174]: Connection closed by 4.153.228.146 port 58218 Jan 16 18:03:49.118032 sshd-session[2170]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:49.120000 audit[2170]: USER_END pid=2170 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.130499 systemd[1]: sshd@8-172.31.27.170:22-4.153.228.146:58218.service: Deactivated successfully. Jan 16 18:03:49.120000 audit[2170]: CRED_DISP pid=2170 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.138608 kernel: audit: type=1106 audit(1768586629.120:299): pid=2170 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.138746 kernel: audit: type=1104 audit(1768586629.120:300): pid=2170 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.138794 kernel: audit: type=1131 audit(1768586629.130:301): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.27.170:22-4.153.228.146:58218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:49.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.27.170:22-4.153.228.146:58218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:49.138455 systemd[1]: session-10.scope: Deactivated successfully. Jan 16 18:03:49.144855 systemd-logind[1767]: Session 10 logged out. Waiting for processes to exit. Jan 16 18:03:49.148598 systemd-logind[1767]: Removed session 10. Jan 16 18:03:49.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.27.170:22-4.153.228.146:47386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:49.223654 systemd[1]: Started sshd@9-172.31.27.170:22-4.153.228.146:47386.service - OpenSSH per-connection server daemon (4.153.228.146:47386). Jan 16 18:03:49.230618 kernel: audit: type=1130 audit(1768586629.223:302): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.27.170:22-4.153.228.146:47386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:49.675000 audit[2477]: USER_ACCT pid=2477 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.682973 sshd[2477]: Accepted publickey for core from 4.153.228.146 port 47386 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:49.682000 audit[2477]: CRED_ACQ pid=2477 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.682000 audit[2477]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcae6830 a2=3 a3=0 items=0 ppid=1 pid=2477 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:49.683724 kernel: audit: type=1101 audit(1768586629.675:303): pid=2477 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.682000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:49.684165 sshd-session[2477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:49.692374 systemd-logind[1767]: New session 11 of user core. Jan 16 18:03:49.712851 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 16 18:03:49.717000 audit[2477]: USER_START pid=2477 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.721000 audit[2481]: CRED_ACQ pid=2481 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:49.909118 systemd[1]: var-lib-docker-overlay2-3a1c68b1555307e574faf564c6b5e111c6d43ac7cb7c6423155351a214e6a81c\x2dinit-merged.mount: Deactivated successfully. Jan 16 18:03:49.962034 containerd[1778]: time="2026-01-16T18:03:49.961891395Z" level=info msg="connecting to shim e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701" address="unix:///run/containerd/s/9c2a387bfbc2d317b1e03833494bb679769b537e9976b52f63c4e65c6722a4b1" namespace=moby protocol=ttrpc version=3 Jan 16 18:03:49.993868 systemd-networkd[1485]: docker0: Lost carrier Jan 16 18:03:50.009876 systemd[1]: Started docker-e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701.scope - libcontainer container e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701. Jan 16 18:03:50.031000 audit: BPF prog-id=59 op=LOAD Jan 16 18:03:50.032000 audit: BPF prog-id=60 op=LOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001b0180 a2=98 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=60 op=UNLOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=61 op=LOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001b03e8 a2=98 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=62 op=LOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=40001b0168 a2=98 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=62 op=UNLOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=61 op=UNLOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.032000 audit: BPF prog-id=63 op=LOAD Jan 16 18:03:50.032000 audit[2520]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001b0648 a2=98 a3=0 items=0 ppid=2507 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.032000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65363765626361336238356162323666656536336130383937 Jan 16 18:03:50.077942 kernel: docker0: port 1(veth3da05c7) entered blocking state Jan 16 18:03:50.078058 kernel: docker0: port 1(veth3da05c7) entered disabled state Jan 16 18:03:50.078114 kernel: veth3da05c7: entered allmulticast mode Jan 16 18:03:50.080320 kernel: veth3da05c7: entered promiscuous mode Jan 16 18:03:50.072000 audit: ANOM_PROMISCUOUS dev=veth3da05c7 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:03:50.072000 audit[2189]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000d90bd0 a2=28 a3=0 items=0 ppid=1 pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.072000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:03:50.082198 systemd-networkd[1485]: veth3da05c7: Link UP Jan 16 18:03:50.083295 (udev-worker)[2470]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:03:50.092601 kernel: eth0: renamed from vethb8a85b8 Jan 16 18:03:50.097830 kernel: docker0: port 1(veth3da05c7) entered blocking state Jan 16 18:03:50.097939 kernel: docker0: port 1(veth3da05c7) entered forwarding state Jan 16 18:03:50.100144 systemd-networkd[1485]: veth3da05c7: Gained carrier Jan 16 18:03:50.101384 systemd-networkd[1485]: docker0: Gained carrier Jan 16 18:03:50.129013 systemd[1]: docker-e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701.scope: Deactivated successfully. Jan 16 18:03:50.162061 dockerd[2189]: time="2026-01-16T18:03:50.161993640Z" level=info msg="ignoring event" container=e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 16 18:03:50.162998 containerd[1778]: time="2026-01-16T18:03:50.162688692Z" level=info msg="shim disconnected" id=e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701 namespace=moby Jan 16 18:03:50.162998 containerd[1778]: time="2026-01-16T18:03:50.162763860Z" level=info msg="cleaning up after shim disconnected" id=e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701 namespace=moby Jan 16 18:03:50.162998 containerd[1778]: time="2026-01-16T18:03:50.162815868Z" level=info msg="cleaning up dead shim" id=e67ebca3b85ab26fee63a0897336187884229ddc1c72011de605d913e7eab701 namespace=moby Jan 16 18:03:50.215587 kernel: docker0: port 1(veth3da05c7) entered disabled state Jan 16 18:03:50.215997 systemd-networkd[1485]: veth3da05c7: Lost carrier Jan 16 18:03:50.218682 kernel: vethb8a85b8: renamed from eth0 Jan 16 18:03:50.231045 (udev-worker)[2542]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:03:50.234796 systemd-networkd[1485]: veth3da05c7: Link DOWN Jan 16 18:03:50.237634 kernel: docker0: port 1(veth3da05c7) entered disabled state Jan 16 18:03:50.242689 kernel: veth3da05c7 (unregistering): left allmulticast mode Jan 16 18:03:50.244626 kernel: veth3da05c7 (unregistering): left promiscuous mode Jan 16 18:03:50.244682 kernel: docker0: port 1(veth3da05c7) entered disabled state Jan 16 18:03:50.232000 audit: ANOM_PROMISCUOUS dev=veth3da05c7 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:03:50.232000 audit[2189]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000e434a0 a2=20 a3=0 items=0 ppid=1 pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.232000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:03:50.265456 systemd[1]: run-docker-netns-c9bcd9bb24b4.mount: Deactivated successfully. Jan 16 18:03:50.272256 systemd[1]: var-lib-docker-overlay2-3a1c68b1555307e574faf564c6b5e111c6d43ac7cb7c6423155351a214e6a81c-merged.mount: Deactivated successfully. Jan 16 18:03:50.280000 audit: BPF prog-id=59 op=UNLOAD Jan 16 18:03:50.280000 audit: BPF prog-id=63 op=UNLOAD Jan 16 18:03:50.366118 sshd[2481]: Connection closed by 4.153.228.146 port 47386 Jan 16 18:03:50.365095 sshd-session[2477]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:50.367000 audit[2477]: USER_END pid=2477 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:50.367000 audit[2477]: CRED_DISP pid=2477 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:50.372335 systemd-logind[1767]: Session 11 logged out. Waiting for processes to exit. Jan 16 18:03:50.374386 systemd[1]: sshd@9-172.31.27.170:22-4.153.228.146:47386.service: Deactivated successfully. Jan 16 18:03:50.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.27.170:22-4.153.228.146:47386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:50.378181 systemd[1]: session-11.scope: Deactivated successfully. Jan 16 18:03:50.383098 systemd-logind[1767]: Removed session 11. Jan 16 18:03:50.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.27.170:22-4.153.228.146:47388 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:50.472283 systemd[1]: Started sshd@10-172.31.27.170:22-4.153.228.146:47388.service - OpenSSH per-connection server daemon (4.153.228.146:47388). Jan 16 18:03:50.956000 audit[2573]: USER_ACCT pid=2573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:50.957438 sshd[2573]: Accepted publickey for core from 4.153.228.146 port 47388 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:50.958000 audit[2573]: CRED_ACQ pid=2573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:50.958000 audit[2573]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa09b020 a2=3 a3=0 items=0 ppid=1 pid=2573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:50.958000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:50.960244 sshd-session[2573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:50.968913 systemd-logind[1767]: New session 12 of user core. Jan 16 18:03:50.984871 systemd[1]: Started session-12.scope - Session 12 of User core. Jan 16 18:03:50.990000 audit[2573]: USER_START pid=2573 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:50.994000 audit[2577]: CRED_ACQ pid=2577 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:51.018111 systemd-networkd[1485]: docker0: Lost carrier Jan 16 18:03:51.168081 ntpdate[2584]: ntpdate 4.2.8p18@1.4062-o Fri Jan 16 02:35:24 UTC 2026 (1) Jan 16 18:03:54.228796 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jan 16 18:03:54.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:54.233637 kernel: kauditd_printk_skb: 47 callbacks suppressed Jan 16 18:03:54.233737 kernel: audit: type=1131 audit(1768586634.230:329): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:54.254000 audit: BPF prog-id=50 op=UNLOAD Jan 16 18:03:54.256636 kernel: audit: type=1334 audit(1768586634.254:330): prog-id=50 op=UNLOAD Jan 16 18:03:57.943394 ntpdate[2584]: adjust time server 138.89.14.60 offset +0.003922 sec Jan 16 18:03:58.027288 sshd[2577]: Connection closed by 4.153.228.146 port 47388 Jan 16 18:03:58.028823 sshd-session[2573]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:58.031000 audit[2573]: USER_END pid=2573 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.039044 systemd[1]: sshd@10-172.31.27.170:22-4.153.228.146:47388.service: Deactivated successfully. Jan 16 18:03:58.033000 audit[2573]: CRED_DISP pid=2573 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.044252 systemd[1]: session-12.scope: Deactivated successfully. Jan 16 18:03:58.045333 kernel: audit: type=1106 audit(1768586638.031:331): pid=2573 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.045782 kernel: audit: type=1104 audit(1768586638.033:332): pid=2573 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.045829 kernel: audit: type=1131 audit(1768586638.039:333): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.27.170:22-4.153.228.146:47388 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:58.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.31.27.170:22-4.153.228.146:47388 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:58.047642 systemd-logind[1767]: Session 12 logged out. Waiting for processes to exit. Jan 16 18:03:58.052155 systemd-logind[1767]: Removed session 12. Jan 16 18:03:58.116083 systemd[1]: Started sshd@11-172.31.27.170:22-4.153.228.146:37126.service - OpenSSH per-connection server daemon (4.153.228.146:37126). Jan 16 18:03:58.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.27.170:22-4.153.228.146:37126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:58.123626 kernel: audit: type=1130 audit(1768586638.116:334): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.27.170:22-4.153.228.146:37126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:58.568000 audit[2592]: USER_ACCT pid=2592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.569787 sshd[2592]: Accepted publickey for core from 4.153.228.146 port 37126 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:03:58.576621 kernel: audit: type=1101 audit(1768586638.568:335): pid=2592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.576000 audit[2592]: CRED_ACQ pid=2592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.582731 sshd-session[2592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:03:58.585588 kernel: audit: type=1103 audit(1768586638.576:336): pid=2592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.585656 kernel: audit: type=1006 audit(1768586638.581:337): pid=2592 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 Jan 16 18:03:58.581000 audit[2592]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0994310 a2=3 a3=0 items=0 ppid=1 pid=2592 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:58.592384 kernel: audit: type=1300 audit(1768586638.581:337): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0994310 a2=3 a3=0 items=0 ppid=1 pid=2592 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:03:58.581000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:03:58.600090 systemd-logind[1767]: New session 13 of user core. Jan 16 18:03:58.616838 systemd[1]: Started session-13.scope - Session 13 of User core. Jan 16 18:03:58.622000 audit[2592]: USER_START pid=2592 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.626000 audit[2596]: CRED_ACQ pid=2596 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.861442 sshd[2596]: Connection closed by 4.153.228.146 port 37126 Jan 16 18:03:58.862435 sshd-session[2592]: pam_unix(sshd:session): session closed for user core Jan 16 18:03:58.865000 audit[2592]: USER_END pid=2592 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.866000 audit[2592]: CRED_DISP pid=2592 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:03:58.872075 systemd[1]: sshd@11-172.31.27.170:22-4.153.228.146:37126.service: Deactivated successfully. Jan 16 18:03:58.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.31.27.170:22-4.153.228.146:37126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:03:58.875442 systemd[1]: session-13.scope: Deactivated successfully. Jan 16 18:03:58.877163 systemd-logind[1767]: Session 13 logged out. Waiting for processes to exit. Jan 16 18:03:58.879752 systemd-logind[1767]: Removed session 13.