Jan 16 18:01:25.882243 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jan 16 18:01:25.882296 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Jan 16 03:04:27 -00 2026 Jan 16 18:01:25.882321 kernel: KASLR disabled due to lack of seed Jan 16 18:01:25.882339 kernel: efi: EFI v2.7 by EDK II Jan 16 18:01:25.882356 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a734a98 MEMRESERVE=0x78557598 Jan 16 18:01:25.882373 kernel: secureboot: Secure boot disabled Jan 16 18:01:25.882391 kernel: ACPI: Early table checksum verification disabled Jan 16 18:01:25.882408 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jan 16 18:01:25.882425 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jan 16 18:01:25.882450 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 16 18:01:25.882470 kernel: ACPI: DSDT 0x0000000078640000 0013D2 (v02 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jan 16 18:01:25.882486 kernel: ACPI: FACS 0x0000000078630000 000040 Jan 16 18:01:25.882503 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 16 18:01:25.882523 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jan 16 18:01:25.882548 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jan 16 18:01:25.882567 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jan 16 18:01:25.882584 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 16 18:01:25.882602 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jan 16 18:01:25.882620 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jan 16 18:01:25.882637 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jan 16 18:01:25.882655 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jan 16 18:01:25.882672 kernel: printk: legacy bootconsole [uart0] enabled Jan 16 18:01:25.882689 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 16 18:01:25.882707 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jan 16 18:01:25.882729 kernel: NODE_DATA(0) allocated [mem 0x4b584ea00-0x4b5855fff] Jan 16 18:01:25.882748 kernel: Zone ranges: Jan 16 18:01:25.882767 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 16 18:01:25.882785 kernel: DMA32 empty Jan 16 18:01:25.882802 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jan 16 18:01:25.882820 kernel: Device empty Jan 16 18:01:25.882838 kernel: Movable zone start for each node Jan 16 18:01:25.882855 kernel: Early memory node ranges Jan 16 18:01:25.882872 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jan 16 18:01:25.882892 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jan 16 18:01:25.882909 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jan 16 18:01:25.882927 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jan 16 18:01:25.882949 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jan 16 18:01:25.882966 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jan 16 18:01:25.882983 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jan 16 18:01:25.883001 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jan 16 18:01:25.883076 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jan 16 18:01:25.883104 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jan 16 18:01:25.883123 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jan 16 18:01:25.883142 kernel: psci: probing for conduit method from ACPI. Jan 16 18:01:25.883160 kernel: psci: PSCIv1.0 detected in firmware. Jan 16 18:01:25.883178 kernel: psci: Using standard PSCI v0.2 function IDs Jan 16 18:01:25.883197 kernel: psci: Trusted OS migration not required Jan 16 18:01:25.883216 kernel: psci: SMC Calling Convention v1.1 Jan 16 18:01:25.883235 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jan 16 18:01:25.883254 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 16 18:01:25.883278 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 16 18:01:25.883297 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 16 18:01:25.883316 kernel: Detected PIPT I-cache on CPU0 Jan 16 18:01:25.883334 kernel: CPU features: detected: GIC system register CPU interface Jan 16 18:01:25.883352 kernel: CPU features: detected: Spectre-v2 Jan 16 18:01:25.883370 kernel: CPU features: detected: Spectre-v3a Jan 16 18:01:25.883388 kernel: CPU features: detected: Spectre-BHB Jan 16 18:01:25.883407 kernel: CPU features: detected: ARM erratum 1742098 Jan 16 18:01:25.883425 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jan 16 18:01:25.883443 kernel: alternatives: applying boot alternatives Jan 16 18:01:25.883463 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=924fb3eb04ba1d8edcb66284d30e3342855b0579b62556e7722bcf37e82bda13 Jan 16 18:01:25.883487 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 16 18:01:25.883505 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 16 18:01:25.883524 kernel: Fallback order for Node 0: 0 Jan 16 18:01:25.883542 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jan 16 18:01:25.883560 kernel: Policy zone: Normal Jan 16 18:01:25.883578 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 16 18:01:25.883596 kernel: software IO TLB: area num 2. Jan 16 18:01:25.883615 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Jan 16 18:01:25.883633 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 16 18:01:25.883651 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 16 18:01:25.883675 kernel: rcu: RCU event tracing is enabled. Jan 16 18:01:25.883695 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 16 18:01:25.883714 kernel: Trampoline variant of Tasks RCU enabled. Jan 16 18:01:25.883732 kernel: Tracing variant of Tasks RCU enabled. Jan 16 18:01:25.883750 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 16 18:01:25.883769 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 16 18:01:25.883787 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 18:01:25.883806 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 16 18:01:25.883824 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 16 18:01:25.883842 kernel: GICv3: 96 SPIs implemented Jan 16 18:01:25.883860 kernel: GICv3: 0 Extended SPIs implemented Jan 16 18:01:25.883883 kernel: Root IRQ handler: gic_handle_irq Jan 16 18:01:25.883901 kernel: GICv3: GICv3 features: 16 PPIs Jan 16 18:01:25.883919 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 16 18:01:25.883938 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jan 16 18:01:25.883956 kernel: ITS [mem 0x10080000-0x1009ffff] Jan 16 18:01:25.883974 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jan 16 18:01:25.883993 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jan 16 18:01:25.884078 kernel: GICv3: using LPI property table @0x0000000400110000 Jan 16 18:01:25.884104 kernel: ITS: Using hypervisor restricted LPI range [128] Jan 16 18:01:25.884123 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jan 16 18:01:25.884141 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 16 18:01:25.884168 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jan 16 18:01:25.884187 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jan 16 18:01:25.884205 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jan 16 18:01:25.884223 kernel: Console: colour dummy device 80x25 Jan 16 18:01:25.884243 kernel: printk: legacy console [tty1] enabled Jan 16 18:01:25.884262 kernel: ACPI: Core revision 20240827 Jan 16 18:01:25.884284 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jan 16 18:01:25.884303 kernel: pid_max: default: 32768 minimum: 301 Jan 16 18:01:25.884332 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 16 18:01:25.884355 kernel: landlock: Up and running. Jan 16 18:01:25.884375 kernel: SELinux: Initializing. Jan 16 18:01:25.884397 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 16 18:01:25.884419 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 16 18:01:25.884439 kernel: rcu: Hierarchical SRCU implementation. Jan 16 18:01:25.884461 kernel: rcu: Max phase no-delay instances is 400. Jan 16 18:01:25.884483 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 16 18:01:25.884506 kernel: Remapping and enabling EFI services. Jan 16 18:01:25.884526 kernel: smp: Bringing up secondary CPUs ... Jan 16 18:01:25.884546 kernel: Detected PIPT I-cache on CPU1 Jan 16 18:01:25.884565 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jan 16 18:01:25.884585 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jan 16 18:01:25.884605 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jan 16 18:01:25.884626 kernel: smp: Brought up 1 node, 2 CPUs Jan 16 18:01:25.884651 kernel: SMP: Total of 2 processors activated. Jan 16 18:01:25.884673 kernel: CPU: All CPU(s) started at EL1 Jan 16 18:01:25.884708 kernel: CPU features: detected: 32-bit EL0 Support Jan 16 18:01:25.884733 kernel: CPU features: detected: 32-bit EL1 Support Jan 16 18:01:25.884756 kernel: CPU features: detected: CRC32 instructions Jan 16 18:01:25.884776 kernel: alternatives: applying system-wide alternatives Jan 16 18:01:25.884797 kernel: Memory: 3823340K/4030464K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 185776K reserved, 16384K cma-reserved) Jan 16 18:01:25.884818 kernel: devtmpfs: initialized Jan 16 18:01:25.884842 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 16 18:01:25.884862 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 16 18:01:25.884881 kernel: 23632 pages in range for non-PLT usage Jan 16 18:01:25.884900 kernel: 515152 pages in range for PLT usage Jan 16 18:01:25.884920 kernel: pinctrl core: initialized pinctrl subsystem Jan 16 18:01:25.884943 kernel: SMBIOS 3.0.0 present. Jan 16 18:01:25.884962 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jan 16 18:01:25.884982 kernel: DMI: Memory slots populated: 0/0 Jan 16 18:01:25.885057 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 16 18:01:25.885080 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 16 18:01:25.885134 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 16 18:01:25.885155 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 16 18:01:25.885183 kernel: audit: initializing netlink subsys (disabled) Jan 16 18:01:25.885202 kernel: audit: type=2000 audit(0.274:1): state=initialized audit_enabled=0 res=1 Jan 16 18:01:25.885222 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 16 18:01:25.885241 kernel: cpuidle: using governor menu Jan 16 18:01:25.885260 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 16 18:01:25.885280 kernel: ASID allocator initialised with 65536 entries Jan 16 18:01:25.885300 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 16 18:01:25.885325 kernel: Serial: AMBA PL011 UART driver Jan 16 18:01:25.885345 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 16 18:01:25.885364 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 16 18:01:25.885384 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 16 18:01:25.885403 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 16 18:01:25.885423 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 16 18:01:25.885442 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 16 18:01:25.885465 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 16 18:01:25.885485 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 16 18:01:25.885504 kernel: ACPI: Added _OSI(Module Device) Jan 16 18:01:25.885524 kernel: ACPI: Added _OSI(Processor Device) Jan 16 18:01:25.885543 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 16 18:01:25.885562 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 16 18:01:25.885581 kernel: ACPI: Interpreter enabled Jan 16 18:01:25.885604 kernel: ACPI: Using GIC for interrupt routing Jan 16 18:01:25.885624 kernel: ACPI: MCFG table detected, 1 entries Jan 16 18:01:25.885643 kernel: ACPI: CPU0 has been hot-added Jan 16 18:01:25.885662 kernel: ACPI: CPU1 has been hot-added Jan 16 18:01:25.885681 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00]) Jan 16 18:01:25.886183 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 16 18:01:25.886487 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 16 18:01:25.886771 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 16 18:01:25.888462 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x200fffff] reserved by PNP0C02:00 Jan 16 18:01:25.889682 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x200fffff] for [bus 00] Jan 16 18:01:25.889712 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jan 16 18:01:25.889732 kernel: acpiphp: Slot [1] registered Jan 16 18:01:25.889752 kernel: acpiphp: Slot [2] registered Jan 16 18:01:25.889782 kernel: acpiphp: Slot [3] registered Jan 16 18:01:25.889802 kernel: acpiphp: Slot [4] registered Jan 16 18:01:25.889821 kernel: acpiphp: Slot [5] registered Jan 16 18:01:25.889841 kernel: acpiphp: Slot [6] registered Jan 16 18:01:25.889860 kernel: acpiphp: Slot [7] registered Jan 16 18:01:25.889879 kernel: acpiphp: Slot [8] registered Jan 16 18:01:25.889898 kernel: acpiphp: Slot [9] registered Jan 16 18:01:25.889918 kernel: acpiphp: Slot [10] registered Jan 16 18:01:25.889941 kernel: acpiphp: Slot [11] registered Jan 16 18:01:25.889961 kernel: acpiphp: Slot [12] registered Jan 16 18:01:25.889981 kernel: acpiphp: Slot [13] registered Jan 16 18:01:25.890001 kernel: acpiphp: Slot [14] registered Jan 16 18:01:25.890043 kernel: acpiphp: Slot [15] registered Jan 16 18:01:25.890065 kernel: acpiphp: Slot [16] registered Jan 16 18:01:25.890085 kernel: acpiphp: Slot [17] registered Jan 16 18:01:25.890110 kernel: acpiphp: Slot [18] registered Jan 16 18:01:25.890129 kernel: acpiphp: Slot [19] registered Jan 16 18:01:25.890148 kernel: acpiphp: Slot [20] registered Jan 16 18:01:25.890168 kernel: acpiphp: Slot [21] registered Jan 16 18:01:25.890187 kernel: acpiphp: Slot [22] registered Jan 16 18:01:25.890206 kernel: acpiphp: Slot [23] registered Jan 16 18:01:25.890226 kernel: acpiphp: Slot [24] registered Jan 16 18:01:25.890250 kernel: acpiphp: Slot [25] registered Jan 16 18:01:25.890271 kernel: acpiphp: Slot [26] registered Jan 16 18:01:25.890290 kernel: acpiphp: Slot [27] registered Jan 16 18:01:25.890310 kernel: acpiphp: Slot [28] registered Jan 16 18:01:25.890329 kernel: acpiphp: Slot [29] registered Jan 16 18:01:25.890349 kernel: acpiphp: Slot [30] registered Jan 16 18:01:25.890368 kernel: acpiphp: Slot [31] registered Jan 16 18:01:25.890388 kernel: PCI host bridge to bus 0000:00 Jan 16 18:01:25.890687 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jan 16 18:01:25.890929 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 16 18:01:25.891197 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jan 16 18:01:25.891437 kernel: pci_bus 0000:00: root bus resource [bus 00] Jan 16 18:01:25.891755 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jan 16 18:01:25.892068 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jan 16 18:01:25.892341 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jan 16 18:01:25.892640 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jan 16 18:01:25.892908 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jan 16 18:01:25.893288 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 16 18:01:25.893581 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jan 16 18:01:25.893850 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jan 16 18:01:25.894189 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jan 16 18:01:25.894460 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jan 16 18:01:25.894720 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 16 18:01:25.894961 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jan 16 18:01:25.895269 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 16 18:01:25.895507 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jan 16 18:01:25.895533 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 16 18:01:25.895554 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 16 18:01:25.895574 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 16 18:01:25.895594 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 16 18:01:25.895613 kernel: iommu: Default domain type: Translated Jan 16 18:01:25.895640 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 16 18:01:25.895660 kernel: efivars: Registered efivars operations Jan 16 18:01:25.895679 kernel: vgaarb: loaded Jan 16 18:01:25.895698 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 16 18:01:25.895718 kernel: VFS: Disk quotas dquot_6.6.0 Jan 16 18:01:25.895737 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 16 18:01:25.895757 kernel: pnp: PnP ACPI init Jan 16 18:01:25.896082 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jan 16 18:01:25.896115 kernel: pnp: PnP ACPI: found 1 devices Jan 16 18:01:25.896134 kernel: NET: Registered PF_INET protocol family Jan 16 18:01:25.896155 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 16 18:01:25.896174 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 16 18:01:25.896194 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 16 18:01:25.896214 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 16 18:01:25.896242 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 16 18:01:25.896262 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 16 18:01:25.896281 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 16 18:01:25.896301 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 16 18:01:25.896321 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 16 18:01:25.896340 kernel: PCI: CLS 0 bytes, default 64 Jan 16 18:01:25.896359 kernel: kvm [1]: HYP mode not available Jan 16 18:01:25.896384 kernel: Initialise system trusted keyrings Jan 16 18:01:25.896403 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 16 18:01:25.896422 kernel: Key type asymmetric registered Jan 16 18:01:25.896441 kernel: Asymmetric key parser 'x509' registered Jan 16 18:01:25.896460 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 16 18:01:25.896480 kernel: io scheduler mq-deadline registered Jan 16 18:01:25.896500 kernel: io scheduler kyber registered Jan 16 18:01:25.896524 kernel: io scheduler bfq registered Jan 16 18:01:25.896812 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jan 16 18:01:25.896841 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 16 18:01:25.896866 kernel: ACPI: button: Power Button [PWRB] Jan 16 18:01:25.896886 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jan 16 18:01:25.896906 kernel: ACPI: button: Sleep Button [SLPB] Jan 16 18:01:25.896932 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 16 18:01:25.896953 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 16 18:01:25.897264 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jan 16 18:01:25.897295 kernel: printk: legacy console [ttyS0] disabled Jan 16 18:01:25.897315 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jan 16 18:01:25.897336 kernel: printk: legacy console [ttyS0] enabled Jan 16 18:01:25.897355 kernel: printk: legacy bootconsole [uart0] disabled Jan 16 18:01:25.897382 kernel: thunder_xcv, ver 1.0 Jan 16 18:01:25.897403 kernel: thunder_bgx, ver 1.0 Jan 16 18:01:25.897422 kernel: nicpf, ver 1.0 Jan 16 18:01:25.897441 kernel: nicvf, ver 1.0 Jan 16 18:01:25.897734 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 16 18:01:25.897982 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-16T18:01:22 UTC (1768586482) Jan 16 18:01:25.898050 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 16 18:01:25.898083 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jan 16 18:01:25.898103 kernel: NET: Registered PF_INET6 protocol family Jan 16 18:01:25.898122 kernel: watchdog: NMI not fully supported Jan 16 18:01:25.898141 kernel: watchdog: Hard watchdog permanently disabled Jan 16 18:01:25.898160 kernel: Segment Routing with IPv6 Jan 16 18:01:25.898180 kernel: In-situ OAM (IOAM) with IPv6 Jan 16 18:01:25.898199 kernel: NET: Registered PF_PACKET protocol family Jan 16 18:01:25.898223 kernel: Key type dns_resolver registered Jan 16 18:01:25.898241 kernel: registered taskstats version 1 Jan 16 18:01:25.898260 kernel: Loading compiled-in X.509 certificates Jan 16 18:01:25.898280 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: 27e3aa638f3535434dc9dbdde4239fca944d5458' Jan 16 18:01:25.898298 kernel: Demotion targets for Node 0: null Jan 16 18:01:25.898318 kernel: Key type .fscrypt registered Jan 16 18:01:25.898336 kernel: Key type fscrypt-provisioning registered Jan 16 18:01:25.898361 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 16 18:01:25.898381 kernel: ima: Allocated hash algorithm: sha1 Jan 16 18:01:25.898400 kernel: ima: No architecture policies found Jan 16 18:01:25.898420 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 16 18:01:25.898439 kernel: clk: Disabling unused clocks Jan 16 18:01:25.898461 kernel: PM: genpd: Disabling unused power domains Jan 16 18:01:25.898479 kernel: Freeing unused kernel memory: 12480K Jan 16 18:01:25.898499 kernel: Run /init as init process Jan 16 18:01:25.898523 kernel: with arguments: Jan 16 18:01:25.898542 kernel: /init Jan 16 18:01:25.898561 kernel: with environment: Jan 16 18:01:25.898580 kernel: HOME=/ Jan 16 18:01:25.898599 kernel: TERM=linux Jan 16 18:01:25.898618 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 16 18:01:25.898844 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 16 18:01:25.899069 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 16 18:01:25.899098 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 16 18:01:25.899118 kernel: GPT:25804799 != 33554431 Jan 16 18:01:25.899137 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 16 18:01:25.899155 kernel: GPT:25804799 != 33554431 Jan 16 18:01:25.899174 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 16 18:01:25.899200 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 16 18:01:25.899219 kernel: SCSI subsystem initialized Jan 16 18:01:25.899238 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 16 18:01:25.899258 kernel: device-mapper: uevent: version 1.0.3 Jan 16 18:01:25.899277 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 16 18:01:25.899297 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 16 18:01:25.899316 kernel: raid6: neonx8 gen() 6465 MB/s Jan 16 18:01:25.899341 kernel: raid6: neonx4 gen() 6457 MB/s Jan 16 18:01:25.899360 kernel: raid6: neonx2 gen() 5289 MB/s Jan 16 18:01:25.899379 kernel: raid6: neonx1 gen() 3919 MB/s Jan 16 18:01:25.899399 kernel: raid6: int64x8 gen() 3604 MB/s Jan 16 18:01:25.899419 kernel: raid6: int64x4 gen() 3684 MB/s Jan 16 18:01:25.899439 kernel: raid6: int64x2 gen() 3531 MB/s Jan 16 18:01:25.899459 kernel: raid6: int64x1 gen() 2753 MB/s Jan 16 18:01:25.899484 kernel: raid6: using algorithm neonx8 gen() 6465 MB/s Jan 16 18:01:25.899504 kernel: raid6: .... xor() 4746 MB/s, rmw enabled Jan 16 18:01:25.899524 kernel: raid6: using neon recovery algorithm Jan 16 18:01:25.899544 kernel: xor: measuring software checksum speed Jan 16 18:01:25.899563 kernel: 8regs : 12931 MB/sec Jan 16 18:01:25.899583 kernel: 32regs : 13030 MB/sec Jan 16 18:01:25.899602 kernel: arm64_neon : 8913 MB/sec Jan 16 18:01:25.899625 kernel: xor: using function: 32regs (13030 MB/sec) Jan 16 18:01:25.899645 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 16 18:01:25.899665 kernel: BTRFS: device fsid 772c9e2d-7e98-4acf-842c-b5416fff0f38 devid 1 transid 34 /dev/mapper/usr (254:0) scanned by mount (222) Jan 16 18:01:25.899684 kernel: BTRFS info (device dm-0): first mount of filesystem 772c9e2d-7e98-4acf-842c-b5416fff0f38 Jan 16 18:01:25.899704 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:01:25.899724 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 16 18:01:25.899743 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 16 18:01:25.899767 kernel: BTRFS info (device dm-0): enabling free space tree Jan 16 18:01:25.899786 kernel: loop: module loaded Jan 16 18:01:25.899806 kernel: loop0: detected capacity change from 0 to 91832 Jan 16 18:01:25.899825 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 16 18:01:25.899847 systemd[1]: Successfully made /usr/ read-only. Jan 16 18:01:25.899873 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 18:01:25.899899 systemd[1]: Detected virtualization amazon. Jan 16 18:01:25.899919 systemd[1]: Detected architecture arm64. Jan 16 18:01:25.899939 systemd[1]: Running in initrd. Jan 16 18:01:25.899959 systemd[1]: No hostname configured, using default hostname. Jan 16 18:01:25.899980 systemd[1]: Hostname set to . Jan 16 18:01:25.900001 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 18:01:25.900048 systemd[1]: Queued start job for default target initrd.target. Jan 16 18:01:25.900078 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 18:01:25.900099 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:01:25.900120 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:01:25.900142 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 16 18:01:25.900164 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 18:01:25.900204 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 16 18:01:25.900227 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 16 18:01:25.900249 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:01:25.900270 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:01:25.900292 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 16 18:01:25.900317 systemd[1]: Reached target paths.target - Path Units. Jan 16 18:01:25.900338 systemd[1]: Reached target slices.target - Slice Units. Jan 16 18:01:25.900359 systemd[1]: Reached target swap.target - Swaps. Jan 16 18:01:25.900380 systemd[1]: Reached target timers.target - Timer Units. Jan 16 18:01:25.900401 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 18:01:25.900422 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 18:01:25.900443 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:01:25.900468 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 16 18:01:25.900489 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 16 18:01:25.900511 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:01:25.900532 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 18:01:25.900553 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:01:25.900575 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 18:01:25.900597 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 16 18:01:25.900623 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 16 18:01:25.900645 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 18:01:25.900666 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 16 18:01:25.900688 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 16 18:01:25.900710 systemd[1]: Starting systemd-fsck-usr.service... Jan 16 18:01:25.900731 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 18:01:25.900752 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 18:01:25.900779 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:01:25.900801 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 16 18:01:25.900827 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:01:25.900849 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 18:01:25.900871 systemd[1]: Finished systemd-fsck-usr.service. Jan 16 18:01:25.900892 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 18:01:25.900967 systemd-journald[362]: Collecting audit messages is enabled. Jan 16 18:01:25.901055 kernel: audit: type=1130 audit(1768586485.864:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.901077 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 16 18:01:25.901099 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 18:01:25.901127 systemd-journald[362]: Journal started Jan 16 18:01:25.901163 systemd-journald[362]: Runtime Journal (/run/log/journal/ec260df9deb68808674f4bbc02e9f247) is 8M, max 75.3M, 67.3M free. Jan 16 18:01:25.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.910217 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 18:01:25.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.925069 kernel: audit: type=1130 audit(1768586485.907:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.925150 kernel: Bridge firewalling registered Jan 16 18:01:25.924593 systemd-modules-load[364]: Inserted module 'br_netfilter' Jan 16 18:01:25.927898 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 18:01:25.939149 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 18:01:25.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.949691 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:01:25.953099 kernel: audit: type=1130 audit(1768586485.943:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.961062 kernel: audit: type=1130 audit(1768586485.954:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.962475 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:01:25.977320 kernel: audit: type=1130 audit(1768586485.965:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:25.985274 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 16 18:01:25.994822 systemd-tmpfiles[378]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 16 18:01:25.998337 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 18:01:26.028827 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:01:26.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.040075 kernel: audit: type=1130 audit(1768586486.031:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.092701 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:01:26.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.104000 audit: BPF prog-id=6 op=LOAD Jan 16 18:01:26.107617 kernel: audit: type=1130 audit(1768586486.091:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.112798 kernel: audit: type=1334 audit(1768586486.104:9): prog-id=6 op=LOAD Jan 16 18:01:26.107253 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 18:01:26.124338 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 18:01:26.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.136165 kernel: audit: type=1130 audit(1768586486.126:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.138849 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 16 18:01:26.180393 dracut-cmdline[401]: dracut-109 Jan 16 18:01:26.189859 dracut-cmdline[401]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=924fb3eb04ba1d8edcb66284d30e3342855b0579b62556e7722bcf37e82bda13 Jan 16 18:01:26.298753 systemd-resolved[396]: Positive Trust Anchors: Jan 16 18:01:26.298790 systemd-resolved[396]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 18:01:26.298799 systemd-resolved[396]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 18:01:26.298860 systemd-resolved[396]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 18:01:26.504085 kernel: Loading iSCSI transport class v2.0-870. Jan 16 18:01:26.556165 kernel: iscsi: registered transport (tcp) Jan 16 18:01:26.609062 kernel: iscsi: registered transport (qla4xxx) Jan 16 18:01:26.609157 kernel: QLogic iSCSI HBA Driver Jan 16 18:01:26.634425 kernel: random: crng init done Jan 16 18:01:26.639806 systemd-resolved[396]: Defaulting to hostname 'linux'. Jan 16 18:01:26.655212 kernel: audit: type=1130 audit(1768586486.644:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.642668 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 18:01:26.645572 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:01:26.672045 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 18:01:26.723243 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:01:26.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.737460 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 18:01:26.741820 kernel: audit: type=1130 audit(1768586486.729:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.821882 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 16 18:01:26.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.835073 kernel: audit: type=1130 audit(1768586486.826:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.835696 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 16 18:01:26.841934 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 16 18:01:26.906574 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 16 18:01:26.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:26.912000 audit: BPF prog-id=7 op=LOAD Jan 16 18:01:26.913000 audit: BPF prog-id=8 op=LOAD Jan 16 18:01:26.916074 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:01:26.981447 systemd-udevd[632]: Using default interface naming scheme 'v257'. Jan 16 18:01:27.005081 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:01:27.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.014283 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 16 18:01:27.075111 dracut-pre-trigger[697]: rd.md=0: removing MD RAID activation Jan 16 18:01:27.099810 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 18:01:27.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.108000 audit: BPF prog-id=9 op=LOAD Jan 16 18:01:27.111342 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 18:01:27.153457 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 18:01:27.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.168795 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 18:01:27.217469 systemd-networkd[752]: lo: Link UP Jan 16 18:01:27.217490 systemd-networkd[752]: lo: Gained carrier Jan 16 18:01:27.221591 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 18:01:27.231407 systemd[1]: Reached target network.target - Network. Jan 16 18:01:27.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.361695 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:01:27.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.370815 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 16 18:01:27.628901 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 16 18:01:27.629045 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jan 16 18:01:27.634770 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 16 18:01:27.635284 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 16 18:01:27.636356 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 18:01:27.647590 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80110000, mac addr 06:a2:1c:06:71:13 Jan 16 18:01:27.652508 kernel: nvme nvme0: using unchecked data buffer Jan 16 18:01:27.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.636634 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:01:27.641195 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:01:27.655322 (udev-worker)[793]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:01:27.658548 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:01:27.699330 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:01:27.699363 systemd-networkd[752]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 18:01:27.718451 systemd-networkd[752]: eth0: Link UP Jan 16 18:01:27.718983 systemd-networkd[752]: eth0: Gained carrier Jan 16 18:01:27.721067 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:01:27.746146 systemd-networkd[752]: eth0: DHCPv4 address 172.31.19.94/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 18:01:27.763245 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:01:27.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:27.853134 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 16 18:01:27.925516 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 16 18:01:27.933710 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 16 18:01:27.990063 disk-uuid[888]: Primary Header is updated. Jan 16 18:01:27.990063 disk-uuid[888]: Secondary Entries is updated. Jan 16 18:01:27.990063 disk-uuid[888]: Secondary Header is updated. Jan 16 18:01:28.009482 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jan 16 18:01:28.108757 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 18:01:28.476251 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 16 18:01:28.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:28.494884 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 18:01:28.500817 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:01:28.506270 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 18:01:28.513287 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 16 18:01:28.557228 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 16 18:01:28.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:29.067221 systemd-networkd[752]: eth0: Gained IPv6LL Jan 16 18:01:29.126366 disk-uuid[896]: Warning: The kernel is still using the old partition table. Jan 16 18:01:29.126366 disk-uuid[896]: The new table will be used at the next reboot or after you Jan 16 18:01:29.126366 disk-uuid[896]: run partprobe(8) or kpartx(8) Jan 16 18:01:29.126366 disk-uuid[896]: The operation has completed successfully. Jan 16 18:01:29.149045 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 16 18:01:29.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:29.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:29.149254 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 16 18:01:29.154964 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 16 18:01:29.207353 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1086) Jan 16 18:01:29.207415 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:01:29.210850 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:01:29.255488 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:01:29.255580 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:01:29.265066 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:01:29.266600 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 16 18:01:29.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:29.273881 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 16 18:01:30.538352 ignition[1105]: Ignition 2.24.0 Jan 16 18:01:30.538384 ignition[1105]: Stage: fetch-offline Jan 16 18:01:30.538821 ignition[1105]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:30.538851 ignition[1105]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:30.547310 ignition[1105]: Ignition finished successfully Jan 16 18:01:30.552535 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 18:01:30.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.558288 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 16 18:01:30.599136 ignition[1116]: Ignition 2.24.0 Jan 16 18:01:30.599168 ignition[1116]: Stage: fetch Jan 16 18:01:30.599530 ignition[1116]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:30.599565 ignition[1116]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:30.599713 ignition[1116]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:30.615994 ignition[1116]: PUT result: OK Jan 16 18:01:30.619392 ignition[1116]: parsed url from cmdline: "" Jan 16 18:01:30.619418 ignition[1116]: no config URL provided Jan 16 18:01:30.619435 ignition[1116]: reading system config file "/usr/lib/ignition/user.ign" Jan 16 18:01:30.619467 ignition[1116]: no config at "/usr/lib/ignition/user.ign" Jan 16 18:01:30.619499 ignition[1116]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:30.623764 ignition[1116]: PUT result: OK Jan 16 18:01:30.623853 ignition[1116]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jan 16 18:01:30.626262 ignition[1116]: GET result: OK Jan 16 18:01:30.626327 ignition[1116]: parsing config with SHA512: 1708121e740bc3032dcb7884283ce251d2d987969441487dedb61eed03d3fd424e8b7b1b5480edf969b523e77d4f304fc537ce7181c5608ad649cbb5b1c9d091 Jan 16 18:01:30.646823 unknown[1116]: fetched base config from "system" Jan 16 18:01:30.646845 unknown[1116]: fetched base config from "system" Jan 16 18:01:30.647264 ignition[1116]: fetch: fetch complete Jan 16 18:01:30.646859 unknown[1116]: fetched user config from "aws" Jan 16 18:01:30.647277 ignition[1116]: fetch: fetch passed Jan 16 18:01:30.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.657385 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 16 18:01:30.647853 ignition[1116]: Ignition finished successfully Jan 16 18:01:30.666350 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 16 18:01:30.713103 ignition[1122]: Ignition 2.24.0 Jan 16 18:01:30.713131 ignition[1122]: Stage: kargs Jan 16 18:01:30.713519 ignition[1122]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:30.713541 ignition[1122]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:30.714790 ignition[1122]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:30.718901 ignition[1122]: PUT result: OK Jan 16 18:01:30.729520 ignition[1122]: kargs: kargs passed Jan 16 18:01:30.729668 ignition[1122]: Ignition finished successfully Jan 16 18:01:30.736087 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 16 18:01:30.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.743247 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 16 18:01:30.797749 ignition[1128]: Ignition 2.24.0 Jan 16 18:01:30.797782 ignition[1128]: Stage: disks Jan 16 18:01:30.798206 ignition[1128]: no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:30.798229 ignition[1128]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:30.798827 ignition[1128]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:30.802315 ignition[1128]: PUT result: OK Jan 16 18:01:30.812968 ignition[1128]: disks: disks passed Jan 16 18:01:30.813127 ignition[1128]: Ignition finished successfully Jan 16 18:01:30.820083 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 16 18:01:30.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.827991 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 16 18:01:30.833232 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 16 18:01:30.839336 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 18:01:30.842453 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 18:01:30.846820 systemd[1]: Reached target basic.target - Basic System. Jan 16 18:01:30.854790 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 16 18:01:30.974153 systemd-fsck[1136]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 16 18:01:30.979811 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 16 18:01:30.994260 kernel: kauditd_printk_skb: 20 callbacks suppressed Jan 16 18:01:30.994317 kernel: audit: type=1130 audit(1768586490.984:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:30.996218 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 16 18:01:31.244046 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 3360ad79-d1e3-4f32-ae7d-4a8c0a3c719d r/w with ordered data mode. Quota mode: none. Jan 16 18:01:31.245304 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 16 18:01:31.249866 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 16 18:01:31.313913 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 18:01:31.320096 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 16 18:01:31.324802 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 16 18:01:31.324876 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 16 18:01:31.324957 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 18:01:31.360949 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 16 18:01:31.368364 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 16 18:01:31.383066 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1155) Jan 16 18:01:31.387747 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:01:31.387807 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:01:31.397626 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:01:31.398095 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:01:31.400111 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 18:01:33.578270 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 16 18:01:33.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.583925 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 16 18:01:33.592081 kernel: audit: type=1130 audit(1768586493.580:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.597171 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 16 18:01:33.618341 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 16 18:01:33.623217 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:01:33.669971 ignition[1252]: INFO : Ignition 2.24.0 Jan 16 18:01:33.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.676808 ignition[1252]: INFO : Stage: mount Jan 16 18:01:33.676808 ignition[1252]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:33.676808 ignition[1252]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:33.676808 ignition[1252]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:33.676808 ignition[1252]: INFO : PUT result: OK Jan 16 18:01:33.692678 kernel: audit: type=1130 audit(1768586493.673:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.670102 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 16 18:01:33.695131 ignition[1252]: INFO : mount: mount passed Jan 16 18:01:33.695131 ignition[1252]: INFO : Ignition finished successfully Jan 16 18:01:33.700109 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 16 18:01:33.705406 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 16 18:01:33.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.716052 kernel: audit: type=1130 audit(1768586493.701:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.739951 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 16 18:01:33.787067 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1264) Jan 16 18:01:33.792570 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5e96ab2e-f088-4ca2-ba97-55451a1893dc Jan 16 18:01:33.792626 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 16 18:01:33.800533 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 16 18:01:33.800619 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 16 18:01:33.803715 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 16 18:01:33.853749 ignition[1281]: INFO : Ignition 2.24.0 Jan 16 18:01:33.856265 ignition[1281]: INFO : Stage: files Jan 16 18:01:33.856265 ignition[1281]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:33.856265 ignition[1281]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:33.856265 ignition[1281]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:33.866597 ignition[1281]: INFO : PUT result: OK Jan 16 18:01:33.874918 ignition[1281]: DEBUG : files: compiled without relabeling support, skipping Jan 16 18:01:33.880532 ignition[1281]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 16 18:01:33.880532 ignition[1281]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 16 18:01:33.961195 ignition[1281]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 16 18:01:33.965091 ignition[1281]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 16 18:01:33.969133 ignition[1281]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 16 18:01:33.966051 unknown[1281]: wrote ssh authorized keys file for user: core Jan 16 18:01:33.978554 ignition[1281]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 18:01:33.983197 ignition[1281]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 16 18:01:33.983197 ignition[1281]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 16 18:01:33.983197 ignition[1281]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 16 18:01:33.983197 ignition[1281]: INFO : files: files passed Jan 16 18:01:33.983197 ignition[1281]: INFO : Ignition finished successfully Jan 16 18:01:34.012655 kernel: audit: type=1130 audit(1768586494.002:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:33.996162 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 16 18:01:34.012970 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 16 18:01:34.017542 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 16 18:01:34.052719 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 16 18:01:34.071450 kernel: audit: type=1130 audit(1768586494.055:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.071496 kernel: audit: type=1131 audit(1768586494.055:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.052967 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 16 18:01:34.138083 initrd-setup-root-after-ignition[1316]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:01:34.143430 initrd-setup-root-after-ignition[1312]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:01:34.143430 initrd-setup-root-after-ignition[1312]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 16 18:01:34.155741 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 18:01:34.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.163785 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 16 18:01:34.170077 kernel: audit: type=1130 audit(1768586494.162:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.176382 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 16 18:01:34.290209 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 16 18:01:34.292443 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 16 18:01:34.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.300508 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 16 18:01:34.317106 kernel: audit: type=1130 audit(1768586494.299:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.317474 kernel: audit: type=1131 audit(1768586494.299:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.314532 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 16 18:01:34.322246 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 16 18:01:34.327487 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 16 18:01:34.380458 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 18:01:34.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.382424 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 16 18:01:34.423419 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 16 18:01:34.423720 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:01:34.427806 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:01:34.435930 systemd[1]: Stopped target timers.target - Timer Units. Jan 16 18:01:34.442709 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 16 18:01:34.443200 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 16 18:01:34.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.452406 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 16 18:01:34.457663 systemd[1]: Stopped target basic.target - Basic System. Jan 16 18:01:34.460203 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 16 18:01:34.467605 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 16 18:01:34.470546 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 16 18:01:34.478526 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 16 18:01:34.481831 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 16 18:01:34.486626 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 16 18:01:34.492057 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 16 18:01:34.497851 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 16 18:01:34.501203 systemd[1]: Stopped target swap.target - Swaps. Jan 16 18:01:34.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.509336 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 16 18:01:34.509588 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 16 18:01:34.515727 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:01:34.525853 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:01:34.535424 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 16 18:01:34.538252 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:01:34.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.542107 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 16 18:01:34.542370 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 16 18:01:34.549868 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 16 18:01:34.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.550350 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 16 18:01:34.563391 systemd[1]: ignition-files.service: Deactivated successfully. Jan 16 18:01:34.569341 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 16 18:01:34.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.575504 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 16 18:01:34.580628 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 16 18:01:34.588153 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 16 18:01:34.588772 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:01:34.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.599722 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 16 18:01:34.603874 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:01:34.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.613270 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 16 18:01:34.614713 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 16 18:01:34.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.640119 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 16 18:01:34.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.642974 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 16 18:01:34.665932 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 16 18:01:34.669200 ignition[1337]: INFO : Ignition 2.24.0 Jan 16 18:01:34.669200 ignition[1337]: INFO : Stage: umount Jan 16 18:01:34.675071 ignition[1337]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 16 18:01:34.675071 ignition[1337]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 16 18:01:34.675071 ignition[1337]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 16 18:01:34.684501 ignition[1337]: INFO : PUT result: OK Jan 16 18:01:34.689674 ignition[1337]: INFO : umount: umount passed Jan 16 18:01:34.691842 ignition[1337]: INFO : Ignition finished successfully Jan 16 18:01:34.694990 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 16 18:01:34.697134 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 16 18:01:34.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.704473 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 16 18:01:34.705474 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 16 18:01:34.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.713183 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 16 18:01:34.713949 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 16 18:01:34.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.720862 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 16 18:01:34.721230 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 16 18:01:34.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.728404 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 16 18:01:34.729184 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 16 18:01:34.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.733857 systemd[1]: Stopped target network.target - Network. Jan 16 18:01:34.740485 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 16 18:01:34.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.740620 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 16 18:01:34.744477 systemd[1]: Stopped target paths.target - Path Units. Jan 16 18:01:34.748870 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 16 18:01:34.751786 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:01:34.755350 systemd[1]: Stopped target slices.target - Slice Units. Jan 16 18:01:34.757933 systemd[1]: Stopped target sockets.target - Socket Units. Jan 16 18:01:34.766708 systemd[1]: iscsid.socket: Deactivated successfully. Jan 16 18:01:34.767410 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 16 18:01:34.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.772329 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 16 18:01:34.772405 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 16 18:01:34.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.777294 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 16 18:01:34.777384 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:01:34.784426 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 16 18:01:34.784550 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 16 18:01:34.787613 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 16 18:01:34.787729 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 16 18:01:34.795663 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 16 18:01:34.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.795787 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 16 18:01:34.800547 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 16 18:01:34.805145 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 16 18:01:34.835416 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 16 18:01:34.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.835854 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 16 18:01:34.847200 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 16 18:01:34.847418 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 16 18:01:34.875000 audit: BPF prog-id=6 op=UNLOAD Jan 16 18:01:34.877118 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 16 18:01:34.882000 audit: BPF prog-id=9 op=UNLOAD Jan 16 18:01:34.884160 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 16 18:01:34.884433 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:01:34.899528 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 16 18:01:34.902692 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 16 18:01:34.902833 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 16 18:01:34.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.919397 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 16 18:01:34.920145 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:01:34.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.928761 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 16 18:01:34.929853 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 16 18:01:34.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.940335 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:01:34.962965 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 16 18:01:34.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:34.964157 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:01:34.977440 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 16 18:01:34.977781 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 16 18:01:34.985527 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 16 18:01:34.985790 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:01:34.993129 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 16 18:01:34.993429 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 16 18:01:35.001468 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 16 18:01:35.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.001592 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 16 18:01:35.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.015094 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 16 18:01:35.015352 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 16 18:01:35.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.036761 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 16 18:01:35.048185 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 16 18:01:35.048333 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:01:35.054613 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 16 18:01:35.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.054757 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:01:35.067000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.058876 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 16 18:01:35.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.058993 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 18:01:35.068547 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 16 18:01:35.068670 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:01:35.077480 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 16 18:01:35.077619 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:01:35.082529 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 16 18:01:35.082809 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 16 18:01:35.098177 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 16 18:01:35.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:35.100404 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 16 18:01:35.113872 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 16 18:01:35.125308 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 16 18:01:35.169778 systemd[1]: Switching root. Jan 16 18:01:35.212510 systemd-journald[362]: Journal stopped Jan 16 18:01:38.653087 systemd-journald[362]: Received SIGTERM from PID 1 (systemd). Jan 16 18:01:38.653270 kernel: SELinux: policy capability network_peer_controls=1 Jan 16 18:01:38.653325 kernel: SELinux: policy capability open_perms=1 Jan 16 18:01:38.653361 kernel: SELinux: policy capability extended_socket_class=1 Jan 16 18:01:38.653398 kernel: SELinux: policy capability always_check_network=0 Jan 16 18:01:38.653431 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 16 18:01:38.653465 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 16 18:01:38.653498 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 16 18:01:38.653538 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 16 18:01:38.653588 kernel: SELinux: policy capability userspace_initial_context=0 Jan 16 18:01:38.653626 systemd[1]: Successfully loaded SELinux policy in 126.384ms. Jan 16 18:01:38.653681 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 16.007ms. Jan 16 18:01:38.653720 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 16 18:01:38.653755 systemd[1]: Detected virtualization amazon. Jan 16 18:01:38.653790 systemd[1]: Detected architecture arm64. Jan 16 18:01:38.653825 systemd[1]: Detected first boot. Jan 16 18:01:38.653858 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 16 18:01:38.653890 kernel: kauditd_printk_skb: 41 callbacks suppressed Jan 16 18:01:38.653925 kernel: audit: type=1334 audit(1768586496.329:85): prog-id=10 op=LOAD Jan 16 18:01:38.653973 kernel: audit: type=1334 audit(1768586496.329:86): prog-id=10 op=UNLOAD Jan 16 18:01:38.656057 kernel: audit: type=1334 audit(1768586496.329:87): prog-id=11 op=LOAD Jan 16 18:01:38.656145 kernel: audit: type=1334 audit(1768586496.329:88): prog-id=11 op=UNLOAD Jan 16 18:01:38.656190 kernel: NET: Registered PF_VSOCK protocol family Jan 16 18:01:38.656225 zram_generator::config[1380]: No configuration found. Jan 16 18:01:38.656265 systemd[1]: Populated /etc with preset unit settings. Jan 16 18:01:38.656299 kernel: audit: type=1334 audit(1768586497.835:89): prog-id=12 op=LOAD Jan 16 18:01:38.656331 kernel: audit: type=1334 audit(1768586497.835:90): prog-id=3 op=UNLOAD Jan 16 18:01:38.656362 kernel: audit: type=1334 audit(1768586497.835:91): prog-id=13 op=LOAD Jan 16 18:01:38.656403 kernel: audit: type=1334 audit(1768586497.835:92): prog-id=14 op=LOAD Jan 16 18:01:38.656438 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 16 18:01:38.656468 kernel: audit: type=1334 audit(1768586497.835:93): prog-id=4 op=UNLOAD Jan 16 18:01:38.656498 kernel: audit: type=1334 audit(1768586497.835:94): prog-id=5 op=UNLOAD Jan 16 18:01:38.656531 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 16 18:01:38.656567 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 16 18:01:38.656600 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 16 18:01:38.656634 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 16 18:01:38.656670 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 16 18:01:38.656711 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 16 18:01:38.656744 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 16 18:01:38.656777 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 16 18:01:38.656818 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 16 18:01:38.656850 systemd[1]: Created slice user.slice - User and Session Slice. Jan 16 18:01:38.656884 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 16 18:01:38.656918 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 16 18:01:38.656955 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 16 18:01:38.659514 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 16 18:01:38.659941 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 16 18:01:38.659987 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 16 18:01:38.660813 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 16 18:01:38.660871 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 16 18:01:38.660912 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 16 18:01:38.660946 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 16 18:01:38.661007 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 16 18:01:38.661102 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 16 18:01:38.661135 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 16 18:01:38.661165 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 16 18:01:38.661196 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 16 18:01:38.661227 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 16 18:01:38.661258 systemd[1]: Reached target slices.target - Slice Units. Jan 16 18:01:38.661292 systemd[1]: Reached target swap.target - Swaps. Jan 16 18:01:38.661322 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 16 18:01:38.661363 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 16 18:01:38.661393 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 16 18:01:38.661423 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 16 18:01:38.661453 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 16 18:01:38.661484 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 16 18:01:38.661517 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 16 18:01:38.661547 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 16 18:01:38.661582 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 16 18:01:38.661612 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 16 18:01:38.661645 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 16 18:01:38.661678 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 16 18:01:38.661709 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 16 18:01:38.661742 systemd[1]: Mounting media.mount - External Media Directory... Jan 16 18:01:38.661775 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 16 18:01:38.661811 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 16 18:01:38.661841 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 16 18:01:38.661875 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 16 18:01:38.661909 systemd[1]: Reached target machines.target - Containers. Jan 16 18:01:38.661942 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 16 18:01:38.661975 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 18:01:38.662042 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 16 18:01:38.662086 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 16 18:01:38.662118 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 18:01:38.662149 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 18:01:38.662180 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 18:01:38.662212 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 16 18:01:38.662243 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 18:01:38.662282 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 16 18:01:38.662314 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 16 18:01:38.662345 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 16 18:01:38.662380 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 16 18:01:38.662415 systemd[1]: Stopped systemd-fsck-usr.service. Jan 16 18:01:38.662451 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 18:01:38.662485 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 16 18:01:38.662516 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 16 18:01:38.662549 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 16 18:01:38.662579 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 16 18:01:38.662609 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 16 18:01:38.662647 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 16 18:01:38.662680 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 16 18:01:38.662712 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 16 18:01:38.662744 systemd[1]: Mounted media.mount - External Media Directory. Jan 16 18:01:38.662773 kernel: fuse: init (API version 7.41) Jan 16 18:01:38.662806 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 16 18:01:38.662837 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 16 18:01:38.662872 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 16 18:01:38.662903 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 16 18:01:38.662933 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 16 18:01:38.662966 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 16 18:01:38.663004 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 18:01:38.665137 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 18:01:38.665179 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 18:01:38.665210 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 18:01:38.665240 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 16 18:01:38.665271 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 16 18:01:38.665300 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 18:01:38.665342 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 18:01:38.665373 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 16 18:01:38.665403 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 16 18:01:38.665432 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 16 18:01:38.665466 kernel: ACPI: bus type drm_connector registered Jan 16 18:01:38.665499 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 16 18:01:38.665530 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 16 18:01:38.665563 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 16 18:01:38.665597 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 16 18:01:38.665632 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 16 18:01:38.665664 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 18:01:38.665700 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 18:01:38.665731 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 16 18:01:38.665766 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 18:01:38.665798 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 16 18:01:38.665828 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 18:01:38.665905 systemd-journald[1458]: Collecting audit messages is enabled. Jan 16 18:01:38.665968 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 16 18:01:38.665999 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 16 18:01:38.666095 systemd-journald[1458]: Journal started Jan 16 18:01:38.666145 systemd-journald[1458]: Runtime Journal (/run/log/journal/ec260df9deb68808674f4bbc02e9f247) is 8M, max 75.3M, 67.3M free. Jan 16 18:01:38.021000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 16 18:01:38.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.280000 audit: BPF prog-id=14 op=UNLOAD Jan 16 18:01:38.280000 audit: BPF prog-id=13 op=UNLOAD Jan 16 18:01:38.282000 audit: BPF prog-id=15 op=LOAD Jan 16 18:01:38.284000 audit: BPF prog-id=16 op=LOAD Jan 16 18:01:38.287000 audit: BPF prog-id=17 op=LOAD Jan 16 18:01:38.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.641000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 16 18:01:38.641000 audit[1458]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffcb567090 a2=4000 a3=0 items=0 ppid=1 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:01:38.641000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 16 18:01:37.824500 systemd[1]: Queued start job for default target multi-user.target. Jan 16 18:01:38.679367 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 16 18:01:38.679423 systemd[1]: Started systemd-journald.service - Journal Service. Jan 16 18:01:37.839531 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 16 18:01:37.841902 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 16 18:01:38.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.684882 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 18:01:38.685429 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 18:01:38.689113 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 16 18:01:38.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.702669 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 16 18:01:38.709522 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 16 18:01:38.718284 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 16 18:01:38.780667 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 16 18:01:38.789352 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 16 18:01:38.817044 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 16 18:01:38.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.820563 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 16 18:01:38.832265 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 16 18:01:38.848452 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 16 18:01:38.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.892215 systemd-journald[1458]: Time spent on flushing to /var/log/journal/ec260df9deb68808674f4bbc02e9f247 is 84.573ms for 1039 entries. Jan 16 18:01:38.892215 systemd-journald[1458]: System Journal (/var/log/journal/ec260df9deb68808674f4bbc02e9f247) is 8M, max 588.1M, 580.1M free. Jan 16 18:01:39.004417 systemd-journald[1458]: Received client request to flush runtime journal. Jan 16 18:01:39.004491 kernel: loop1: detected capacity change from 0 to 100192 Jan 16 18:01:38.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:38.889107 systemd-tmpfiles[1490]: ACLs are not supported, ignoring. Jan 16 18:01:38.889150 systemd-tmpfiles[1490]: ACLs are not supported, ignoring. Jan 16 18:01:38.904553 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 16 18:01:38.950407 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 16 18:01:38.969195 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 16 18:01:38.984435 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 16 18:01:39.015222 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 16 18:01:39.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.039141 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 16 18:01:39.041653 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 16 18:01:39.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.079319 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 16 18:01:39.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.088000 audit: BPF prog-id=18 op=LOAD Jan 16 18:01:39.089000 audit: BPF prog-id=19 op=LOAD Jan 16 18:01:39.089000 audit: BPF prog-id=20 op=LOAD Jan 16 18:01:39.093371 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 16 18:01:39.101000 audit: BPF prog-id=21 op=LOAD Jan 16 18:01:39.104635 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 16 18:01:39.114515 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 16 18:01:39.141000 audit: BPF prog-id=22 op=LOAD Jan 16 18:01:39.141000 audit: BPF prog-id=23 op=LOAD Jan 16 18:01:39.141000 audit: BPF prog-id=24 op=LOAD Jan 16 18:01:39.151000 audit: BPF prog-id=25 op=LOAD Jan 16 18:01:39.151000 audit: BPF prog-id=26 op=LOAD Jan 16 18:01:39.152000 audit: BPF prog-id=27 op=LOAD Jan 16 18:01:39.146266 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 16 18:01:39.156387 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 16 18:01:39.194987 systemd-tmpfiles[1536]: ACLs are not supported, ignoring. Jan 16 18:01:39.196496 systemd-tmpfiles[1536]: ACLs are not supported, ignoring. Jan 16 18:01:39.216357 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 16 18:01:39.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.277505 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 16 18:01:39.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.302629 kernel: loop2: detected capacity change from 0 to 61504 Jan 16 18:01:39.338938 systemd-nsresourced[1539]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 16 18:01:39.344837 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 16 18:01:39.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.524138 systemd-oomd[1534]: No swap; memory pressure usage will be degraded Jan 16 18:01:39.526530 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 16 18:01:39.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.596372 systemd-resolved[1535]: Positive Trust Anchors: Jan 16 18:01:39.597055 systemd-resolved[1535]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 16 18:01:39.597076 systemd-resolved[1535]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 16 18:01:39.597141 systemd-resolved[1535]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 16 18:01:39.612742 systemd-resolved[1535]: Defaulting to hostname 'linux'. Jan 16 18:01:39.618806 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 16 18:01:39.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:39.622289 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 16 18:01:39.680125 kernel: loop3: detected capacity change from 0 to 45344 Jan 16 18:01:39.952162 kernel: loop4: detected capacity change from 0 to 100192 Jan 16 18:01:39.976471 kernel: loop5: detected capacity change from 0 to 61504 Jan 16 18:01:39.998127 kernel: loop6: detected capacity change from 0 to 45344 Jan 16 18:01:40.019409 (sd-merge)[1559]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Jan 16 18:01:40.028660 (sd-merge)[1559]: Merged extensions into '/usr'. Jan 16 18:01:40.040338 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 16 18:01:40.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:40.048490 systemd[1]: Starting ensure-sysext.service... Jan 16 18:01:40.053904 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 16 18:01:40.057766 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 16 18:01:40.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:40.062000 audit: BPF prog-id=8 op=UNLOAD Jan 16 18:01:40.062000 audit: BPF prog-id=7 op=UNLOAD Jan 16 18:01:40.065000 audit: BPF prog-id=28 op=LOAD Jan 16 18:01:40.065000 audit: BPF prog-id=29 op=LOAD Jan 16 18:01:40.070171 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 16 18:01:40.128235 systemd[1]: Reload requested from client PID 1561 ('systemctl') (unit ensure-sysext.service)... Jan 16 18:01:40.128265 systemd[1]: Reloading... Jan 16 18:01:40.137603 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 16 18:01:40.140189 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 16 18:01:40.140895 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 16 18:01:40.153292 systemd-tmpfiles[1562]: ACLs are not supported, ignoring. Jan 16 18:01:40.154481 systemd-tmpfiles[1562]: ACLs are not supported, ignoring. Jan 16 18:01:40.165657 systemd-udevd[1564]: Using default interface naming scheme 'v257'. Jan 16 18:01:40.180453 systemd-tmpfiles[1562]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 18:01:40.181891 systemd-tmpfiles[1562]: Skipping /boot Jan 16 18:01:40.206286 systemd-tmpfiles[1562]: Detected autofs mount point /boot during canonicalization of boot. Jan 16 18:01:40.206314 systemd-tmpfiles[1562]: Skipping /boot Jan 16 18:01:40.327537 zram_generator::config[1599]: No configuration found. Jan 16 18:01:40.439861 (udev-worker)[1626]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:01:41.099752 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 16 18:01:41.100354 systemd[1]: Reloading finished in 971 ms. Jan 16 18:01:41.135619 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 16 18:01:41.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.152665 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 16 18:01:41.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.204000 audit: BPF prog-id=30 op=LOAD Jan 16 18:01:41.204000 audit: BPF prog-id=22 op=UNLOAD Jan 16 18:01:41.204000 audit: BPF prog-id=31 op=LOAD Jan 16 18:01:41.204000 audit: BPF prog-id=32 op=LOAD Jan 16 18:01:41.205000 audit: BPF prog-id=23 op=UNLOAD Jan 16 18:01:41.205000 audit: BPF prog-id=24 op=UNLOAD Jan 16 18:01:41.207000 audit: BPF prog-id=33 op=LOAD Jan 16 18:01:41.208000 audit: BPF prog-id=34 op=LOAD Jan 16 18:01:41.208000 audit: BPF prog-id=28 op=UNLOAD Jan 16 18:01:41.209000 audit: BPF prog-id=29 op=UNLOAD Jan 16 18:01:41.210000 audit: BPF prog-id=35 op=LOAD Jan 16 18:01:41.211000 audit: BPF prog-id=15 op=UNLOAD Jan 16 18:01:41.211000 audit: BPF prog-id=36 op=LOAD Jan 16 18:01:41.212000 audit: BPF prog-id=37 op=LOAD Jan 16 18:01:41.212000 audit: BPF prog-id=16 op=UNLOAD Jan 16 18:01:41.212000 audit: BPF prog-id=17 op=UNLOAD Jan 16 18:01:41.214000 audit: BPF prog-id=38 op=LOAD Jan 16 18:01:41.216000 audit: BPF prog-id=18 op=UNLOAD Jan 16 18:01:41.216000 audit: BPF prog-id=39 op=LOAD Jan 16 18:01:41.216000 audit: BPF prog-id=40 op=LOAD Jan 16 18:01:41.216000 audit: BPF prog-id=19 op=UNLOAD Jan 16 18:01:41.216000 audit: BPF prog-id=20 op=UNLOAD Jan 16 18:01:41.220000 audit: BPF prog-id=41 op=LOAD Jan 16 18:01:41.220000 audit: BPF prog-id=25 op=UNLOAD Jan 16 18:01:41.220000 audit: BPF prog-id=42 op=LOAD Jan 16 18:01:41.220000 audit: BPF prog-id=43 op=LOAD Jan 16 18:01:41.221000 audit: BPF prog-id=26 op=UNLOAD Jan 16 18:01:41.221000 audit: BPF prog-id=27 op=UNLOAD Jan 16 18:01:41.222000 audit: BPF prog-id=44 op=LOAD Jan 16 18:01:41.223000 audit: BPF prog-id=21 op=UNLOAD Jan 16 18:01:41.307435 systemd[1]: Finished ensure-sysext.service. Jan 16 18:01:41.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.321391 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 18:01:41.328520 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 16 18:01:41.331717 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 16 18:01:41.334531 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 16 18:01:41.339325 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 16 18:01:41.346601 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 16 18:01:41.357770 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 16 18:01:41.361560 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 16 18:01:41.361858 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 16 18:01:41.370449 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 16 18:01:41.373091 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 16 18:01:41.399565 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 16 18:01:41.408231 kernel: kauditd_printk_skb: 95 callbacks suppressed Jan 16 18:01:41.408370 kernel: audit: type=1334 audit(1768586501.405:188): prog-id=45 op=LOAD Jan 16 18:01:41.405000 audit: BPF prog-id=45 op=LOAD Jan 16 18:01:41.412447 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 16 18:01:41.414790 systemd[1]: Reached target time-set.target - System Time Set. Jan 16 18:01:41.452093 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 16 18:01:41.465612 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 16 18:01:41.471232 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 16 18:01:41.472761 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 16 18:01:41.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.509688 kernel: audit: type=1130 audit(1768586501.475:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.509836 kernel: audit: type=1131 audit(1768586501.475:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.509895 kernel: audit: type=1130 audit(1768586501.502:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.494991 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 16 18:01:41.501184 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 16 18:01:41.529845 kernel: audit: type=1131 audit(1768586501.507:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.533572 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 16 18:01:41.542512 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 16 18:01:41.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.561404 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 16 18:01:41.562036 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 16 18:01:41.565378 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 16 18:01:41.582231 kernel: audit: type=1130 audit(1768586501.563:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.582338 kernel: audit: type=1131 audit(1768586501.563:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.597221 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 16 18:01:41.597866 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 16 18:01:41.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.601444 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 16 18:01:41.616047 kernel: audit: type=1130 audit(1768586501.600:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.616160 kernel: audit: type=1131 audit(1768586501.600:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.661000 audit[1782]: SYSTEM_BOOT pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.670383 kernel: audit: type=1127 audit(1768586501.661:197): pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.685167 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 16 18:01:41.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:41.716337 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 16 18:01:41.801000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 16 18:01:41.801000 audit[1817]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdff74da0 a2=420 a3=0 items=0 ppid=1763 pid=1817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:01:41.801000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:01:41.808460 augenrules[1817]: No rules Jan 16 18:01:41.803160 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 16 18:01:41.812503 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 18:01:41.813221 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 18:01:41.854149 systemd-networkd[1779]: lo: Link UP Jan 16 18:01:41.854189 systemd-networkd[1779]: lo: Gained carrier Jan 16 18:01:41.858199 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 16 18:01:41.861092 systemd-networkd[1779]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:01:41.861101 systemd-networkd[1779]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 16 18:01:41.862297 systemd[1]: Reached target network.target - Network. Jan 16 18:01:41.865512 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 16 18:01:41.869509 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 16 18:01:41.882503 systemd-networkd[1779]: eth0: Link UP Jan 16 18:01:41.891709 systemd-networkd[1779]: eth0: Gained carrier Jan 16 18:01:41.891760 systemd-networkd[1779]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 16 18:01:41.909164 systemd-networkd[1779]: eth0: DHCPv4 address 172.31.19.94/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 16 18:01:41.930239 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 16 18:01:41.949841 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 16 18:01:41.953526 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 16 18:01:41.985371 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 16 18:01:43.787272 systemd-networkd[1779]: eth0: Gained IPv6LL Jan 16 18:01:43.792169 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 16 18:01:43.795858 systemd[1]: Reached target network-online.target - Network is Online. Jan 16 18:01:44.726043 ldconfig[1770]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 16 18:01:44.734146 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 16 18:01:44.739984 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 16 18:01:44.769547 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 16 18:01:44.772746 systemd[1]: Reached target sysinit.target - System Initialization. Jan 16 18:01:44.775421 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 16 18:01:44.778482 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 16 18:01:44.781801 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 16 18:01:44.784787 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 16 18:01:44.787848 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 16 18:01:44.791039 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 16 18:01:44.793729 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 16 18:01:44.796847 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 16 18:01:44.796893 systemd[1]: Reached target paths.target - Path Units. Jan 16 18:01:44.799119 systemd[1]: Reached target timers.target - Timer Units. Jan 16 18:01:44.802310 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 16 18:01:44.808765 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 16 18:01:44.815554 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 16 18:01:44.819124 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 16 18:01:44.822547 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 16 18:01:44.830290 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 16 18:01:44.833413 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 16 18:01:44.837397 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 16 18:01:44.840292 systemd[1]: Reached target sockets.target - Socket Units. Jan 16 18:01:44.843078 systemd[1]: Reached target basic.target - Basic System. Jan 16 18:01:44.845329 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 16 18:01:44.845382 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 16 18:01:44.847413 systemd[1]: Starting containerd.service - containerd container runtime... Jan 16 18:01:44.852627 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 16 18:01:44.861496 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 16 18:01:44.868478 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 16 18:01:44.877511 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 16 18:01:44.883442 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 16 18:01:44.887274 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 16 18:01:44.893712 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 16 18:01:44.900594 systemd[1]: Started ntpd.service - Network Time Service. Jan 16 18:01:44.915657 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 16 18:01:44.925374 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 16 18:01:44.934909 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 16 18:01:44.941415 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 16 18:01:44.959927 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 16 18:01:44.964287 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 16 18:01:44.965269 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 16 18:01:44.972716 systemd[1]: Starting update-engine.service - Update Engine... Jan 16 18:01:44.986130 jq[1841]: false Jan 16 18:01:44.987154 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 16 18:01:44.999178 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 16 18:01:45.004812 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 16 18:01:45.007422 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 16 18:01:45.022606 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 16 18:01:45.031088 extend-filesystems[1842]: Found /dev/nvme0n1p6 Jan 16 18:01:45.037658 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 16 18:01:45.091205 extend-filesystems[1842]: Found /dev/nvme0n1p9 Jan 16 18:01:45.100235 extend-filesystems[1842]: Checking size of /dev/nvme0n1p9 Jan 16 18:01:45.133905 jq[1854]: true Jan 16 18:01:45.200627 systemd[1]: motdgen.service: Deactivated successfully. Jan 16 18:01:45.214423 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 16 18:01:45.227535 ntpd[1844]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 02:35:22 UTC 2026 (1): Starting Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: ntpd 4.2.8p18@1.4062-o Fri Jan 16 02:35:22 UTC 2026 (1): Starting Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: ---------------------------------------------------- Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: ntp-4 is maintained by Network Time Foundation, Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: corporation. Support and training for ntp-4 are Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: available at https://www.nwtime.org/support Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: ---------------------------------------------------- Jan 16 18:01:45.235687 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: proto: precision = 0.096 usec (-23) Jan 16 18:01:45.227650 ntpd[1844]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 16 18:01:45.227670 ntpd[1844]: ---------------------------------------------------- Jan 16 18:01:45.227689 ntpd[1844]: ntp-4 is maintained by Network Time Foundation, Jan 16 18:01:45.227707 ntpd[1844]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 16 18:01:45.227724 ntpd[1844]: corporation. Support and training for ntp-4 are Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: basedate set to 2026-01-04 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: gps base set to 2026-01-04 (week 2400) Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen normally on 3 eth0 172.31.19.94:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen normally on 4 lo [::1]:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listen normally on 5 eth0 [fe80::4a2:1cff:fe06:7113%2]:123 Jan 16 18:01:45.241258 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: Listening on routing socket on fd #22 for interface updates Jan 16 18:01:45.227740 ntpd[1844]: available at https://www.nwtime.org/support Jan 16 18:01:45.227757 ntpd[1844]: ---------------------------------------------------- Jan 16 18:01:45.232007 ntpd[1844]: proto: precision = 0.096 usec (-23) Jan 16 18:01:45.237360 ntpd[1844]: basedate set to 2026-01-04 Jan 16 18:01:45.237393 ntpd[1844]: gps base set to 2026-01-04 (week 2400) Jan 16 18:01:45.237593 ntpd[1844]: Listen and drop on 0 v6wildcard [::]:123 Jan 16 18:01:45.237642 ntpd[1844]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 16 18:01:45.237999 ntpd[1844]: Listen normally on 2 lo 127.0.0.1:123 Jan 16 18:01:45.238093 ntpd[1844]: Listen normally on 3 eth0 172.31.19.94:123 Jan 16 18:01:45.238145 ntpd[1844]: Listen normally on 4 lo [::1]:123 Jan 16 18:01:45.238193 ntpd[1844]: Listen normally on 5 eth0 [fe80::4a2:1cff:fe06:7113%2]:123 Jan 16 18:01:45.238239 ntpd[1844]: Listening on routing socket on fd #22 for interface updates Jan 16 18:01:45.252830 extend-filesystems[1842]: Resized partition /dev/nvme0n1p9 Jan 16 18:01:45.261141 ntpd[1844]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:01:45.261754 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:01:45.261754 ntpd[1844]: 16 Jan 18:01:45 ntpd[1844]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:01:45.261195 ntpd[1844]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 16 18:01:45.269575 extend-filesystems[1903]: resize2fs 1.47.3 (8-Jul-2025) Jan 16 18:01:45.277175 dbus-daemon[1839]: [system] SELinux support is enabled Jan 16 18:01:45.277639 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 16 18:01:45.288285 update_engine[1853]: I20260116 18:01:45.287184 1853 main.cc:92] Flatcar Update Engine starting Jan 16 18:01:45.290046 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 16 18:01:45.290117 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 16 18:01:45.296518 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 16 18:01:45.296561 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 16 18:01:45.319112 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 16 18:01:45.320329 dbus-daemon[1839]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1779 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 16 18:01:45.328847 jq[1892]: true Jan 16 18:01:45.347062 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Jan 16 18:01:45.362068 dbus-daemon[1839]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 16 18:01:45.373241 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 16 18:01:45.397158 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Jan 16 18:01:45.390878 systemd[1]: Started update-engine.service - Update Engine. Jan 16 18:01:45.407579 update_engine[1853]: I20260116 18:01:45.402339 1853 update_check_scheduler.cc:74] Next update check in 11m16s Jan 16 18:01:45.411662 extend-filesystems[1903]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jan 16 18:01:45.411662 extend-filesystems[1903]: old_desc_blocks = 1, new_desc_blocks = 2 Jan 16 18:01:45.411662 extend-filesystems[1903]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Jan 16 18:01:45.436201 extend-filesystems[1842]: Resized filesystem in /dev/nvme0n1p9 Jan 16 18:01:45.495514 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 16 18:01:45.502094 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 16 18:01:45.504135 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 16 18:01:45.512117 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 16 18:01:45.523484 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 16 18:01:45.597343 systemd-logind[1852]: Watching system buttons on /dev/input/event0 (Power Button) Jan 16 18:01:45.597407 systemd-logind[1852]: Watching system buttons on /dev/input/event1 (Sleep Button) Jan 16 18:01:45.598726 systemd-logind[1852]: New seat seat0. Jan 16 18:01:45.600269 systemd[1]: Started systemd-logind.service - User Login Management. Jan 16 18:01:45.667710 coreos-metadata[1838]: Jan 16 18:01:45.667 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 18:01:45.674004 coreos-metadata[1838]: Jan 16 18:01:45.673 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 16 18:01:45.675057 coreos-metadata[1838]: Jan 16 18:01:45.674 INFO Fetch successful Jan 16 18:01:45.675057 coreos-metadata[1838]: Jan 16 18:01:45.674 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 16 18:01:45.678478 coreos-metadata[1838]: Jan 16 18:01:45.676 INFO Fetch successful Jan 16 18:01:45.678478 coreos-metadata[1838]: Jan 16 18:01:45.676 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 16 18:01:45.680289 coreos-metadata[1838]: Jan 16 18:01:45.679 INFO Fetch successful Jan 16 18:01:45.680289 coreos-metadata[1838]: Jan 16 18:01:45.679 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 16 18:01:45.690944 coreos-metadata[1838]: Jan 16 18:01:45.688 INFO Fetch successful Jan 16 18:01:45.690944 coreos-metadata[1838]: Jan 16 18:01:45.688 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 16 18:01:45.692591 coreos-metadata[1838]: Jan 16 18:01:45.692 INFO Fetch failed with 404: resource not found Jan 16 18:01:45.692591 coreos-metadata[1838]: Jan 16 18:01:45.692 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 16 18:01:45.693751 coreos-metadata[1838]: Jan 16 18:01:45.693 INFO Fetch successful Jan 16 18:01:45.693751 coreos-metadata[1838]: Jan 16 18:01:45.693 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 16 18:01:45.698573 coreos-metadata[1838]: Jan 16 18:01:45.698 INFO Fetch successful Jan 16 18:01:45.698573 coreos-metadata[1838]: Jan 16 18:01:45.698 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 16 18:01:45.700376 coreos-metadata[1838]: Jan 16 18:01:45.700 INFO Fetch successful Jan 16 18:01:45.700376 coreos-metadata[1838]: Jan 16 18:01:45.700 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 16 18:01:45.701396 coreos-metadata[1838]: Jan 16 18:01:45.701 INFO Fetch successful Jan 16 18:01:45.701396 coreos-metadata[1838]: Jan 16 18:01:45.701 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 16 18:01:45.706638 coreos-metadata[1838]: Jan 16 18:01:45.704 INFO Fetch successful Jan 16 18:01:45.736694 bash[1980]: Updated "/home/core/.ssh/authorized_keys" Jan 16 18:01:45.743166 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 16 18:01:45.767749 systemd[1]: Starting sshkeys.service... Jan 16 18:01:45.857747 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 16 18:01:45.869459 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 16 18:01:45.930185 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 16 18:01:45.938957 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 16 18:01:45.963398 amazon-ssm-agent[1938]: Initializing new seelog logger Jan 16 18:01:45.964383 amazon-ssm-agent[1938]: New Seelog Logger Creation Complete Jan 16 18:01:45.964693 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.965896 amazon-ssm-agent[1938]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.965896 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 processing appconfig overrides Jan 16 18:01:45.967067 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.967272 amazon-ssm-agent[1938]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.967538 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 processing appconfig overrides Jan 16 18:01:45.967932 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.968094 amazon-ssm-agent[1938]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.968362 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 processing appconfig overrides Jan 16 18:01:45.969968 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9663 INFO Proxy environment variables: Jan 16 18:01:45.975091 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.975091 amazon-ssm-agent[1938]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:45.975091 amazon-ssm-agent[1938]: 2026/01/16 18:01:45 processing appconfig overrides Jan 16 18:01:46.070724 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9669 INFO https_proxy: Jan 16 18:01:46.171742 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9669 INFO http_proxy: Jan 16 18:01:46.208586 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 16 18:01:46.217255 containerd[1866]: time="2026-01-16T18:01:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 16 18:01:46.209130 dbus-daemon[1839]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 16 18:01:46.210118 dbus-daemon[1839]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1916 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 16 18:01:46.237083 containerd[1866]: time="2026-01-16T18:01:46.230644205Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 16 18:01:46.238872 systemd[1]: Starting polkit.service - Authorization Manager... Jan 16 18:01:46.281044 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9669 INFO no_proxy: Jan 16 18:01:46.287054 containerd[1866]: time="2026-01-16T18:01:46.284638746Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.368µs" Jan 16 18:01:46.287054 containerd[1866]: time="2026-01-16T18:01:46.284726430Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 16 18:01:46.289516 containerd[1866]: time="2026-01-16T18:01:46.284815434Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 16 18:01:46.298115 containerd[1866]: time="2026-01-16T18:01:46.289613286Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 16 18:01:46.301064 containerd[1866]: time="2026-01-16T18:01:46.290003850Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 16 18:01:46.301064 containerd[1866]: time="2026-01-16T18:01:46.298428822Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 18:01:46.301064 containerd[1866]: time="2026-01-16T18:01:46.298648458Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 16 18:01:46.301064 containerd[1866]: time="2026-01-16T18:01:46.298686534Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307142058Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307212198Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307248510Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307272066Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307704582Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307758642Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 16 18:01:46.311057 containerd[1866]: time="2026-01-16T18:01:46.307978998Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.313838 containerd[1866]: time="2026-01-16T18:01:46.313665018Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.314202 containerd[1866]: time="2026-01-16T18:01:46.314159118Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 16 18:01:46.314390 containerd[1866]: time="2026-01-16T18:01:46.314358918Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 16 18:01:46.316285 containerd[1866]: time="2026-01-16T18:01:46.315936150Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 16 18:01:46.322662 containerd[1866]: time="2026-01-16T18:01:46.322344498Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 16 18:01:46.332055 containerd[1866]: time="2026-01-16T18:01:46.323518458Z" level=info msg="metadata content store policy set" policy=shared Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343390914Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343587210Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343830366Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343866510Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343928154Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.343959558Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344051226Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344085870Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344155494Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344224518Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344259894Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344314422Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344345334Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 16 18:01:46.346703 containerd[1866]: time="2026-01-16T18:01:46.344401482Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.349865982Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.349966182Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350060910Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350091894Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350152446Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350181918Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350240298Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.350270958Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.353122698Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.353218938Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.353286210Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.353378562Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.353504742Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.355110558Z" level=info msg="Start snapshots syncer" Jan 16 18:01:46.357545 containerd[1866]: time="2026-01-16T18:01:46.357166170Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 16 18:01:46.361057 containerd[1866]: time="2026-01-16T18:01:46.360555378Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 16 18:01:46.361057 containerd[1866]: time="2026-01-16T18:01:46.360669438Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 16 18:01:46.361392 containerd[1866]: time="2026-01-16T18:01:46.360819138Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364266870Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364349922Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364386846Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364415586Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364448658Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364477554Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364506858Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364535322Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364581582Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364690782Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364740810Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364767138Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364794210Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 16 18:01:46.366478 containerd[1866]: time="2026-01-16T18:01:46.364815894Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 16 18:01:46.367249 coreos-metadata[2023]: Jan 16 18:01:46.366 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 16 18:01:46.367747 containerd[1866]: time="2026-01-16T18:01:46.364843134Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 16 18:01:46.367747 containerd[1866]: time="2026-01-16T18:01:46.364871826Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 16 18:01:46.379333 coreos-metadata[2023]: Jan 16 18:01:46.375 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 16 18:01:46.379333 coreos-metadata[2023]: Jan 16 18:01:46.379 INFO Fetch successful Jan 16 18:01:46.379333 coreos-metadata[2023]: Jan 16 18:01:46.379 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 16 18:01:46.379621 containerd[1866]: time="2026-01-16T18:01:46.377159298Z" level=info msg="runtime interface created" Jan 16 18:01:46.379621 containerd[1866]: time="2026-01-16T18:01:46.377206050Z" level=info msg="created NRI interface" Jan 16 18:01:46.379621 containerd[1866]: time="2026-01-16T18:01:46.377249670Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 16 18:01:46.379621 containerd[1866]: time="2026-01-16T18:01:46.377319006Z" level=info msg="Connect containerd service" Jan 16 18:01:46.379621 containerd[1866]: time="2026-01-16T18:01:46.377377566Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 16 18:01:46.383323 coreos-metadata[2023]: Jan 16 18:01:46.382 INFO Fetch successful Jan 16 18:01:46.385355 unknown[2023]: wrote ssh authorized keys file for user: core Jan 16 18:01:46.391244 containerd[1866]: time="2026-01-16T18:01:46.386427330Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 16 18:01:46.391387 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9676 INFO Checking if agent identity type OnPrem can be assumed Jan 16 18:01:46.492146 amazon-ssm-agent[1938]: 2026-01-16 18:01:45.9677 INFO Checking if agent identity type EC2 can be assumed Jan 16 18:01:46.566067 update-ssh-keys[2073]: Updated "/home/core/.ssh/authorized_keys" Jan 16 18:01:46.569891 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 16 18:01:46.585167 systemd[1]: Finished sshkeys.service. Jan 16 18:01:46.592057 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.3761 INFO Agent will take identity from EC2 Jan 16 18:01:46.699043 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4026 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jan 16 18:01:46.719890 locksmithd[1919]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 16 18:01:46.800078 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4027 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jan 16 18:01:46.813564 polkitd[2057]: Started polkitd version 126 Jan 16 18:01:46.838865 polkitd[2057]: Loading rules from directory /etc/polkit-1/rules.d Jan 16 18:01:46.842812 polkitd[2057]: Loading rules from directory /run/polkit-1/rules.d Jan 16 18:01:46.842943 polkitd[2057]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 18:01:46.843671 polkitd[2057]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 16 18:01:46.843789 polkitd[2057]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 16 18:01:46.843897 polkitd[2057]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 16 18:01:46.845308 containerd[1866]: time="2026-01-16T18:01:46.845109296Z" level=info msg="Start subscribing containerd event" Jan 16 18:01:46.845308 containerd[1866]: time="2026-01-16T18:01:46.845211848Z" level=info msg="Start recovering state" Jan 16 18:01:46.845457 containerd[1866]: time="2026-01-16T18:01:46.845380928Z" level=info msg="Start event monitor" Jan 16 18:01:46.845457 containerd[1866]: time="2026-01-16T18:01:46.845410484Z" level=info msg="Start cni network conf syncer for default" Jan 16 18:01:46.845457 containerd[1866]: time="2026-01-16T18:01:46.845430236Z" level=info msg="Start streaming server" Jan 16 18:01:46.845457 containerd[1866]: time="2026-01-16T18:01:46.845453072Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 16 18:01:46.845651 containerd[1866]: time="2026-01-16T18:01:46.845470256Z" level=info msg="runtime interface starting up..." Jan 16 18:01:46.845651 containerd[1866]: time="2026-01-16T18:01:46.845484308Z" level=info msg="starting plugins..." Jan 16 18:01:46.845651 containerd[1866]: time="2026-01-16T18:01:46.845513516Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 16 18:01:46.847442 containerd[1866]: time="2026-01-16T18:01:46.846195248Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 16 18:01:46.847442 containerd[1866]: time="2026-01-16T18:01:46.847288592Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 16 18:01:46.847824 containerd[1866]: time="2026-01-16T18:01:46.847692560Z" level=info msg="containerd successfully booted in 0.633980s" Jan 16 18:01:46.847962 systemd[1]: Started containerd.service - containerd container runtime. Jan 16 18:01:46.857097 polkitd[2057]: Finished loading, compiling and executing 2 rules Jan 16 18:01:46.857763 systemd[1]: Started polkit.service - Authorization Manager. Jan 16 18:01:46.866332 dbus-daemon[1839]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 16 18:01:46.870632 polkitd[2057]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 16 18:01:46.898443 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4027 INFO [amazon-ssm-agent] Starting Core Agent Jan 16 18:01:46.907254 systemd-hostnamed[1916]: Hostname set to (transient) Jan 16 18:01:46.907290 systemd-resolved[1535]: System hostname changed to 'ip-172-31-19-94'. Jan 16 18:01:46.998777 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4027 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jan 16 18:01:47.062513 amazon-ssm-agent[1938]: 2026/01/16 18:01:47 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:47.062513 amazon-ssm-agent[1938]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 16 18:01:47.062923 amazon-ssm-agent[1938]: 2026/01/16 18:01:47 processing appconfig overrides Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4027 INFO [Registrar] Starting registrar module Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4124 INFO [EC2Identity] Checking disk for registration info Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4124 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:46.4125 INFO [EC2Identity] Generating registration keypair Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0165 INFO [EC2Identity] Checking write access before registering Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0174 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0621 INFO [EC2Identity] EC2 registration was successful. Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0621 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0622 INFO [CredentialRefresher] credentialRefresher has started Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0622 INFO [CredentialRefresher] Starting credentials refresher loop Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0933 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jan 16 18:01:47.094170 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0936 INFO [CredentialRefresher] Credentials ready Jan 16 18:01:47.099148 amazon-ssm-agent[1938]: 2026-01-16 18:01:47.0939 INFO [CredentialRefresher] Next credential rotation will be in 29.9999900507 minutes Jan 16 18:01:47.838287 sshd_keygen[1862]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 16 18:01:47.884182 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 16 18:01:47.895300 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 16 18:01:47.922247 systemd[1]: issuegen.service: Deactivated successfully. Jan 16 18:01:47.922855 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 16 18:01:47.932834 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 16 18:01:47.966195 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 16 18:01:47.974693 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 16 18:01:47.984668 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 16 18:01:47.991716 systemd[1]: Reached target getty.target - Login Prompts. Jan 16 18:01:47.997160 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 16 18:01:48.001757 systemd[1]: Startup finished in 4.065s (kernel) + 11.069s (initrd) + 12.215s (userspace) = 27.349s. Jan 16 18:01:48.123568 amazon-ssm-agent[1938]: 2026-01-16 18:01:48.1232 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 16 18:01:48.224976 amazon-ssm-agent[1938]: 2026-01-16 18:01:48.1266 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2117) started Jan 16 18:01:48.325367 amazon-ssm-agent[1938]: 2026-01-16 18:01:48.1267 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 16 18:01:52.668074 systemd-resolved[1535]: Clock change detected. Flushing caches. Jan 16 18:01:53.253969 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 16 18:01:53.259137 systemd[1]: Started sshd@0-172.31.19.94:22-4.153.228.146:45726.service - OpenSSH per-connection server daemon (4.153.228.146:45726). Jan 16 18:01:53.920594 sshd[2131]: Accepted publickey for core from 4.153.228.146 port 45726 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:53.927332 sshd-session[2131]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:53.955297 systemd-logind[1852]: New session 1 of user core. Jan 16 18:01:53.956874 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 16 18:01:53.960437 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 16 18:01:54.015579 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 16 18:01:54.025102 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 16 18:01:54.049610 (systemd)[2137]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:54.056044 systemd-logind[1852]: New session 2 of user core. Jan 16 18:01:54.356009 systemd[2137]: Queued start job for default target default.target. Jan 16 18:01:54.368634 systemd[2137]: Created slice app.slice - User Application Slice. Jan 16 18:01:54.368722 systemd[2137]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 16 18:01:54.368755 systemd[2137]: Reached target paths.target - Paths. Jan 16 18:01:54.368870 systemd[2137]: Reached target timers.target - Timers. Jan 16 18:01:54.372154 systemd[2137]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 16 18:01:54.376574 systemd[2137]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 16 18:01:54.406021 systemd[2137]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 16 18:01:54.406318 systemd[2137]: Reached target sockets.target - Sockets. Jan 16 18:01:54.410093 systemd[2137]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 16 18:01:54.410517 systemd[2137]: Reached target basic.target - Basic System. Jan 16 18:01:54.410688 systemd[2137]: Reached target default.target - Main User Target. Jan 16 18:01:54.410759 systemd[2137]: Startup finished in 343ms. Jan 16 18:01:54.412066 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 16 18:01:54.442221 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 16 18:01:54.711784 systemd[1]: Started sshd@1-172.31.19.94:22-4.153.228.146:39580.service - OpenSSH per-connection server daemon (4.153.228.146:39580). Jan 16 18:01:55.213417 sshd[2151]: Accepted publickey for core from 4.153.228.146 port 39580 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:55.215977 sshd-session[2151]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:55.225761 systemd-logind[1852]: New session 3 of user core. Jan 16 18:01:55.234559 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 16 18:01:55.471032 sshd[2155]: Connection closed by 4.153.228.146 port 39580 Jan 16 18:01:55.471917 sshd-session[2151]: pam_unix(sshd:session): session closed for user core Jan 16 18:01:55.482898 systemd[1]: sshd@1-172.31.19.94:22-4.153.228.146:39580.service: Deactivated successfully. Jan 16 18:01:55.487428 systemd[1]: session-3.scope: Deactivated successfully. Jan 16 18:01:55.490887 systemd-logind[1852]: Session 3 logged out. Waiting for processes to exit. Jan 16 18:01:55.495218 systemd-logind[1852]: Removed session 3. Jan 16 18:01:55.574451 systemd[1]: Started sshd@2-172.31.19.94:22-4.153.228.146:39582.service - OpenSSH per-connection server daemon (4.153.228.146:39582). Jan 16 18:01:56.082297 sshd[2161]: Accepted publickey for core from 4.153.228.146 port 39582 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:56.084823 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:56.095030 systemd-logind[1852]: New session 4 of user core. Jan 16 18:01:56.100601 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 16 18:01:56.337325 sshd[2165]: Connection closed by 4.153.228.146 port 39582 Jan 16 18:01:56.336425 sshd-session[2161]: pam_unix(sshd:session): session closed for user core Jan 16 18:01:56.344949 systemd[1]: sshd@2-172.31.19.94:22-4.153.228.146:39582.service: Deactivated successfully. Jan 16 18:01:56.350574 systemd[1]: session-4.scope: Deactivated successfully. Jan 16 18:01:56.353037 systemd-logind[1852]: Session 4 logged out. Waiting for processes to exit. Jan 16 18:01:56.356779 systemd-logind[1852]: Removed session 4. Jan 16 18:01:56.434924 systemd[1]: Started sshd@3-172.31.19.94:22-4.153.228.146:39592.service - OpenSSH per-connection server daemon (4.153.228.146:39592). Jan 16 18:01:56.922707 sshd[2171]: Accepted publickey for core from 4.153.228.146 port 39592 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:56.925292 sshd-session[2171]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:56.933864 systemd-logind[1852]: New session 5 of user core. Jan 16 18:01:56.940468 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 16 18:01:57.180317 sshd[2175]: Connection closed by 4.153.228.146 port 39592 Jan 16 18:01:57.182491 sshd-session[2171]: pam_unix(sshd:session): session closed for user core Jan 16 18:01:57.190094 systemd[1]: sshd@3-172.31.19.94:22-4.153.228.146:39592.service: Deactivated successfully. Jan 16 18:01:57.194995 systemd[1]: session-5.scope: Deactivated successfully. Jan 16 18:01:57.197533 systemd-logind[1852]: Session 5 logged out. Waiting for processes to exit. Jan 16 18:01:57.200294 systemd-logind[1852]: Removed session 5. Jan 16 18:01:57.276170 systemd[1]: Started sshd@4-172.31.19.94:22-4.153.228.146:39602.service - OpenSSH per-connection server daemon (4.153.228.146:39602). Jan 16 18:01:57.763508 sshd[2181]: Accepted publickey for core from 4.153.228.146 port 39602 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:57.766283 sshd-session[2181]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:57.776271 systemd-logind[1852]: New session 6 of user core. Jan 16 18:01:57.784873 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 16 18:01:58.037911 sudo[2186]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 16 18:01:58.038636 sudo[2186]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:01:58.053088 sudo[2186]: pam_unix(sudo:session): session closed for user root Jan 16 18:01:58.136535 sshd[2185]: Connection closed by 4.153.228.146 port 39602 Jan 16 18:01:58.137635 sshd-session[2181]: pam_unix(sshd:session): session closed for user core Jan 16 18:01:58.147002 systemd[1]: sshd@4-172.31.19.94:22-4.153.228.146:39602.service: Deactivated successfully. Jan 16 18:01:58.150155 systemd[1]: session-6.scope: Deactivated successfully. Jan 16 18:01:58.154779 systemd-logind[1852]: Session 6 logged out. Waiting for processes to exit. Jan 16 18:01:58.157349 systemd-logind[1852]: Removed session 6. Jan 16 18:01:58.235780 systemd[1]: Started sshd@5-172.31.19.94:22-4.153.228.146:39610.service - OpenSSH per-connection server daemon (4.153.228.146:39610). Jan 16 18:01:58.722211 sshd[2193]: Accepted publickey for core from 4.153.228.146 port 39610 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:01:58.724924 sshd-session[2193]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:01:58.735078 systemd-logind[1852]: New session 7 of user core. Jan 16 18:01:58.745493 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 16 18:01:58.899993 sudo[2199]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 16 18:01:58.900698 sudo[2199]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:01:58.905453 sudo[2199]: pam_unix(sudo:session): session closed for user root Jan 16 18:01:58.918945 sudo[2198]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 16 18:01:58.919763 sudo[2198]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:01:58.933889 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 16 18:01:59.011240 kernel: kauditd_printk_skb: 5 callbacks suppressed Jan 16 18:01:59.011335 kernel: audit: type=1305 audit(1768586519.008:201): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 18:01:59.008000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 16 18:01:59.011506 augenrules[2223]: No rules Jan 16 18:01:59.008000 audit[2223]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe6e60680 a2=420 a3=0 items=0 ppid=2204 pid=2223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:01:59.015780 systemd[1]: audit-rules.service: Deactivated successfully. Jan 16 18:01:59.016693 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 16 18:01:59.021369 kernel: audit: type=1300 audit(1768586519.008:201): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe6e60680 a2=420 a3=0 items=0 ppid=2204 pid=2223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:01:59.008000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:01:59.026608 sudo[2198]: pam_unix(sudo:session): session closed for user root Jan 16 18:01:59.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.033015 kernel: audit: type=1327 audit(1768586519.008:201): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 16 18:01:59.033115 kernel: audit: type=1130 audit(1768586519.013:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.037905 kernel: audit: type=1131 audit(1768586519.013:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.025000 audit[2198]: USER_END pid=2198 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.042958 kernel: audit: type=1106 audit(1768586519.025:204): pid=2198 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.025000 audit[2198]: CRED_DISP pid=2198 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.047584 kernel: audit: type=1104 audit(1768586519.025:205): pid=2198 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.109854 sshd[2197]: Connection closed by 4.153.228.146 port 39610 Jan 16 18:01:59.110321 sshd-session[2193]: pam_unix(sshd:session): session closed for user core Jan 16 18:01:59.113000 audit[2193]: USER_END pid=2193 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:01:59.123296 systemd[1]: sshd@5-172.31.19.94:22-4.153.228.146:39610.service: Deactivated successfully. Jan 16 18:01:59.113000 audit[2193]: CRED_DISP pid=2193 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:01:59.128988 kernel: audit: type=1106 audit(1768586519.113:206): pid=2193 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:01:59.129071 kernel: audit: type=1104 audit(1768586519.113:207): pid=2193 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:01:59.129105 kernel: audit: type=1131 audit(1768586519.127:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.94:22-4.153.228.146:39610 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.19.94:22-4.153.228.146:39610 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:01:59.132375 systemd[1]: session-7.scope: Deactivated successfully. Jan 16 18:01:59.135926 systemd-logind[1852]: Session 7 logged out. Waiting for processes to exit. Jan 16 18:01:59.140075 systemd-logind[1852]: Removed session 7. Jan 16 18:02:03.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.19.94:22-4.153.228.146:39626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:03.547626 systemd[1]: Started sshd@6-172.31.19.94:22-4.153.228.146:39626.service - OpenSSH per-connection server daemon (4.153.228.146:39626). Jan 16 18:02:04.040000 audit[2232]: USER_ACCT pid=2232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.042457 kernel: kauditd_printk_skb: 1 callbacks suppressed Jan 16 18:02:04.042518 kernel: audit: type=1101 audit(1768586524.040:210): pid=2232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.048411 sshd[2232]: Accepted publickey for core from 4.153.228.146 port 39626 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:02:04.049000 audit[2232]: CRED_ACQ pid=2232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.051594 sshd-session[2232]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:02:04.061391 kernel: audit: type=1103 audit(1768586524.049:211): pid=2232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.061467 kernel: audit: type=1006 audit(1768586524.049:212): pid=2232 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 Jan 16 18:02:04.049000 audit[2232]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd67b840 a2=3 a3=0 items=0 ppid=1 pid=2232 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:04.067949 kernel: audit: type=1300 audit(1768586524.049:212): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd67b840 a2=3 a3=0 items=0 ppid=1 pid=2232 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:04.049000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:02:04.071273 kernel: audit: type=1327 audit(1768586524.049:212): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:02:04.074446 systemd-logind[1852]: New session 8 of user core. Jan 16 18:02:04.084477 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 16 18:02:04.088000 audit[2232]: USER_START pid=2232 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.098851 kernel: audit: type=1105 audit(1768586524.088:213): pid=2232 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.098936 kernel: audit: type=1103 audit(1768586524.097:214): pid=2236 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.097000 audit[2236]: CRED_ACQ pid=2236 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:04.237637 sudo[2241]: core : PWD=/tmp/tmp.eSpp1bwZYh ; USER=root ; COMMAND=/usr/sbin/ldd /usr/bin/nc /usr/bin/timeout Jan 16 18:02:04.236000 audit[2241]: USER_ACCT pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.238339 sudo[2241]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:02:04.236000 audit[2241]: CRED_REFR pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.247740 kernel: audit: type=1101 audit(1768586524.236:215): pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.247789 kernel: audit: type=1110 audit(1768586524.236:216): pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.237000 audit[2241]: USER_START pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.252791 kernel: audit: type=1105 audit(1768586524.237:217): pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.281254 sudo[2241]: pam_unix(sudo:session): session closed for user root Jan 16 18:02:04.280000 audit[2241]: USER_END pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.280000 audit[2241]: CRED_DISP pid=2241 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.294865 sudo[2254]: core : PWD=/tmp/tmp.eSpp1bwZYh ; USER=root ; COMMAND=/usr/sbin/rsync -av --relative --copy-links /usr/bin/nc /usr/bin/timeout /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libbsd.so.0 /lib64/libc.so.6 /lib64/libmd.so.0 /lib64/libresolv.so.2 ./ Jan 16 18:02:04.293000 audit[2254]: USER_ACCT pid=2254 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.294000 audit[2254]: CRED_REFR pid=2254 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.296600 sudo[2254]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:02:04.295000 audit[2254]: USER_START pid=2254 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.367498 sudo[2254]: pam_unix(sudo:session): session closed for user root Jan 16 18:02:04.366000 audit[2254]: USER_END pid=2254 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.366000 audit[2254]: CRED_DISP pid=2254 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.378000 audit[2237]: USER_ACCT pid=2237 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.380169 sudo[2237]: core : PWD=/tmp/tmp.eSpp1bwZYh ; USER=root ; COMMAND=/usr/sbin/docker build -t netcat . Jan 16 18:02:04.379000 audit[2237]: CRED_REFR pid=2237 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.380848 sudo[2237]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:02:04.379000 audit[2237]: USER_START pid=2237 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:04.820615 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 16 18:02:04.844900 (dockerd)[2267]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 16 18:02:05.960700 dockerd[2267]: time="2026-01-16T18:02:05.960602334Z" level=info msg="Starting up" Jan 16 18:02:05.962906 dockerd[2267]: time="2026-01-16T18:02:05.962838534Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 16 18:02:05.986769 dockerd[2267]: time="2026-01-16T18:02:05.986661654Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 16 18:02:06.046945 dockerd[2267]: time="2026-01-16T18:02:06.046746542Z" level=info msg="Loading containers: start." Jan 16 18:02:06.062234 kernel: Initializing XFRM netlink socket Jan 16 18:02:06.209000 audit[2318]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=2318 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.209000 audit[2318]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffea1bbff0 a2=0 a3=0 items=0 ppid=2267 pid=2318 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.209000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 16 18:02:06.214000 audit[2320]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2320 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.214000 audit[2320]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffda221130 a2=0 a3=0 items=0 ppid=2267 pid=2320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.214000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 16 18:02:06.219000 audit[2322]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=2322 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.219000 audit[2322]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd9393170 a2=0 a3=0 items=0 ppid=2267 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.219000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 16 18:02:06.223000 audit[2324]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=2324 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.223000 audit[2324]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd3196ee0 a2=0 a3=0 items=0 ppid=2267 pid=2324 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.223000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 16 18:02:06.228000 audit[2326]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=2326 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.228000 audit[2326]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff1e83fb0 a2=0 a3=0 items=0 ppid=2267 pid=2326 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.228000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 16 18:02:06.232000 audit[2328]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=2328 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.232000 audit[2328]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffedffe80 a2=0 a3=0 items=0 ppid=2267 pid=2328 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.232000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:02:06.237000 audit[2330]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=2330 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.237000 audit[2330]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdd875d50 a2=0 a3=0 items=0 ppid=2267 pid=2330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.237000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:02:06.242000 audit[2332]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=2332 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.242000 audit[2332]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffd4059080 a2=0 a3=0 items=0 ppid=2267 pid=2332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.242000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 16 18:02:06.323000 audit[2335]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=2335 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.323000 audit[2335]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffdcd03ca0 a2=0 a3=0 items=0 ppid=2267 pid=2335 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.323000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 16 18:02:06.328000 audit[2337]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=2337 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.328000 audit[2337]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffe509b650 a2=0 a3=0 items=0 ppid=2267 pid=2337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.328000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 16 18:02:06.332000 audit[2339]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=2339 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.332000 audit[2339]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd9583960 a2=0 a3=0 items=0 ppid=2267 pid=2339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.332000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 16 18:02:06.336000 audit[2341]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=2341 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.336000 audit[2341]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffff7dd0fc0 a2=0 a3=0 items=0 ppid=2267 pid=2341 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.336000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:02:06.341000 audit[2343]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=2343 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.341000 audit[2343]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffd34621b0 a2=0 a3=0 items=0 ppid=2267 pid=2343 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.341000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 16 18:02:06.443000 audit[2373]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=2373 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.443000 audit[2373]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffeb18d670 a2=0 a3=0 items=0 ppid=2267 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.443000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 16 18:02:06.447000 audit[2375]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=2375 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.447000 audit[2375]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc0ac78a0 a2=0 a3=0 items=0 ppid=2267 pid=2375 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.447000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 16 18:02:06.452000 audit[2377]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=2377 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.452000 audit[2377]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff009b980 a2=0 a3=0 items=0 ppid=2267 pid=2377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.452000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 16 18:02:06.456000 audit[2379]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=2379 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.456000 audit[2379]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe4f46a60 a2=0 a3=0 items=0 ppid=2267 pid=2379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.456000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 16 18:02:06.460000 audit[2381]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2381 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.460000 audit[2381]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffef616880 a2=0 a3=0 items=0 ppid=2267 pid=2381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.460000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 16 18:02:06.465000 audit[2383]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=2383 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.465000 audit[2383]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe1926010 a2=0 a3=0 items=0 ppid=2267 pid=2383 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.465000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:02:06.470000 audit[2385]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=2385 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.470000 audit[2385]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd9c2e230 a2=0 a3=0 items=0 ppid=2267 pid=2385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.470000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:02:06.474000 audit[2387]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=2387 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.474000 audit[2387]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffea6a75f0 a2=0 a3=0 items=0 ppid=2267 pid=2387 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.474000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 16 18:02:06.479000 audit[2389]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=2389 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.479000 audit[2389]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffd9dff180 a2=0 a3=0 items=0 ppid=2267 pid=2389 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.479000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 16 18:02:06.483000 audit[2391]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=2391 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.483000 audit[2391]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff98b7520 a2=0 a3=0 items=0 ppid=2267 pid=2391 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.483000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 16 18:02:06.487000 audit[2393]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=2393 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.487000 audit[2393]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffff34c6c0 a2=0 a3=0 items=0 ppid=2267 pid=2393 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.487000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 16 18:02:06.491000 audit[2395]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=2395 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.491000 audit[2395]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffcad6b830 a2=0 a3=0 items=0 ppid=2267 pid=2395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.491000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 16 18:02:06.495000 audit[2397]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=2397 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.495000 audit[2397]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffded95760 a2=0 a3=0 items=0 ppid=2267 pid=2397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.495000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 16 18:02:06.506000 audit[2402]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2402 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.506000 audit[2402]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff5a16100 a2=0 a3=0 items=0 ppid=2267 pid=2402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.506000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 16 18:02:06.511000 audit[2404]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2404 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.511000 audit[2404]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffddb631a0 a2=0 a3=0 items=0 ppid=2267 pid=2404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.511000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 16 18:02:06.515000 audit[2406]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=2406 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.515000 audit[2406]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff122fa20 a2=0 a3=0 items=0 ppid=2267 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.515000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 16 18:02:06.519000 audit[2408]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=2408 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.519000 audit[2408]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdec2c230 a2=0 a3=0 items=0 ppid=2267 pid=2408 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.519000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 16 18:02:06.524000 audit[2410]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=2410 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.524000 audit[2410]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffc4ea2200 a2=0 a3=0 items=0 ppid=2267 pid=2410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.524000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 16 18:02:06.528000 audit[2412]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=2412 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 16 18:02:06.528000 audit[2412]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc9f1b930 a2=0 a3=0 items=0 ppid=2267 pid=2412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.528000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 16 18:02:06.554911 (udev-worker)[2291]: Network interface NamePolicy= disabled on kernel command line. Jan 16 18:02:06.564000 audit[2418]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=2418 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.564000 audit[2418]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=ffffdafbe410 a2=0 a3=0 items=0 ppid=2267 pid=2418 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.564000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 16 18:02:06.570000 audit[2420]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=2420 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.570000 audit[2420]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe6f17ba0 a2=0 a3=0 items=0 ppid=2267 pid=2420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.570000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 16 18:02:06.589000 audit[2428]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=2428 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.589000 audit[2428]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffc6bdd3f0 a2=0 a3=0 items=0 ppid=2267 pid=2428 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.589000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 16 18:02:06.640000 audit[2434]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=2434 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.640000 audit[2434]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffddbfe450 a2=0 a3=0 items=0 ppid=2267 pid=2434 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.640000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 16 18:02:06.645000 audit[2436]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=2436 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.645000 audit[2436]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc8fa2430 a2=0 a3=0 items=0 ppid=2267 pid=2436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.645000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 16 18:02:06.650000 audit[2438]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=2438 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.650000 audit[2438]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe08f2af0 a2=0 a3=0 items=0 ppid=2267 pid=2438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.650000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 16 18:02:06.654000 audit[2440]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2440 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.654000 audit[2440]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffd28fb360 a2=0 a3=0 items=0 ppid=2267 pid=2440 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.654000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 16 18:02:06.659000 audit[2442]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2442 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:06.659000 audit[2442]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffde4ef410 a2=0 a3=0 items=0 ppid=2267 pid=2442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:06.659000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 16 18:02:06.661444 systemd-networkd[1779]: docker0: Link UP Jan 16 18:02:06.672482 dockerd[2267]: time="2026-01-16T18:02:06.671504105Z" level=info msg="Loading containers: done." Jan 16 18:02:06.724427 dockerd[2267]: time="2026-01-16T18:02:06.724266881Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 16 18:02:06.724427 dockerd[2267]: time="2026-01-16T18:02:06.724384289Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 16 18:02:06.724726 dockerd[2267]: time="2026-01-16T18:02:06.724689977Z" level=info msg="Initializing buildkit" Jan 16 18:02:06.776520 dockerd[2267]: time="2026-01-16T18:02:06.776430714Z" level=info msg="Completed buildkit initialization" Jan 16 18:02:06.790707 dockerd[2267]: time="2026-01-16T18:02:06.790640694Z" level=info msg="Daemon has completed initialization" Jan 16 18:02:06.790707 dockerd[2267]: time="2026-01-16T18:02:06.790756170Z" level=info msg="API listen on /run/docker.sock" Jan 16 18:02:06.791698 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 16 18:02:06.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:07.684136 systemd[1]: var-lib-docker-tmp-buildkit\x2dmount4039891173.mount: Deactivated successfully. Jan 16 18:02:07.958000 audit[2237]: USER_END pid=2237 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:07.958000 audit[2237]: CRED_DISP pid=2237 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:07.959456 sudo[2237]: pam_unix(sudo:session): session closed for user root Jan 16 18:02:08.044658 sshd[2236]: Connection closed by 4.153.228.146 port 39626 Jan 16 18:02:08.045494 sshd-session[2232]: pam_unix(sshd:session): session closed for user core Jan 16 18:02:08.047000 audit[2232]: USER_END pid=2232 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.048000 audit[2232]: CRED_DISP pid=2232 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.053649 systemd-logind[1852]: Session 8 logged out. Waiting for processes to exit. Jan 16 18:02:08.054141 systemd[1]: sshd@6-172.31.19.94:22-4.153.228.146:39626.service: Deactivated successfully. Jan 16 18:02:08.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.19.94:22-4.153.228.146:39626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.058041 systemd[1]: session-8.scope: Deactivated successfully. Jan 16 18:02:08.058871 systemd[1]: session-8.scope: Consumed 713ms CPU time, 122.8M memory peak. Jan 16 18:02:08.064359 systemd-logind[1852]: Removed session 8. Jan 16 18:02:08.148372 systemd[1]: Started sshd@7-172.31.19.94:22-4.153.228.146:52648.service - OpenSSH per-connection server daemon (4.153.228.146:52648). Jan 16 18:02:08.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.19.94:22-4.153.228.146:52648 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.19.94:22-4.153.228.146:52656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.152748 systemd[1]: Started sshd@8-172.31.19.94:22-4.153.228.146:52656.service - OpenSSH per-connection server daemon (4.153.228.146:52656). Jan 16 18:02:08.615000 audit[2502]: USER_ACCT pid=2502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.615000 audit[2503]: USER_ACCT pid=2503 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.616724 sshd[2502]: Accepted publickey for core from 4.153.228.146 port 52648 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:02:08.617974 sshd[2503]: Accepted publickey for core from 4.153.228.146 port 52656 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:02:08.617000 audit[2502]: CRED_ACQ pid=2502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.617000 audit[2502]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc6c9c9f0 a2=3 a3=0 items=0 ppid=1 pid=2502 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:08.617000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:02:08.619402 sshd-session[2502]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:02:08.619000 audit[2503]: CRED_ACQ pid=2503 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.619000 audit[2503]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcbbdd3b0 a2=3 a3=0 items=0 ppid=1 pid=2503 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:08.619000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:02:08.622395 sshd-session[2503]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:02:08.629296 systemd-logind[1852]: New session 9 of user core. Jan 16 18:02:08.644506 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 16 18:02:08.647160 systemd[1]: var-lib-docker-tmp-buildkit\x2dmount3994383035.mount: Deactivated successfully. Jan 16 18:02:08.654268 systemd-logind[1852]: New session 10 of user core. Jan 16 18:02:08.661497 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 16 18:02:08.663000 audit[2502]: USER_START pid=2502 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.668000 audit[2510]: CRED_ACQ pid=2510 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.669000 audit[2503]: USER_START pid=2503 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.672000 audit[2511]: CRED_ACQ pid=2511 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.786000 audit[2514]: USER_ACCT pid=2514 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.788652 sudo[2514]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Jan 16 18:02:08.788000 audit[2514]: CRED_REFR pid=2514 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.789000 audit[2514]: USER_START pid=2514 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.790599 sudo[2514]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:02:08.834710 systemd[1]: var-lib-docker-overlay2-5811aa4231c28ca4e6e8ac47902585ea36b0452fa5d83c8e9890c707a2a12da1\x2dinit-merged.mount: Deactivated successfully. Jan 16 18:02:08.859246 sudo[2514]: pam_unix(sudo:session): session closed for user root Jan 16 18:02:08.858000 audit[2514]: USER_END pid=2514 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.858000 audit[2514]: CRED_DISP pid=2514 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.904848 systemd[1]: var-lib-docker-overlay2-5811aa4231c28ca4e6e8ac47902585ea36b0452fa5d83c8e9890c707a2a12da1-merged.mount: Deactivated successfully. Jan 16 18:02:08.937589 sshd[2510]: Connection closed by 4.153.228.146 port 52648 Jan 16 18:02:08.938461 sshd-session[2502]: pam_unix(sshd:session): session closed for user core Jan 16 18:02:08.941000 audit[2502]: USER_END pid=2502 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.941000 audit[2502]: CRED_DISP pid=2502 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:08.949798 systemd[1]: sshd@7-172.31.19.94:22-4.153.228.146:52648.service: Deactivated successfully. Jan 16 18:02:08.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.19.94:22-4.153.228.146:52648 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:08.961048 systemd[1]: session-9.scope: Deactivated successfully. Jan 16 18:02:08.967394 systemd-logind[1852]: Session 9 logged out. Waiting for processes to exit. Jan 16 18:02:08.969754 systemd-logind[1852]: Removed session 9. Jan 16 18:02:08.971350 containerd[1866]: time="2026-01-16T18:02:08.971265560Z" level=info msg="connecting to shim 81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673" address="unix:///run/containerd/s/89380eb922cd5ac80135737602828b3797d94df73f1e8d0cfd43fd13de986781" namespace=moby protocol=ttrpc version=3 Jan 16 18:02:09.025957 systemd[1]: Started docker-81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673.scope - libcontainer container 81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673. Jan 16 18:02:09.051000 audit: BPF prog-id=53 op=LOAD Jan 16 18:02:09.053412 kernel: kauditd_printk_skb: 160 callbacks suppressed Jan 16 18:02:09.053491 kernel: audit: type=1334 audit(1768586529.051:294): prog-id=53 op=LOAD Jan 16 18:02:09.054000 audit: BPF prog-id=54 op=LOAD Jan 16 18:02:09.054000 audit[2550]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000106180 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.064391 kernel: audit: type=1334 audit(1768586529.054:295): prog-id=54 op=LOAD Jan 16 18:02:09.065108 kernel: audit: type=1300 audit(1768586529.054:295): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000106180 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.054000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.074246 kernel: audit: type=1327 audit(1768586529.054:295): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.074353 kernel: audit: type=1334 audit(1768586529.054:296): prog-id=54 op=UNLOAD Jan 16 18:02:09.054000 audit: BPF prog-id=54 op=UNLOAD Jan 16 18:02:09.054000 audit[2550]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.080762 kernel: audit: type=1300 audit(1768586529.054:296): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.080998 kernel: audit: type=1327 audit(1768586529.054:296): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.054000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.056000 audit: BPF prog-id=55 op=LOAD Jan 16 18:02:09.089193 kernel: audit: type=1334 audit(1768586529.056:297): prog-id=55 op=LOAD Jan 16 18:02:09.089262 kernel: audit: type=1300 audit(1768586529.056:297): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001063e8 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit[2550]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001063e8 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.099896 kernel: audit: type=1327 audit(1768586529.056:297): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.056000 audit: BPF prog-id=56 op=LOAD Jan 16 18:02:09.056000 audit[2550]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000106168 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.056000 audit: BPF prog-id=56 op=UNLOAD Jan 16 18:02:09.056000 audit[2550]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.056000 audit: BPF prog-id=55 op=UNLOAD Jan 16 18:02:09.056000 audit[2550]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.056000 audit: BPF prog-id=57 op=LOAD Jan 16 18:02:09.056000 audit[2550]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000106648 a2=98 a3=0 items=0 ppid=2538 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38313434356432653333353235333834303738333835336364 Jan 16 18:02:09.129146 kernel: docker0: port 1(vethb18c5d5) entered blocking state Jan 16 18:02:09.129286 kernel: docker0: port 1(vethb18c5d5) entered disabled state Jan 16 18:02:09.129335 kernel: vethb18c5d5: entered allmulticast mode Jan 16 18:02:09.132122 kernel: vethb18c5d5: entered promiscuous mode Jan 16 18:02:09.122000 audit: ANOM_PROMISCUOUS dev=vethb18c5d5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:02:09.122000 audit[2267]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000a80f30 a2=28 a3=0 items=0 ppid=1 pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.122000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:02:09.136591 systemd-networkd[1779]: vethb18c5d5: Link UP Jan 16 18:02:09.143865 systemd[1]: Started sshd@9-172.31.19.94:22-4.153.228.146:52662.service - OpenSSH per-connection server daemon (4.153.228.146:52662). Jan 16 18:02:09.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.19.94:22-4.153.228.146:52662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.154210 kernel: eth0: renamed from vethfff609c Jan 16 18:02:09.158925 kernel: docker0: port 1(vethb18c5d5) entered blocking state Jan 16 18:02:09.159035 kernel: docker0: port 1(vethb18c5d5) entered forwarding state Jan 16 18:02:09.161729 systemd-networkd[1779]: vethb18c5d5: Gained carrier Jan 16 18:02:09.163445 systemd-networkd[1779]: docker0: Gained carrier Jan 16 18:02:09.189000 audit[2578]: NETFILTER_CFG table=raw:42 family=2 entries=3 op=nft_register_chain pid=2578 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:09.189000 audit[2578]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=720 a0=3 a1=ffffd1e85670 a2=0 a3=0 items=0 ppid=2267 pid=2578 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.189000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4100505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Jan 16 18:02:09.204000 audit[2582]: NETFILTER_CFG table=nat:43 family=2 entries=1 op=nft_register_rule pid=2582 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:09.204000 audit[2582]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=524 a0=3 a1=fffffafb8c90 a2=0 a3=0 items=0 ppid=2267 pid=2582 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.204000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Jan 16 18:02:09.214000 audit[2586]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_rule pid=2586 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:09.214000 audit[2586]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=664 a0=3 a1=ffffe0c977e0 a2=0 a3=0 items=0 ppid=2267 pid=2586 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.214000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Jan 16 18:02:09.656000 audit[2574]: USER_ACCT pid=2574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.657778 sshd[2574]: Accepted publickey for core from 4.153.228.146 port 52662 ssh2: RSA SHA256:XlToc3BTDvJ+35oYy46Yvm2YUKsK8zQCAt87CvovqoA Jan 16 18:02:09.658000 audit[2574]: CRED_ACQ pid=2574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.658000 audit[2574]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff22306d0 a2=3 a3=0 items=0 ppid=1 pid=2574 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:09.658000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 16 18:02:09.661024 sshd-session[2574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 16 18:02:09.670907 systemd-logind[1852]: New session 11 of user core. Jan 16 18:02:09.678476 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 16 18:02:09.684000 audit[2574]: USER_START pid=2574 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.687000 audit[2609]: CRED_ACQ pid=2609 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.835000 audit[2611]: USER_ACCT pid=2611 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.836624 sudo[2611]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Jan 16 18:02:09.835000 audit[2611]: CRED_REFR pid=2611 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.837361 sudo[2611]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 16 18:02:09.836000 audit[2611]: USER_START pid=2611 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.881968 sudo[2611]: pam_unix(sudo:session): session closed for user root Jan 16 18:02:09.880000 audit[2611]: USER_END pid=2611 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.881000 audit[2611]: CRED_DISP pid=2611 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.965223 sshd[2609]: Connection closed by 4.153.228.146 port 52662 Jan 16 18:02:09.966568 sshd-session[2574]: pam_unix(sshd:session): session closed for user core Jan 16 18:02:09.969000 audit[2574]: USER_END pid=2574 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.969000 audit[2574]: CRED_DISP pid=2574 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:09.976239 systemd-logind[1852]: Session 11 logged out. Waiting for processes to exit. Jan 16 18:02:09.976658 systemd[1]: sshd@9-172.31.19.94:22-4.153.228.146:52662.service: Deactivated successfully. Jan 16 18:02:09.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.31.19.94:22-4.153.228.146:52662 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:09.982080 systemd[1]: session-11.scope: Deactivated successfully. Jan 16 18:02:09.985916 systemd-logind[1852]: Removed session 11. Jan 16 18:02:10.594416 systemd-networkd[1779]: vethb18c5d5: Gained IPv6LL Jan 16 18:02:10.979395 systemd-networkd[1779]: docker0: Gained IPv6LL Jan 16 18:02:10.991516 systemd[1]: docker-81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673.scope: Deactivated successfully. Jan 16 18:02:11.021779 dockerd[2267]: time="2026-01-16T18:02:11.021649363Z" level=info msg="ignoring event" container=81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 16 18:02:11.022624 containerd[1866]: time="2026-01-16T18:02:11.021904387Z" level=info msg="shim disconnected" id=81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673 namespace=moby Jan 16 18:02:11.022624 containerd[1866]: time="2026-01-16T18:02:11.021963871Z" level=info msg="cleaning up after shim disconnected" id=81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673 namespace=moby Jan 16 18:02:11.022624 containerd[1866]: time="2026-01-16T18:02:11.021982411Z" level=info msg="cleaning up dead shim" id=81445d2e335253840783853cdfc6474d1c360d3452117de58612c170ae97f673 namespace=moby Jan 16 18:02:11.052000 audit[2640]: NETFILTER_CFG table=raw:45 family=2 entries=1 op=nft_unregister_rule pid=2640 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:11.052000 audit[2640]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=572 a0=3 a1=ffffe3c701a0 a2=0 a3=0 items=0 ppid=2267 pid=2640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:11.052000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4400505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Jan 16 18:02:11.061000 audit[2642]: NETFILTER_CFG table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2642 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:11.061000 audit[2642]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffe22fc2b0 a2=0 a3=0 items=0 ppid=2267 pid=2642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:11.061000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Jan 16 18:02:11.076000 audit[2645]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=2645 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 16 18:02:11.076000 audit[2645]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=656 a0=3 a1=ffffe9a5f240 a2=0 a3=0 items=0 ppid=2267 pid=2645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:11.076000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Jan 16 18:02:11.096601 systemd-networkd[1779]: vethb18c5d5: Lost carrier Jan 16 18:02:11.097950 kernel: docker0: port 1(vethb18c5d5) entered disabled state Jan 16 18:02:11.098047 kernel: vethfff609c: renamed from eth0 Jan 16 18:02:11.109392 systemd-networkd[1779]: vethb18c5d5: Link DOWN Jan 16 18:02:11.112252 kernel: docker0: port 1(vethb18c5d5) entered disabled state Jan 16 18:02:11.115514 kernel: vethb18c5d5 (unregistering): left allmulticast mode Jan 16 18:02:11.115636 kernel: vethb18c5d5 (unregistering): left promiscuous mode Jan 16 18:02:11.107000 audit: ANOM_PROMISCUOUS dev=vethb18c5d5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 16 18:02:11.117302 kernel: docker0: port 1(vethb18c5d5) entered disabled state Jan 16 18:02:11.107000 audit[2267]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000a8cea0 a2=20 a3=0 items=0 ppid=1 pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 16 18:02:11.107000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 16 18:02:11.131450 systemd[1]: run-docker-netns-bafc2c8bbbbe.mount: Deactivated successfully. Jan 16 18:02:11.139382 systemd[1]: var-lib-docker-overlay2-5811aa4231c28ca4e6e8ac47902585ea36b0452fa5d83c8e9890c707a2a12da1-merged.mount: Deactivated successfully. Jan 16 18:02:11.142000 audit: BPF prog-id=53 op=UNLOAD Jan 16 18:02:11.142000 audit: BPF prog-id=57 op=UNLOAD Jan 16 18:02:11.245284 sshd[2511]: Connection closed by 4.153.228.146 port 52656 Jan 16 18:02:11.246933 sshd-session[2503]: pam_unix(sshd:session): session closed for user core Jan 16 18:02:11.248000 audit[2503]: USER_END pid=2503 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:11.249000 audit[2503]: CRED_DISP pid=2503 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=4.153.228.146 addr=4.153.228.146 terminal=ssh res=success' Jan 16 18:02:11.255887 systemd[1]: sshd@8-172.31.19.94:22-4.153.228.146:52656.service: Deactivated successfully. Jan 16 18:02:11.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.19.94:22-4.153.228.146:52656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:11.260077 systemd[1]: session-10.scope: Deactivated successfully. Jan 16 18:02:11.262498 systemd-logind[1852]: Session 10 logged out. Waiting for processes to exit. Jan 16 18:02:11.265373 systemd-logind[1852]: Removed session 10. Jan 16 18:02:12.130595 systemd-networkd[1779]: docker0: Lost carrier Jan 16 18:02:17.354747 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jan 16 18:02:17.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:17.358228 kernel: kauditd_printk_skb: 57 callbacks suppressed Jan 16 18:02:17.358344 kernel: audit: type=1131 audit(1768586537.354:329): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 16 18:02:17.377000 audit: BPF prog-id=49 op=UNLOAD Jan 16 18:02:17.380225 kernel: audit: type=1334 audit(1768586537.377:330): prog-id=49 op=UNLOAD Jan 16 18:02:31.098056 update_engine[1853]: I20260116 18:02:31.097306 1853 update_attempter.cc:509] Updating boot flags...