Feb 12 21:57:28.146032 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 Feb 12 21:57:28.146151 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 21:57:28.146161 kernel: BIOS-provided physical RAM map: Feb 12 21:57:28.146167 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 12 21:57:28.146173 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 12 21:57:28.146179 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 12 21:57:28.146190 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007d9e9fff] usable Feb 12 21:57:28.146196 kernel: BIOS-e820: [mem 0x000000007d9ea000-0x000000007fffffff] reserved Feb 12 21:57:28.146202 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000e03fffff] reserved Feb 12 21:57:28.146209 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 12 21:57:28.146215 kernel: NX (Execute Disable) protection: active Feb 12 21:57:28.146221 kernel: SMBIOS 2.7 present. Feb 12 21:57:28.146228 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Feb 12 21:57:28.146234 kernel: Hypervisor detected: KVM Feb 12 21:57:28.146244 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 12 21:57:28.146251 kernel: kvm-clock: cpu 0, msr 27faa001, primary cpu clock Feb 12 21:57:28.146258 kernel: kvm-clock: using sched offset of 7375947085 cycles Feb 12 21:57:28.146265 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 12 21:57:28.146273 kernel: tsc: Detected 2499.996 MHz processor Feb 12 21:57:28.146288 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 12 21:57:28.146300 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 12 21:57:28.146307 kernel: last_pfn = 0x7d9ea max_arch_pfn = 0x400000000 Feb 12 21:57:28.146314 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 12 21:57:28.146320 kernel: Using GB pages for direct mapping Feb 12 21:57:28.146328 kernel: ACPI: Early table checksum verification disabled Feb 12 21:57:28.146335 kernel: ACPI: RSDP 0x00000000000F8F40 000014 (v00 AMAZON) Feb 12 21:57:28.146342 kernel: ACPI: RSDT 0x000000007D9EE350 000044 (v01 AMAZON AMZNRSDT 00000001 AMZN 00000001) Feb 12 21:57:28.146349 kernel: ACPI: FACP 0x000000007D9EFF80 000074 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Feb 12 21:57:28.146356 kernel: ACPI: DSDT 0x000000007D9EE3A0 0010E9 (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Feb 12 21:57:28.146365 kernel: ACPI: FACS 0x000000007D9EFF40 000040 Feb 12 21:57:28.146372 kernel: ACPI: SSDT 0x000000007D9EF6C0 00087A (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Feb 12 21:57:28.146379 kernel: ACPI: APIC 0x000000007D9EF5D0 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Feb 12 21:57:28.146386 kernel: ACPI: SRAT 0x000000007D9EF530 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Feb 12 21:57:28.146393 kernel: ACPI: SLIT 0x000000007D9EF4C0 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Feb 12 21:57:28.146400 kernel: ACPI: WAET 0x000000007D9EF490 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Feb 12 21:57:28.146407 kernel: ACPI: HPET 0x00000000000C9000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Feb 12 21:57:28.146414 kernel: ACPI: SSDT 0x00000000000C9040 00007B (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Feb 12 21:57:28.146423 kernel: ACPI: Reserving FACP table memory at [mem 0x7d9eff80-0x7d9efff3] Feb 12 21:57:28.146430 kernel: ACPI: Reserving DSDT table memory at [mem 0x7d9ee3a0-0x7d9ef488] Feb 12 21:57:28.146437 kernel: ACPI: Reserving FACS table memory at [mem 0x7d9eff40-0x7d9eff7f] Feb 12 21:57:28.146448 kernel: ACPI: Reserving SSDT table memory at [mem 0x7d9ef6c0-0x7d9eff39] Feb 12 21:57:28.146455 kernel: ACPI: Reserving APIC table memory at [mem 0x7d9ef5d0-0x7d9ef645] Feb 12 21:57:28.146463 kernel: ACPI: Reserving SRAT table memory at [mem 0x7d9ef530-0x7d9ef5cf] Feb 12 21:57:28.146470 kernel: ACPI: Reserving SLIT table memory at [mem 0x7d9ef4c0-0x7d9ef52b] Feb 12 21:57:28.146480 kernel: ACPI: Reserving WAET table memory at [mem 0x7d9ef490-0x7d9ef4b7] Feb 12 21:57:28.146488 kernel: ACPI: Reserving HPET table memory at [mem 0xc9000-0xc9037] Feb 12 21:57:28.146495 kernel: ACPI: Reserving SSDT table memory at [mem 0xc9040-0xc90ba] Feb 12 21:57:28.146503 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Feb 12 21:57:28.146510 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Feb 12 21:57:28.146517 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Feb 12 21:57:28.146525 kernel: NUMA: Initialized distance table, cnt=1 Feb 12 21:57:28.146532 kernel: NODE_DATA(0) allocated [mem 0x7d9e3000-0x7d9e8fff] Feb 12 21:57:28.146542 kernel: Zone ranges: Feb 12 21:57:28.146549 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 12 21:57:28.146557 kernel: DMA32 [mem 0x0000000001000000-0x000000007d9e9fff] Feb 12 21:57:28.146565 kernel: Normal empty Feb 12 21:57:28.146572 kernel: Movable zone start for each node Feb 12 21:57:28.146579 kernel: Early memory node ranges Feb 12 21:57:28.146587 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 12 21:57:28.146594 kernel: node 0: [mem 0x0000000000100000-0x000000007d9e9fff] Feb 12 21:57:28.146602 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007d9e9fff] Feb 12 21:57:28.146611 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 21:57:28.146619 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 12 21:57:28.146626 kernel: On node 0, zone DMA32: 9750 pages in unavailable ranges Feb 12 21:57:28.146633 kernel: ACPI: PM-Timer IO Port: 0xb008 Feb 12 21:57:28.146641 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 12 21:57:28.146648 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Feb 12 21:57:28.146656 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 12 21:57:28.146663 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 12 21:57:28.146671 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 12 21:57:28.146680 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 12 21:57:28.146688 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 12 21:57:28.146695 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 12 21:57:28.146703 kernel: TSC deadline timer available Feb 12 21:57:28.146710 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Feb 12 21:57:28.146717 kernel: [mem 0x80000000-0xdfffffff] available for PCI devices Feb 12 21:57:28.146725 kernel: Booting paravirtualized kernel on KVM Feb 12 21:57:28.146732 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 12 21:57:28.146740 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Feb 12 21:57:28.146750 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Feb 12 21:57:28.146757 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Feb 12 21:57:28.146765 kernel: pcpu-alloc: [0] 0 1 Feb 12 21:57:28.146772 kernel: kvm-guest: stealtime: cpu 0, msr 7b61c0c0 Feb 12 21:57:28.146779 kernel: kvm-guest: PV spinlocks enabled Feb 12 21:57:28.146787 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 12 21:57:28.146794 kernel: Built 1 zonelists, mobility grouping on. Total pages: 506242 Feb 12 21:57:28.146802 kernel: Policy zone: DMA32 Feb 12 21:57:28.146810 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 21:57:28.146821 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 21:57:28.146828 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 12 21:57:28.146835 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Feb 12 21:57:28.146843 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 21:57:28.146851 kernel: Memory: 1936476K/2057760K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 121024K reserved, 0K cma-reserved) Feb 12 21:57:28.146858 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 12 21:57:28.146866 kernel: Kernel/User page tables isolation: enabled Feb 12 21:57:28.146873 kernel: ftrace: allocating 34475 entries in 135 pages Feb 12 21:57:28.146883 kernel: ftrace: allocated 135 pages with 4 groups Feb 12 21:57:28.146890 kernel: rcu: Hierarchical RCU implementation. Feb 12 21:57:28.146899 kernel: rcu: RCU event tracing is enabled. Feb 12 21:57:28.146906 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 12 21:57:28.146914 kernel: Rude variant of Tasks RCU enabled. Feb 12 21:57:28.146922 kernel: Tracing variant of Tasks RCU enabled. Feb 12 21:57:28.146929 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 21:57:28.146936 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 12 21:57:28.146944 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Feb 12 21:57:28.146953 kernel: random: crng init done Feb 12 21:57:28.146961 kernel: Console: colour VGA+ 80x25 Feb 12 21:57:28.146968 kernel: printk: console [ttyS0] enabled Feb 12 21:57:28.146976 kernel: ACPI: Core revision 20210730 Feb 12 21:57:28.146983 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Feb 12 21:57:28.146991 kernel: APIC: Switch to symmetric I/O mode setup Feb 12 21:57:28.146998 kernel: x2apic enabled Feb 12 21:57:28.147006 kernel: Switched APIC routing to physical x2apic. Feb 12 21:57:28.147013 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Feb 12 21:57:28.147023 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Feb 12 21:57:28.147031 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Feb 12 21:57:28.147039 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Feb 12 21:57:28.147046 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 12 21:57:28.147061 kernel: Spectre V2 : Mitigation: Retpolines Feb 12 21:57:28.147084 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 12 21:57:28.147092 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 12 21:57:28.147100 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Feb 12 21:57:28.147108 kernel: RETBleed: Vulnerable Feb 12 21:57:28.147116 kernel: Speculative Store Bypass: Vulnerable Feb 12 21:57:28.147124 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Feb 12 21:57:28.147131 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Feb 12 21:57:28.147139 kernel: GDS: Unknown: Dependent on hypervisor status Feb 12 21:57:28.147147 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 12 21:57:28.147157 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 12 21:57:28.147165 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 12 21:57:28.147173 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Feb 12 21:57:28.147181 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Feb 12 21:57:28.147189 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Feb 12 21:57:28.147199 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Feb 12 21:57:28.147206 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Feb 12 21:57:28.147214 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Feb 12 21:57:28.147222 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 12 21:57:28.147230 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Feb 12 21:57:28.147238 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Feb 12 21:57:28.147246 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Feb 12 21:57:28.147254 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Feb 12 21:57:28.147261 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Feb 12 21:57:28.147269 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Feb 12 21:57:28.147277 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Feb 12 21:57:28.147285 kernel: Freeing SMP alternatives memory: 32K Feb 12 21:57:28.147295 kernel: pid_max: default: 32768 minimum: 301 Feb 12 21:57:28.147303 kernel: LSM: Security Framework initializing Feb 12 21:57:28.147310 kernel: SELinux: Initializing. Feb 12 21:57:28.147318 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Feb 12 21:57:28.147326 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Feb 12 21:57:28.147334 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Feb 12 21:57:28.147342 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Feb 12 21:57:28.147350 kernel: signal: max sigframe size: 3632 Feb 12 21:57:28.147358 kernel: rcu: Hierarchical SRCU implementation. Feb 12 21:57:28.147366 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Feb 12 21:57:28.147376 kernel: smp: Bringing up secondary CPUs ... Feb 12 21:57:28.147384 kernel: x86: Booting SMP configuration: Feb 12 21:57:28.147392 kernel: .... node #0, CPUs: #1 Feb 12 21:57:28.147400 kernel: kvm-clock: cpu 1, msr 27faa041, secondary cpu clock Feb 12 21:57:28.147408 kernel: kvm-guest: stealtime: cpu 1, msr 7b71c0c0 Feb 12 21:57:28.147416 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Feb 12 21:57:28.147425 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Feb 12 21:57:28.147433 kernel: smp: Brought up 1 node, 2 CPUs Feb 12 21:57:28.147441 kernel: smpboot: Max logical packages: 1 Feb 12 21:57:28.147451 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Feb 12 21:57:28.147459 kernel: devtmpfs: initialized Feb 12 21:57:28.147467 kernel: x86/mm: Memory block size: 128MB Feb 12 21:57:28.147475 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 21:57:28.147483 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 12 21:57:28.147491 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 21:57:28.147499 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 21:57:28.147507 kernel: audit: initializing netlink subsys (disabled) Feb 12 21:57:28.147515 kernel: audit: type=2000 audit(1707775046.717:1): state=initialized audit_enabled=0 res=1 Feb 12 21:57:28.147525 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 21:57:28.147533 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 12 21:57:28.147541 kernel: cpuidle: using governor menu Feb 12 21:57:28.147549 kernel: ACPI: bus type PCI registered Feb 12 21:57:28.147557 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 21:57:28.147565 kernel: dca service started, version 1.12.1 Feb 12 21:57:28.147573 kernel: PCI: Using configuration type 1 for base access Feb 12 21:57:28.147581 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 12 21:57:28.147589 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 21:57:28.147599 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 21:57:28.147607 kernel: ACPI: Added _OSI(Module Device) Feb 12 21:57:28.147615 kernel: ACPI: Added _OSI(Processor Device) Feb 12 21:57:28.147622 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 21:57:28.147630 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 21:57:28.147638 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 21:57:28.147646 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 21:57:28.147654 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 21:57:28.147662 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Feb 12 21:57:28.147672 kernel: ACPI: Interpreter enabled Feb 12 21:57:28.147680 kernel: ACPI: PM: (supports S0 S5) Feb 12 21:57:28.147688 kernel: ACPI: Using IOAPIC for interrupt routing Feb 12 21:57:28.147696 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 12 21:57:28.147704 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Feb 12 21:57:28.147712 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 21:57:28.147858 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Feb 12 21:57:28.147945 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Feb 12 21:57:28.147958 kernel: acpiphp: Slot [3] registered Feb 12 21:57:28.147967 kernel: acpiphp: Slot [4] registered Feb 12 21:57:28.147974 kernel: acpiphp: Slot [5] registered Feb 12 21:57:28.147983 kernel: acpiphp: Slot [6] registered Feb 12 21:57:28.147991 kernel: acpiphp: Slot [7] registered Feb 12 21:57:28.147998 kernel: acpiphp: Slot [8] registered Feb 12 21:57:28.148006 kernel: acpiphp: Slot [9] registered Feb 12 21:57:28.148015 kernel: acpiphp: Slot [10] registered Feb 12 21:57:28.148023 kernel: acpiphp: Slot [11] registered Feb 12 21:57:28.148033 kernel: acpiphp: Slot [12] registered Feb 12 21:57:28.148041 kernel: acpiphp: Slot [13] registered Feb 12 21:57:28.148049 kernel: acpiphp: Slot [14] registered Feb 12 21:57:28.148057 kernel: acpiphp: Slot [15] registered Feb 12 21:57:28.148090 kernel: acpiphp: Slot [16] registered Feb 12 21:57:28.148099 kernel: acpiphp: Slot [17] registered Feb 12 21:57:28.148107 kernel: acpiphp: Slot [18] registered Feb 12 21:57:28.148115 kernel: acpiphp: Slot [19] registered Feb 12 21:57:28.148123 kernel: acpiphp: Slot [20] registered Feb 12 21:57:28.148133 kernel: acpiphp: Slot [21] registered Feb 12 21:57:28.148141 kernel: acpiphp: Slot [22] registered Feb 12 21:57:28.148149 kernel: acpiphp: Slot [23] registered Feb 12 21:57:28.148156 kernel: acpiphp: Slot [24] registered Feb 12 21:57:28.148165 kernel: acpiphp: Slot [25] registered Feb 12 21:57:28.148173 kernel: acpiphp: Slot [26] registered Feb 12 21:57:28.148181 kernel: acpiphp: Slot [27] registered Feb 12 21:57:28.148189 kernel: acpiphp: Slot [28] registered Feb 12 21:57:28.148197 kernel: acpiphp: Slot [29] registered Feb 12 21:57:28.148205 kernel: acpiphp: Slot [30] registered Feb 12 21:57:28.148215 kernel: acpiphp: Slot [31] registered Feb 12 21:57:28.148223 kernel: PCI host bridge to bus 0000:00 Feb 12 21:57:28.148309 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 12 21:57:28.148384 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 12 21:57:28.148458 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 12 21:57:28.148603 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Feb 12 21:57:28.148680 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 21:57:28.148782 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 12 21:57:28.148873 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 12 21:57:28.148962 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Feb 12 21:57:28.149045 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Feb 12 21:57:28.149139 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Feb 12 21:57:28.149220 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Feb 12 21:57:28.149299 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Feb 12 21:57:28.149383 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Feb 12 21:57:28.149465 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Feb 12 21:57:28.149546 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Feb 12 21:57:28.149627 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Feb 12 21:57:28.149707 kernel: pci 0000:00:01.3: quirk_piix4_acpi+0x0/0x170 took 20507 usecs Feb 12 21:57:28.149792 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Feb 12 21:57:28.149873 kernel: pci 0000:00:03.0: reg 0x10: [mem 0xfe400000-0xfe7fffff pref] Feb 12 21:57:28.149956 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] Feb 12 21:57:28.150037 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 12 21:57:28.150132 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Feb 12 21:57:28.150214 kernel: pci 0000:00:04.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] Feb 12 21:57:28.150317 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Feb 12 21:57:28.150398 kernel: pci 0000:00:05.0: reg 0x10: [mem 0xfebf4000-0xfebf7fff] Feb 12 21:57:28.150413 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 12 21:57:28.150421 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 12 21:57:28.150429 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 12 21:57:28.150437 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 12 21:57:28.150445 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 12 21:57:28.150453 kernel: iommu: Default domain type: Translated Feb 12 21:57:28.150461 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 12 21:57:28.150540 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Feb 12 21:57:28.150621 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 12 21:57:28.150703 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Feb 12 21:57:28.150713 kernel: vgaarb: loaded Feb 12 21:57:28.150722 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 21:57:28.150730 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 12 21:57:28.150738 kernel: PTP clock support registered Feb 12 21:57:28.150746 kernel: PCI: Using ACPI for IRQ routing Feb 12 21:57:28.150754 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 12 21:57:28.150762 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 12 21:57:28.150772 kernel: e820: reserve RAM buffer [mem 0x7d9ea000-0x7fffffff] Feb 12 21:57:28.150780 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Feb 12 21:57:28.150789 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Feb 12 21:57:28.150797 kernel: clocksource: Switched to clocksource kvm-clock Feb 12 21:57:28.150805 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 21:57:28.150813 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 21:57:28.150822 kernel: pnp: PnP ACPI init Feb 12 21:57:28.150830 kernel: pnp: PnP ACPI: found 5 devices Feb 12 21:57:28.150838 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 12 21:57:28.150848 kernel: NET: Registered PF_INET protocol family Feb 12 21:57:28.150856 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 12 21:57:28.150865 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Feb 12 21:57:28.150873 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 21:57:28.150881 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 12 21:57:28.150889 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Feb 12 21:57:28.150897 kernel: TCP: Hash tables configured (established 16384 bind 16384) Feb 12 21:57:28.150905 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Feb 12 21:57:28.150913 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Feb 12 21:57:28.150923 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 21:57:28.150931 kernel: NET: Registered PF_XDP protocol family Feb 12 21:57:28.151006 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 12 21:57:28.151098 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 12 21:57:28.151173 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 12 21:57:28.151247 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Feb 12 21:57:28.151329 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 12 21:57:28.151411 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 12 21:57:28.151425 kernel: PCI: CLS 0 bytes, default 64 Feb 12 21:57:28.151433 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Feb 12 21:57:28.151441 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Feb 12 21:57:28.151449 kernel: clocksource: Switched to clocksource tsc Feb 12 21:57:28.151457 kernel: Initialise system trusted keyrings Feb 12 21:57:28.151466 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Feb 12 21:57:28.151474 kernel: Key type asymmetric registered Feb 12 21:57:28.151482 kernel: Asymmetric key parser 'x509' registered Feb 12 21:57:28.151492 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 21:57:28.151500 kernel: io scheduler mq-deadline registered Feb 12 21:57:28.151508 kernel: io scheduler kyber registered Feb 12 21:57:28.151516 kernel: io scheduler bfq registered Feb 12 21:57:28.151524 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 12 21:57:28.151532 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 21:57:28.151541 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 12 21:57:28.151549 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 12 21:57:28.151557 kernel: i8042: Warning: Keylock active Feb 12 21:57:28.151567 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 12 21:57:28.151575 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 12 21:57:28.151664 kernel: rtc_cmos 00:00: RTC can wake from S4 Feb 12 21:57:28.151743 kernel: rtc_cmos 00:00: registered as rtc0 Feb 12 21:57:28.151819 kernel: rtc_cmos 00:00: setting system clock to 2024-02-12T21:57:27 UTC (1707775047) Feb 12 21:57:28.151975 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Feb 12 21:57:28.151989 kernel: intel_pstate: CPU model not supported Feb 12 21:57:28.151998 kernel: NET: Registered PF_INET6 protocol family Feb 12 21:57:28.152009 kernel: Segment Routing with IPv6 Feb 12 21:57:28.152017 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 21:57:28.152026 kernel: NET: Registered PF_PACKET protocol family Feb 12 21:57:28.152035 kernel: Key type dns_resolver registered Feb 12 21:57:28.152043 kernel: IPI shorthand broadcast: enabled Feb 12 21:57:28.152051 kernel: sched_clock: Marking stable (535538946, 292144997)->(958189992, -130506049) Feb 12 21:57:28.152059 kernel: registered taskstats version 1 Feb 12 21:57:28.152076 kernel: Loading compiled-in X.509 certificates Feb 12 21:57:28.152085 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' Feb 12 21:57:28.152096 kernel: Key type .fscrypt registered Feb 12 21:57:28.152104 kernel: Key type fscrypt-provisioning registered Feb 12 21:57:28.152113 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 12 21:57:28.152121 kernel: ima: Allocated hash algorithm: sha1 Feb 12 21:57:28.152130 kernel: ima: No architecture policies found Feb 12 21:57:28.152138 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 12 21:57:28.152147 kernel: Write protecting the kernel read-only data: 28672k Feb 12 21:57:28.152155 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 12 21:57:28.152163 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 12 21:57:28.152173 kernel: Run /init as init process Feb 12 21:57:28.152181 kernel: with arguments: Feb 12 21:57:28.152189 kernel: /init Feb 12 21:57:28.152197 kernel: with environment: Feb 12 21:57:28.152205 kernel: HOME=/ Feb 12 21:57:28.152213 kernel: TERM=linux Feb 12 21:57:28.152221 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 21:57:28.152232 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 21:57:28.152245 systemd[1]: Detected virtualization amazon. Feb 12 21:57:28.152254 systemd[1]: Detected architecture x86-64. Feb 12 21:57:28.152262 systemd[1]: Running in initrd. Feb 12 21:57:28.152270 systemd[1]: No hostname configured, using default hostname. Feb 12 21:57:28.152290 systemd[1]: Hostname set to . Feb 12 21:57:28.152304 systemd[1]: Initializing machine ID from VM UUID. Feb 12 21:57:28.152313 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 12 21:57:28.152322 systemd[1]: Queued start job for default target initrd.target. Feb 12 21:57:28.152331 systemd[1]: Started systemd-ask-password-console.path. Feb 12 21:57:28.152342 systemd[1]: Reached target cryptsetup.target. Feb 12 21:57:28.152351 systemd[1]: Reached target paths.target. Feb 12 21:57:28.152359 systemd[1]: Reached target slices.target. Feb 12 21:57:28.152368 systemd[1]: Reached target swap.target. Feb 12 21:57:28.152377 systemd[1]: Reached target timers.target. Feb 12 21:57:28.152389 systemd[1]: Listening on iscsid.socket. Feb 12 21:57:28.152398 systemd[1]: Listening on iscsiuio.socket. Feb 12 21:57:28.152407 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 21:57:28.152416 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 21:57:28.152425 systemd[1]: Listening on systemd-journald.socket. Feb 12 21:57:28.152433 systemd[1]: Listening on systemd-networkd.socket. Feb 12 21:57:28.152442 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 21:57:28.152454 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 21:57:28.152462 systemd[1]: Reached target sockets.target. Feb 12 21:57:28.152471 systemd[1]: Starting kmod-static-nodes.service... Feb 12 21:57:28.152480 systemd[1]: Finished network-cleanup.service. Feb 12 21:57:28.152489 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 21:57:28.152498 systemd[1]: Starting systemd-journald.service... Feb 12 21:57:28.152506 systemd[1]: Starting systemd-modules-load.service... Feb 12 21:57:28.152515 systemd[1]: Starting systemd-resolved.service... Feb 12 21:57:28.152529 systemd-journald[184]: Journal started Feb 12 21:57:28.152581 systemd-journald[184]: Runtime Journal (/run/log/journal/ec2f915383a0fff0adc7b3addce57617) is 4.8M, max 38.7M, 33.9M free. Feb 12 21:57:28.162089 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 21:57:28.162155 systemd-modules-load[185]: Inserted module 'overlay' Feb 12 21:57:28.391856 systemd[1]: Started systemd-journald.service. Feb 12 21:57:28.391890 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 21:57:28.391911 kernel: Bridge firewalling registered Feb 12 21:57:28.391927 kernel: SCSI subsystem initialized Feb 12 21:57:28.391944 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 21:57:28.391965 kernel: device-mapper: uevent: version 1.0.3 Feb 12 21:57:28.391986 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 21:57:28.392003 kernel: audit: type=1130 audit(1707775048.383:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.392023 kernel: audit: type=1130 audit(1707775048.389:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.202931 systemd-modules-load[185]: Inserted module 'br_netfilter' Feb 12 21:57:28.255997 systemd-resolved[186]: Positive Trust Anchors: Feb 12 21:57:28.256015 systemd-resolved[186]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 21:57:28.408214 kernel: audit: type=1130 audit(1707775048.398:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.256062 systemd-resolved[186]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 21:57:28.260173 systemd-modules-load[185]: Inserted module 'dm_multipath' Feb 12 21:57:28.261181 systemd-resolved[186]: Defaulting to hostname 'linux'. Feb 12 21:57:28.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.384748 systemd[1]: Started systemd-resolved.service. Feb 12 21:57:28.432326 kernel: audit: type=1130 audit(1707775048.418:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.432354 kernel: audit: type=1130 audit(1707775048.424:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.390829 systemd[1]: Finished kmod-static-nodes.service. Feb 12 21:57:28.417519 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 21:57:28.445867 kernel: audit: type=1130 audit(1707775048.433:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.419894 systemd[1]: Finished systemd-modules-load.service. Feb 12 21:57:28.426324 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 21:57:28.435329 systemd[1]: Reached target nss-lookup.target. Feb 12 21:57:28.449035 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 21:57:28.452589 systemd[1]: Starting systemd-sysctl.service... Feb 12 21:57:28.456712 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 21:57:28.471287 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 21:57:28.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.486410 kernel: audit: type=1130 audit(1707775048.471:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.489451 systemd[1]: Finished systemd-sysctl.service. Feb 12 21:57:28.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.497462 kernel: audit: type=1130 audit(1707775048.490:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.499049 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 21:57:28.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.502232 systemd[1]: Starting dracut-cmdline.service... Feb 12 21:57:28.511287 kernel: audit: type=1130 audit(1707775048.500:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.520876 dracut-cmdline[207]: dracut-dracut-053 Feb 12 21:57:28.525333 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 21:57:28.605090 kernel: Loading iSCSI transport class v2.0-870. Feb 12 21:57:28.619336 kernel: iscsi: registered transport (tcp) Feb 12 21:57:28.645793 kernel: iscsi: registered transport (qla4xxx) Feb 12 21:57:28.645856 kernel: QLogic iSCSI HBA Driver Feb 12 21:57:28.724368 systemd[1]: Finished dracut-cmdline.service. Feb 12 21:57:28.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:28.729980 systemd[1]: Starting dracut-pre-udev.service... Feb 12 21:57:28.793110 kernel: raid6: avx512x4 gen() 13732 MB/s Feb 12 21:57:28.810112 kernel: raid6: avx512x4 xor() 6856 MB/s Feb 12 21:57:28.828112 kernel: raid6: avx512x2 gen() 13089 MB/s Feb 12 21:57:28.846165 kernel: raid6: avx512x2 xor() 19499 MB/s Feb 12 21:57:28.863117 kernel: raid6: avx512x1 gen() 12840 MB/s Feb 12 21:57:28.880120 kernel: raid6: avx512x1 xor() 17682 MB/s Feb 12 21:57:28.898544 kernel: raid6: avx2x4 gen() 12408 MB/s Feb 12 21:57:28.916118 kernel: raid6: avx2x4 xor() 2081 MB/s Feb 12 21:57:28.935117 kernel: raid6: avx2x2 gen() 7242 MB/s Feb 12 21:57:28.953149 kernel: raid6: avx2x2 xor() 13259 MB/s Feb 12 21:57:28.971108 kernel: raid6: avx2x1 gen() 12839 MB/s Feb 12 21:57:28.989103 kernel: raid6: avx2x1 xor() 12222 MB/s Feb 12 21:57:29.006121 kernel: raid6: sse2x4 gen() 8434 MB/s Feb 12 21:57:29.023108 kernel: raid6: sse2x4 xor() 5017 MB/s Feb 12 21:57:29.041240 kernel: raid6: sse2x2 gen() 8551 MB/s Feb 12 21:57:29.058106 kernel: raid6: sse2x2 xor() 5206 MB/s Feb 12 21:57:29.075105 kernel: raid6: sse2x1 gen() 6106 MB/s Feb 12 21:57:29.093096 kernel: raid6: sse2x1 xor() 3930 MB/s Feb 12 21:57:29.093167 kernel: raid6: using algorithm avx512x4 gen() 13732 MB/s Feb 12 21:57:29.093195 kernel: raid6: .... xor() 6856 MB/s, rmw enabled Feb 12 21:57:29.094198 kernel: raid6: using avx512x2 recovery algorithm Feb 12 21:57:29.113095 kernel: xor: automatically using best checksumming function avx Feb 12 21:57:29.226097 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 12 21:57:29.235970 systemd[1]: Finished dracut-pre-udev.service. Feb 12 21:57:29.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:29.237000 audit: BPF prog-id=7 op=LOAD Feb 12 21:57:29.237000 audit: BPF prog-id=8 op=LOAD Feb 12 21:57:29.239196 systemd[1]: Starting systemd-udevd.service... Feb 12 21:57:29.253552 systemd-udevd[385]: Using default interface naming scheme 'v252'. Feb 12 21:57:29.260435 systemd[1]: Started systemd-udevd.service. Feb 12 21:57:29.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:29.263396 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 21:57:29.278883 dracut-pre-trigger[396]: rd.md=0: removing MD RAID activation Feb 12 21:57:29.313457 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 21:57:29.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:29.316400 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 21:57:29.399940 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 21:57:29.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:29.481093 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 21:57:29.489533 kernel: ena 0000:00:05.0: ENA device version: 0.10 Feb 12 21:57:29.489782 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Feb 12 21:57:29.503089 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Feb 12 21:57:29.515091 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem febf4000, mac addr 06:c4:35:fc:27:cb Feb 12 21:57:29.532171 kernel: AVX2 version of gcm_enc/dec engaged. Feb 12 21:57:29.532236 kernel: AES CTR mode by8 optimization enabled Feb 12 21:57:29.532254 kernel: nvme nvme0: pci function 0000:00:04.0 Feb 12 21:57:29.533346 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Feb 12 21:57:29.543096 kernel: nvme nvme0: 2/0/0 default/read/poll queues Feb 12 21:57:29.548187 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 12 21:57:29.548252 kernel: GPT:9289727 != 16777215 Feb 12 21:57:29.548271 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 12 21:57:29.548287 kernel: GPT:9289727 != 16777215 Feb 12 21:57:29.548303 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 12 21:57:29.548319 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 12 21:57:29.550790 (udev-worker)[430]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:57:29.709784 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (438) Feb 12 21:57:29.686971 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 21:57:29.745285 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 21:57:29.773432 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 21:57:29.778157 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 21:57:29.780780 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 21:57:29.781840 systemd[1]: Starting disk-uuid.service... Feb 12 21:57:29.793219 disk-uuid[591]: Primary Header is updated. Feb 12 21:57:29.793219 disk-uuid[591]: Secondary Entries is updated. Feb 12 21:57:29.793219 disk-uuid[591]: Secondary Header is updated. Feb 12 21:57:29.803226 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 12 21:57:29.818120 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 12 21:57:30.831116 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 12 21:57:30.832030 disk-uuid[592]: The operation has completed successfully. Feb 12 21:57:30.982428 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 21:57:30.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:30.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:30.982540 systemd[1]: Finished disk-uuid.service. Feb 12 21:57:30.993049 systemd[1]: Starting verity-setup.service... Feb 12 21:57:31.021444 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Feb 12 21:57:31.137531 systemd[1]: Found device dev-mapper-usr.device. Feb 12 21:57:31.140026 systemd[1]: Mounting sysusr-usr.mount... Feb 12 21:57:31.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.145158 systemd[1]: Finished verity-setup.service. Feb 12 21:57:31.258093 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 21:57:31.258293 systemd[1]: Mounted sysusr-usr.mount. Feb 12 21:57:31.260356 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 21:57:31.262963 systemd[1]: Starting ignition-setup.service... Feb 12 21:57:31.265011 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 21:57:31.293946 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Feb 12 21:57:31.294013 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 12 21:57:31.294032 kernel: BTRFS info (device nvme0n1p6): has skinny extents Feb 12 21:57:31.309137 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 12 21:57:31.322943 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 21:57:31.365661 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 21:57:31.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.368000 audit: BPF prog-id=9 op=LOAD Feb 12 21:57:31.370987 systemd[1]: Starting systemd-networkd.service... Feb 12 21:57:31.386903 systemd[1]: Finished ignition-setup.service. Feb 12 21:57:31.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.390356 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 21:57:31.405578 systemd-networkd[1019]: lo: Link UP Feb 12 21:57:31.405589 systemd-networkd[1019]: lo: Gained carrier Feb 12 21:57:31.406215 systemd-networkd[1019]: Enumeration completed Feb 12 21:57:31.406544 systemd-networkd[1019]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 21:57:31.408534 systemd[1]: Started systemd-networkd.service. Feb 12 21:57:31.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.412912 systemd[1]: Reached target network.target. Feb 12 21:57:31.414858 systemd[1]: Starting iscsiuio.service... Feb 12 21:57:31.420116 systemd-networkd[1019]: eth0: Link UP Feb 12 21:57:31.420231 systemd-networkd[1019]: eth0: Gained carrier Feb 12 21:57:31.423959 systemd[1]: Started iscsiuio.service. Feb 12 21:57:31.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.427060 systemd[1]: Starting iscsid.service... Feb 12 21:57:31.434101 iscsid[1026]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 21:57:31.434101 iscsid[1026]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 12 21:57:31.434101 iscsid[1026]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 21:57:31.434101 iscsid[1026]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 21:57:31.434101 iscsid[1026]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 21:57:31.434101 iscsid[1026]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 21:57:31.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.450932 systemd[1]: Started iscsid.service. Feb 12 21:57:31.459199 systemd-networkd[1019]: eth0: DHCPv4 address 172.31.23.32/20, gateway 172.31.16.1 acquired from 172.31.16.1 Feb 12 21:57:31.461508 systemd[1]: Starting dracut-initqueue.service... Feb 12 21:57:31.491929 systemd[1]: Finished dracut-initqueue.service. Feb 12 21:57:31.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:31.495009 systemd[1]: Reached target remote-fs-pre.target. Feb 12 21:57:31.498112 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 21:57:31.498225 systemd[1]: Reached target remote-fs.target. Feb 12 21:57:31.503560 systemd[1]: Starting dracut-pre-mount.service... Feb 12 21:57:31.517518 systemd[1]: Finished dracut-pre-mount.service. Feb 12 21:57:31.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.188136 ignition[1021]: Ignition 2.14.0 Feb 12 21:57:32.188149 ignition[1021]: Stage: fetch-offline Feb 12 21:57:32.188308 ignition[1021]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:32.188339 ignition[1021]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:32.211216 ignition[1021]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:32.214391 ignition[1021]: Ignition finished successfully Feb 12 21:57:32.218540 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 21:57:32.231241 kernel: kauditd_printk_skb: 18 callbacks suppressed Feb 12 21:57:32.231276 kernel: audit: type=1130 audit(1707775052.217:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.221503 systemd[1]: Starting ignition-fetch.service... Feb 12 21:57:32.248806 ignition[1045]: Ignition 2.14.0 Feb 12 21:57:32.248821 ignition[1045]: Stage: fetch Feb 12 21:57:32.249053 ignition[1045]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:32.249168 ignition[1045]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:32.264994 ignition[1045]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:32.267256 ignition[1045]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:32.298812 ignition[1045]: INFO : PUT result: OK Feb 12 21:57:32.303386 ignition[1045]: DEBUG : parsed url from cmdline: "" Feb 12 21:57:32.303386 ignition[1045]: INFO : no config URL provided Feb 12 21:57:32.303386 ignition[1045]: INFO : reading system config file "/usr/lib/ignition/user.ign" Feb 12 21:57:32.310501 ignition[1045]: INFO : no config at "/usr/lib/ignition/user.ign" Feb 12 21:57:32.310501 ignition[1045]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:32.310501 ignition[1045]: INFO : PUT result: OK Feb 12 21:57:32.310501 ignition[1045]: INFO : GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Feb 12 21:57:32.310501 ignition[1045]: INFO : GET result: OK Feb 12 21:57:32.326970 ignition[1045]: DEBUG : parsing config with SHA512: a953113df8d184ac4aa03aae97b16a46acdfb7800afeda323ba1098dd14af5652c84de24d97a30fb32262ec48a56e8f49a9b0e5fdec99efddada82839f8a7abe Feb 12 21:57:32.366634 unknown[1045]: fetched base config from "system" Feb 12 21:57:32.366920 unknown[1045]: fetched base config from "system" Feb 12 21:57:32.366929 unknown[1045]: fetched user config from "aws" Feb 12 21:57:32.369933 ignition[1045]: fetch: fetch complete Feb 12 21:57:32.369941 ignition[1045]: fetch: fetch passed Feb 12 21:57:32.370064 ignition[1045]: Ignition finished successfully Feb 12 21:57:32.376848 systemd[1]: Finished ignition-fetch.service. Feb 12 21:57:32.385553 kernel: audit: type=1130 audit(1707775052.376:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.378986 systemd[1]: Starting ignition-kargs.service... Feb 12 21:57:32.397844 ignition[1051]: Ignition 2.14.0 Feb 12 21:57:32.397857 ignition[1051]: Stage: kargs Feb 12 21:57:32.398180 ignition[1051]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:32.398213 ignition[1051]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:32.409243 ignition[1051]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:32.410684 ignition[1051]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:32.412984 ignition[1051]: INFO : PUT result: OK Feb 12 21:57:32.416773 ignition[1051]: kargs: kargs passed Feb 12 21:57:32.416830 ignition[1051]: Ignition finished successfully Feb 12 21:57:32.419678 systemd[1]: Finished ignition-kargs.service. Feb 12 21:57:32.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.420671 systemd[1]: Starting ignition-disks.service... Feb 12 21:57:32.426938 kernel: audit: type=1130 audit(1707775052.418:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.432035 ignition[1057]: Ignition 2.14.0 Feb 12 21:57:32.432048 ignition[1057]: Stage: disks Feb 12 21:57:32.433006 ignition[1057]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:32.433040 ignition[1057]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:32.441386 ignition[1057]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:32.442762 ignition[1057]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:32.445039 ignition[1057]: INFO : PUT result: OK Feb 12 21:57:32.449983 ignition[1057]: disks: disks passed Feb 12 21:57:32.450051 ignition[1057]: Ignition finished successfully Feb 12 21:57:32.452081 systemd[1]: Finished ignition-disks.service. Feb 12 21:57:32.458702 systemd[1]: Reached target initrd-root-device.target. Feb 12 21:57:32.465099 kernel: audit: type=1130 audit(1707775052.457:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.465093 systemd[1]: Reached target local-fs-pre.target. Feb 12 21:57:32.466233 systemd[1]: Reached target local-fs.target. Feb 12 21:57:32.468175 systemd[1]: Reached target sysinit.target. Feb 12 21:57:32.469617 systemd[1]: Reached target basic.target. Feb 12 21:57:32.472449 systemd[1]: Starting systemd-fsck-root.service... Feb 12 21:57:32.517264 systemd-fsck[1065]: ROOT: clean, 602/553520 files, 56013/553472 blocks Feb 12 21:57:32.525149 systemd[1]: Finished systemd-fsck-root.service. Feb 12 21:57:32.534459 kernel: audit: type=1130 audit(1707775052.525:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.527479 systemd[1]: Mounting sysroot.mount... Feb 12 21:57:32.552093 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 21:57:32.552414 systemd[1]: Mounted sysroot.mount. Feb 12 21:57:32.552618 systemd[1]: Reached target initrd-root-fs.target. Feb 12 21:57:32.568975 systemd[1]: Mounting sysroot-usr.mount... Feb 12 21:57:32.570754 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 12 21:57:32.570821 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 21:57:32.570860 systemd[1]: Reached target ignition-diskful.target. Feb 12 21:57:32.583139 systemd[1]: Mounted sysroot-usr.mount. Feb 12 21:57:32.600247 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 21:57:32.603308 systemd[1]: Starting initrd-setup-root.service... Feb 12 21:57:32.621089 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1082) Feb 12 21:57:32.621152 initrd-setup-root[1087]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 21:57:32.626349 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Feb 12 21:57:32.626401 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 12 21:57:32.626420 kernel: BTRFS info (device nvme0n1p6): has skinny extents Feb 12 21:57:32.636088 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 12 21:57:32.639812 initrd-setup-root[1113]: cut: /sysroot/etc/group: No such file or directory Feb 12 21:57:32.641569 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 21:57:32.649384 initrd-setup-root[1121]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 21:57:32.656512 initrd-setup-root[1129]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 21:57:32.901929 systemd[1]: Finished initrd-setup-root.service. Feb 12 21:57:32.910760 kernel: audit: type=1130 audit(1707775052.902:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.904495 systemd[1]: Starting ignition-mount.service... Feb 12 21:57:32.912245 systemd[1]: Starting sysroot-boot.service... Feb 12 21:57:32.917659 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 12 21:57:32.917956 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 12 21:57:32.955993 ignition[1148]: INFO : Ignition 2.14.0 Feb 12 21:57:32.955993 ignition[1148]: INFO : Stage: mount Feb 12 21:57:32.958711 ignition[1148]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:32.958711 ignition[1148]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:32.974420 ignition[1148]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:32.978628 systemd[1]: Finished sysroot-boot.service. Feb 12 21:57:32.985185 kernel: audit: type=1130 audit(1707775052.978:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:32.985295 ignition[1148]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:32.988432 ignition[1148]: INFO : PUT result: OK Feb 12 21:57:33.000129 ignition[1148]: INFO : mount: mount passed Feb 12 21:57:33.001186 ignition[1148]: INFO : Ignition finished successfully Feb 12 21:57:33.003346 systemd[1]: Finished ignition-mount.service. Feb 12 21:57:33.012967 kernel: audit: type=1130 audit(1707775053.002:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:33.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:33.005293 systemd[1]: Starting ignition-files.service... Feb 12 21:57:33.018898 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 21:57:33.051091 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1157) Feb 12 21:57:33.054528 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Feb 12 21:57:33.054587 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 12 21:57:33.054605 kernel: BTRFS info (device nvme0n1p6): has skinny extents Feb 12 21:57:33.065088 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 12 21:57:33.069332 systemd-networkd[1019]: eth0: Gained IPv6LL Feb 12 21:57:33.071552 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 21:57:33.091452 ignition[1176]: INFO : Ignition 2.14.0 Feb 12 21:57:33.091452 ignition[1176]: INFO : Stage: files Feb 12 21:57:33.095733 ignition[1176]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:33.095733 ignition[1176]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:33.110899 ignition[1176]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:33.113098 ignition[1176]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:33.115671 ignition[1176]: INFO : PUT result: OK Feb 12 21:57:33.120597 ignition[1176]: DEBUG : files: compiled without relabeling support, skipping Feb 12 21:57:33.125724 ignition[1176]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 21:57:33.125724 ignition[1176]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 21:57:33.140445 ignition[1176]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 21:57:33.144015 ignition[1176]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 21:57:33.148432 unknown[1176]: wrote ssh authorized keys file for user: core Feb 12 21:57:33.151097 ignition[1176]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 21:57:33.155132 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Feb 12 21:57:33.159187 ignition[1176]: INFO : GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 Feb 12 21:57:33.620120 ignition[1176]: INFO : GET result: OK Feb 12 21:57:33.940607 ignition[1176]: DEBUG : file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d Feb 12 21:57:33.945451 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Feb 12 21:57:33.945451 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" Feb 12 21:57:33.945451 ignition[1176]: INFO : GET https://get.helm.sh/helm-v3.13.2-linux-amd64.tar.gz: attempt #1 Feb 12 21:57:34.020124 ignition[1176]: INFO : GET result: OK Feb 12 21:57:34.150897 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-amd64.tar.gz" Feb 12 21:57:34.154763 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Feb 12 21:57:34.154763 ignition[1176]: INFO : GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 Feb 12 21:57:34.570452 ignition[1176]: INFO : GET result: OK Feb 12 21:57:34.703952 ignition[1176]: DEBUG : file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 Feb 12 21:57:34.707043 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Feb 12 21:57:34.707043 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubectl" Feb 12 21:57:34.707043 ignition[1176]: INFO : GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubectl: attempt #1 Feb 12 21:57:34.819771 ignition[1176]: INFO : GET result: OK Feb 12 21:57:35.127542 ignition[1176]: DEBUG : file matches expected sum of: 97840854134909d75a1a2563628cc4ba632067369ce7fc8a8a1e90a387d32dd7bfd73f4f5b5a82ef842088e7470692951eb7fc869c5f297dd740f855672ee628 Feb 12 21:57:35.130224 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubectl" Feb 12 21:57:35.130224 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/eks/bootstrap.sh" Feb 12 21:57:35.130224 ignition[1176]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Feb 12 21:57:35.144086 ignition[1176]: INFO : op(1): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3315207186" Feb 12 21:57:35.156190 kernel: BTRFS info: devid 1 device path /dev/nvme0n1p6 changed to /dev/disk/by-label/OEM scanned by ignition (1181) Feb 12 21:57:35.156241 ignition[1176]: CRITICAL : op(1): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3315207186": device or resource busy Feb 12 21:57:35.156241 ignition[1176]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3315207186", trying btrfs: device or resource busy Feb 12 21:57:35.156241 ignition[1176]: INFO : op(2): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3315207186" Feb 12 21:57:35.156241 ignition[1176]: INFO : op(2): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3315207186" Feb 12 21:57:35.173755 ignition[1176]: INFO : op(3): [started] unmounting "/mnt/oem3315207186" Feb 12 21:57:35.175640 systemd[1]: mnt-oem3315207186.mount: Deactivated successfully. Feb 12 21:57:35.177485 ignition[1176]: INFO : op(3): [finished] unmounting "/mnt/oem3315207186" Feb 12 21:57:35.179140 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/eks/bootstrap.sh" Feb 12 21:57:35.179140 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/opt/bin/kubeadm" Feb 12 21:57:35.179140 ignition[1176]: INFO : GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 Feb 12 21:57:35.251170 ignition[1176]: INFO : GET result: OK Feb 12 21:57:35.499896 ignition[1176]: DEBUG : file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 Feb 12 21:57:35.503315 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/opt/bin/kubeadm" Feb 12 21:57:35.503315 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/opt/bin/kubelet" Feb 12 21:57:35.503315 ignition[1176]: INFO : GET https://dl.k8s.io/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 Feb 12 21:57:35.567439 ignition[1176]: INFO : GET result: OK Feb 12 21:57:36.301513 ignition[1176]: DEBUG : file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b Feb 12 21:57:36.304747 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/opt/bin/kubelet" Feb 12 21:57:36.304747 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/docker/daemon.json" Feb 12 21:57:36.304747 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/docker/daemon.json" Feb 12 21:57:36.304747 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/home/core/install.sh" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/home/core/install.sh" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/home/core/nginx.yaml" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/home/core/nginx.yaml" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(d): [started] writing file "/sysroot/home/core/nfs-pod.yaml" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(d): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" Feb 12 21:57:36.315684 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" Feb 12 21:57:36.332437 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 21:57:36.335176 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 21:57:36.335176 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Feb 12 21:57:36.340418 ignition[1176]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Feb 12 21:57:36.347185 ignition[1176]: INFO : op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1600606365" Feb 12 21:57:36.349462 ignition[1176]: CRITICAL : op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1600606365": device or resource busy Feb 12 21:57:36.349462 ignition[1176]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1600606365", trying btrfs: device or resource busy Feb 12 21:57:36.349462 ignition[1176]: INFO : op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1600606365" Feb 12 21:57:36.359276 ignition[1176]: INFO : op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1600606365" Feb 12 21:57:36.367868 ignition[1176]: INFO : op(6): [started] unmounting "/mnt/oem1600606365" Feb 12 21:57:36.369884 ignition[1176]: INFO : op(6): [finished] unmounting "/mnt/oem1600606365" Feb 12 21:57:36.370104 systemd[1]: mnt-oem1600606365.mount: Deactivated successfully. Feb 12 21:57:36.376200 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Feb 12 21:57:36.378471 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(11): [started] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Feb 12 21:57:36.380738 ignition[1176]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Feb 12 21:57:36.389247 ignition[1176]: INFO : op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem109962631" Feb 12 21:57:36.391234 ignition[1176]: CRITICAL : op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem109962631": device or resource busy Feb 12 21:57:36.391234 ignition[1176]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem109962631", trying btrfs: device or resource busy Feb 12 21:57:36.391234 ignition[1176]: INFO : op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem109962631" Feb 12 21:57:36.398607 ignition[1176]: INFO : op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem109962631" Feb 12 21:57:36.398607 ignition[1176]: INFO : op(9): [started] unmounting "/mnt/oem109962631" Feb 12 21:57:36.398607 ignition[1176]: INFO : op(9): [finished] unmounting "/mnt/oem109962631" Feb 12 21:57:36.398607 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(11): [finished] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Feb 12 21:57:36.398607 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(12): [started] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Feb 12 21:57:36.398607 ignition[1176]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Feb 12 21:57:36.400839 systemd[1]: mnt-oem109962631.mount: Deactivated successfully. Feb 12 21:57:36.417904 ignition[1176]: INFO : op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem872657001" Feb 12 21:57:36.420099 ignition[1176]: CRITICAL : op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem872657001": device or resource busy Feb 12 21:57:36.420099 ignition[1176]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem872657001", trying btrfs: device or resource busy Feb 12 21:57:36.420099 ignition[1176]: INFO : op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem872657001" Feb 12 21:57:36.426613 ignition[1176]: INFO : op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem872657001" Feb 12 21:57:36.426613 ignition[1176]: INFO : op(c): [started] unmounting "/mnt/oem872657001" Feb 12 21:57:36.426613 ignition[1176]: INFO : op(c): [finished] unmounting "/mnt/oem872657001" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: createFilesystemsFiles: createFiles: op(12): [finished] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(13): [started] processing unit "coreos-metadata-sshkeys@.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(13): [finished] processing unit "coreos-metadata-sshkeys@.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(14): [started] processing unit "amazon-ssm-agent.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(14): op(15): [started] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(14): op(15): [finished] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(14): [finished] processing unit "amazon-ssm-agent.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(16): [started] processing unit "nvidia.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(16): [finished] processing unit "nvidia.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(17): [started] processing unit "prepare-cni-plugins.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(17): op(18): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(17): op(18): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(17): [finished] processing unit "prepare-cni-plugins.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(19): [started] processing unit "prepare-critools.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(19): op(1a): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(19): op(1a): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Feb 12 21:57:36.426613 ignition[1176]: INFO : files: op(19): [finished] processing unit "prepare-critools.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1b): [started] processing unit "prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1b): op(1c): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1b): op(1c): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1b): [finished] processing unit "prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1d): [started] setting preset to enabled for "prepare-critools.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1d): [finished] setting preset to enabled for "prepare-critools.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1e): [started] setting preset to enabled for "prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1e): [finished] setting preset to enabled for "prepare-helm.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1f): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(1f): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(20): [started] setting preset to enabled for "amazon-ssm-agent.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(20): [finished] setting preset to enabled for "amazon-ssm-agent.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(21): [started] setting preset to enabled for "nvidia.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(21): [finished] setting preset to enabled for "nvidia.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(22): [started] setting preset to enabled for "prepare-cni-plugins.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: op(22): [finished] setting preset to enabled for "prepare-cni-plugins.service" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: createResultFile: createFiles: op(23): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: createResultFile: createFiles: op(23): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 21:57:36.488659 ignition[1176]: INFO : files: files passed Feb 12 21:57:36.488659 ignition[1176]: INFO : Ignition finished successfully Feb 12 21:57:36.540673 kernel: audit: type=1130 audit(1707775056.490:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.488669 systemd[1]: Finished ignition-files.service. Feb 12 21:57:36.499328 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 21:57:36.538465 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 21:57:36.544100 systemd[1]: Starting ignition-quench.service... Feb 12 21:57:36.551529 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 21:57:36.560779 kernel: audit: type=1130 audit(1707775056.551:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.560871 initrd-setup-root-after-ignition[1201]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 21:57:36.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.551771 systemd[1]: Finished ignition-quench.service. Feb 12 21:57:36.554989 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 21:57:36.558008 systemd[1]: Reached target ignition-complete.target. Feb 12 21:57:36.565868 systemd[1]: Starting initrd-parse-etc.service... Feb 12 21:57:36.591100 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 21:57:36.591223 systemd[1]: Finished initrd-parse-etc.service. Feb 12 21:57:36.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.593773 systemd[1]: Reached target initrd-fs.target. Feb 12 21:57:36.596860 systemd[1]: Reached target initrd.target. Feb 12 21:57:36.598938 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 21:57:36.604722 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 21:57:36.620134 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 21:57:36.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.623161 systemd[1]: Starting initrd-cleanup.service... Feb 12 21:57:36.634957 systemd[1]: Stopped target nss-lookup.target. Feb 12 21:57:36.636108 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 21:57:36.640042 systemd[1]: Stopped target timers.target. Feb 12 21:57:36.641780 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 21:57:36.642974 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 21:57:36.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.645152 systemd[1]: Stopped target initrd.target. Feb 12 21:57:36.647011 systemd[1]: Stopped target basic.target. Feb 12 21:57:36.649059 systemd[1]: Stopped target ignition-complete.target. Feb 12 21:57:36.650904 systemd[1]: Stopped target ignition-diskful.target. Feb 12 21:57:36.653251 systemd[1]: Stopped target initrd-root-device.target. Feb 12 21:57:36.655927 systemd[1]: Stopped target remote-fs.target. Feb 12 21:57:36.659337 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 21:57:36.661558 systemd[1]: Stopped target sysinit.target. Feb 12 21:57:36.663738 systemd[1]: Stopped target local-fs.target. Feb 12 21:57:36.668825 systemd[1]: Stopped target local-fs-pre.target. Feb 12 21:57:36.670869 systemd[1]: Stopped target swap.target. Feb 12 21:57:36.673685 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 21:57:36.673839 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 21:57:36.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.676785 systemd[1]: Stopped target cryptsetup.target. Feb 12 21:57:36.678790 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 21:57:36.679837 systemd[1]: Stopped dracut-initqueue.service. Feb 12 21:57:36.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.681817 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 21:57:36.683154 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 21:57:36.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.684396 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 21:57:36.685685 systemd[1]: Stopped ignition-files.service. Feb 12 21:57:36.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.690944 systemd[1]: Stopping ignition-mount.service... Feb 12 21:57:36.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.703988 iscsid[1026]: iscsid shutting down. Feb 12 21:57:36.699180 systemd[1]: Stopping iscsid.service... Feb 12 21:57:36.700059 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 21:57:36.716364 ignition[1214]: INFO : Ignition 2.14.0 Feb 12 21:57:36.716364 ignition[1214]: INFO : Stage: umount Feb 12 21:57:36.716364 ignition[1214]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 21:57:36.716364 ignition[1214]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Feb 12 21:57:36.700275 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 21:57:36.705848 systemd[1]: Stopping sysroot-boot.service... Feb 12 21:57:36.706746 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 21:57:36.706941 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 21:57:36.730456 ignition[1214]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 12 21:57:36.730456 ignition[1214]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 12 21:57:36.733800 ignition[1214]: INFO : PUT result: OK Feb 12 21:57:36.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.735418 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 21:57:36.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.735601 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 21:57:36.743114 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 21:57:36.744348 systemd[1]: Stopped iscsid.service. Feb 12 21:57:36.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.746706 systemd[1]: Stopping iscsiuio.service... Feb 12 21:57:36.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.747956 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 21:57:36.748080 systemd[1]: Finished initrd-cleanup.service. Feb 12 21:57:36.754579 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 21:57:36.755793 systemd[1]: Stopped iscsiuio.service. Feb 12 21:57:36.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.759655 ignition[1214]: INFO : umount: umount passed Feb 12 21:57:36.760804 ignition[1214]: INFO : Ignition finished successfully Feb 12 21:57:36.761840 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 21:57:36.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.761947 systemd[1]: Stopped ignition-mount.service. Feb 12 21:57:36.763565 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 21:57:36.763640 systemd[1]: Stopped ignition-disks.service. Feb 12 21:57:36.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.768773 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 21:57:36.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.768839 systemd[1]: Stopped ignition-kargs.service. Feb 12 21:57:36.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.769924 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 12 21:57:36.769980 systemd[1]: Stopped ignition-fetch.service. Feb 12 21:57:36.771441 systemd[1]: Stopped target network.target. Feb 12 21:57:36.774179 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 21:57:36.774247 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 21:57:36.780598 systemd[1]: Stopped target paths.target. Feb 12 21:57:36.781476 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 21:57:36.786148 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 21:57:36.792422 systemd[1]: Stopped target slices.target. Feb 12 21:57:36.795427 systemd[1]: Stopped target sockets.target. Feb 12 21:57:36.799602 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 21:57:36.799762 systemd[1]: Closed iscsid.socket. Feb 12 21:57:36.803348 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 21:57:36.803394 systemd[1]: Closed iscsiuio.socket. Feb 12 21:57:36.806511 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 21:57:36.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.807640 systemd[1]: Stopped ignition-setup.service. Feb 12 21:57:36.811558 systemd[1]: Stopping systemd-networkd.service... Feb 12 21:57:36.816411 systemd[1]: Stopping systemd-resolved.service... Feb 12 21:57:36.818870 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 21:57:36.819944 systemd[1]: Stopped sysroot-boot.service. Feb 12 21:57:36.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.821730 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 21:57:36.821795 systemd[1]: Stopped initrd-setup-root.service. Feb 12 21:57:36.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.822258 systemd-networkd[1019]: eth0: DHCPv6 lease lost Feb 12 21:57:36.825207 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 21:57:36.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.825437 systemd[1]: Stopped systemd-networkd.service. Feb 12 21:57:36.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.830000 audit: BPF prog-id=9 op=UNLOAD Feb 12 21:57:36.828058 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 21:57:36.830000 audit: BPF prog-id=6 op=UNLOAD Feb 12 21:57:36.828155 systemd[1]: Stopped systemd-resolved.service. Feb 12 21:57:36.830466 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 21:57:36.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.830498 systemd[1]: Closed systemd-networkd.socket. Feb 12 21:57:36.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.833686 systemd[1]: Stopping network-cleanup.service... Feb 12 21:57:36.835920 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 21:57:36.835974 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 21:57:36.838190 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 21:57:36.838236 systemd[1]: Stopped systemd-sysctl.service. Feb 12 21:57:36.839378 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 21:57:36.839416 systemd[1]: Stopped systemd-modules-load.service. Feb 12 21:57:36.850775 systemd[1]: Stopping systemd-udevd.service... Feb 12 21:57:36.858892 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 21:57:36.860185 systemd[1]: Stopped systemd-udevd.service. Feb 12 21:57:36.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.862463 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 21:57:36.863548 systemd[1]: Stopped network-cleanup.service. Feb 12 21:57:36.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.865976 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 21:57:36.866035 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 21:57:36.868337 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 21:57:36.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.868374 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 21:57:36.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.869445 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 21:57:36.869508 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 21:57:36.871699 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 21:57:36.871757 systemd[1]: Stopped dracut-cmdline.service. Feb 12 21:57:36.873613 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 21:57:36.873661 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 21:57:36.875914 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 21:57:36.876034 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 21:57:36.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:36.876112 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 21:57:36.887732 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 21:57:36.887863 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 21:57:36.890014 systemd[1]: Reached target initrd-switch-root.target. Feb 12 21:57:36.891089 systemd[1]: Starting initrd-switch-root.service... Feb 12 21:57:36.908743 systemd[1]: Switching root. Feb 12 21:57:36.934765 systemd-journald[184]: Journal stopped Feb 12 21:57:43.575869 systemd-journald[184]: Received SIGTERM from PID 1 (systemd). Feb 12 21:57:43.575949 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 21:57:43.575978 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 21:57:43.576011 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 21:57:43.576036 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 21:57:43.576058 kernel: SELinux: policy capability open_perms=1 Feb 12 21:57:43.580205 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 21:57:43.580233 kernel: SELinux: policy capability always_check_network=0 Feb 12 21:57:43.580282 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 21:57:43.580305 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 21:57:43.580323 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 21:57:43.580451 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 21:57:43.580503 kernel: kauditd_printk_skb: 40 callbacks suppressed Feb 12 21:57:43.580525 kernel: audit: type=1403 audit(1707775057.903:79): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 21:57:43.580548 systemd[1]: Successfully loaded SELinux policy in 113.713ms. Feb 12 21:57:43.580610 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 23.035ms. Feb 12 21:57:43.580632 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 21:57:43.580685 systemd[1]: Detected virtualization amazon. Feb 12 21:57:43.580705 systemd[1]: Detected architecture x86-64. Feb 12 21:57:43.580855 systemd[1]: Detected first boot. Feb 12 21:57:43.580967 systemd[1]: Initializing machine ID from VM UUID. Feb 12 21:57:43.580990 kernel: audit: type=1400 audit(1707775058.119:80): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 21:57:43.581041 kernel: audit: type=1400 audit(1707775058.119:81): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 21:57:43.581060 kernel: audit: type=1334 audit(1707775058.124:82): prog-id=10 op=LOAD Feb 12 21:57:43.581090 kernel: audit: type=1334 audit(1707775058.124:83): prog-id=10 op=UNLOAD Feb 12 21:57:43.581107 kernel: audit: type=1334 audit(1707775058.129:84): prog-id=11 op=LOAD Feb 12 21:57:43.581124 kernel: audit: type=1334 audit(1707775058.129:85): prog-id=11 op=UNLOAD Feb 12 21:57:43.581146 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 21:57:43.581164 kernel: audit: type=1400 audit(1707775058.426:86): avc: denied { associate } for pid=1247 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 21:57:43.581182 kernel: audit: type=1300 audit(1707775058.426:86): arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8ac a1=c0000cede0 a2=c0000d7ac0 a3=32 items=0 ppid=1230 pid=1247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:43.581201 kernel: audit: type=1327 audit(1707775058.426:86): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 21:57:43.581219 systemd[1]: Populated /etc with preset unit settings. Feb 12 21:57:43.581238 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 21:57:43.581259 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 21:57:43.581278 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 21:57:43.581297 kernel: kauditd_printk_skb: 6 callbacks suppressed Feb 12 21:57:43.581313 kernel: audit: type=1334 audit(1707775063.219:88): prog-id=12 op=LOAD Feb 12 21:57:43.581328 kernel: audit: type=1334 audit(1707775063.219:89): prog-id=3 op=UNLOAD Feb 12 21:57:43.581346 kernel: audit: type=1334 audit(1707775063.221:90): prog-id=13 op=LOAD Feb 12 21:57:43.581365 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 21:57:43.581389 kernel: audit: type=1334 audit(1707775063.222:91): prog-id=14 op=LOAD Feb 12 21:57:43.581407 kernel: audit: type=1334 audit(1707775063.222:92): prog-id=4 op=UNLOAD Feb 12 21:57:43.581426 kernel: audit: type=1334 audit(1707775063.222:93): prog-id=5 op=UNLOAD Feb 12 21:57:43.581445 kernel: audit: type=1131 audit(1707775063.224:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.581464 systemd[1]: Stopped initrd-switch-root.service. Feb 12 21:57:43.581484 kernel: audit: type=1334 audit(1707775063.239:95): prog-id=12 op=UNLOAD Feb 12 21:57:43.581502 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 21:57:43.581525 kernel: audit: type=1130 audit(1707775063.239:96): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.581545 kernel: audit: type=1131 audit(1707775063.239:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.581565 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 21:57:43.581585 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 21:57:43.581605 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Feb 12 21:57:43.581625 systemd[1]: Created slice system-getty.slice. Feb 12 21:57:43.581644 systemd[1]: Created slice system-modprobe.slice. Feb 12 21:57:43.581664 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 21:57:43.581695 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 21:57:43.581719 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 21:57:43.581736 systemd[1]: Created slice user.slice. Feb 12 21:57:43.581780 systemd[1]: Started systemd-ask-password-console.path. Feb 12 21:57:43.581798 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 21:57:43.581820 systemd[1]: Set up automount boot.automount. Feb 12 21:57:43.581841 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 21:57:43.581860 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 21:57:43.581879 systemd[1]: Stopped target initrd-fs.target. Feb 12 21:57:43.581898 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 21:57:43.581917 systemd[1]: Reached target integritysetup.target. Feb 12 21:57:43.581937 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 21:57:43.581957 systemd[1]: Reached target remote-fs.target. Feb 12 21:57:43.581978 systemd[1]: Reached target slices.target. Feb 12 21:57:43.582002 systemd[1]: Reached target swap.target. Feb 12 21:57:43.582020 systemd[1]: Reached target torcx.target. Feb 12 21:57:43.582040 systemd[1]: Reached target veritysetup.target. Feb 12 21:57:43.582059 systemd[1]: Listening on systemd-coredump.socket. Feb 12 21:57:43.582170 systemd[1]: Listening on systemd-initctl.socket. Feb 12 21:57:43.582191 systemd[1]: Listening on systemd-networkd.socket. Feb 12 21:57:43.582209 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 21:57:43.582227 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 21:57:43.582246 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 21:57:43.582267 systemd[1]: Mounting dev-hugepages.mount... Feb 12 21:57:43.582290 systemd[1]: Mounting dev-mqueue.mount... Feb 12 21:57:43.582310 systemd[1]: Mounting media.mount... Feb 12 21:57:43.582330 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 21:57:43.582444 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 21:57:43.582466 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 21:57:43.582486 systemd[1]: Mounting tmp.mount... Feb 12 21:57:43.582504 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 21:57:43.582537 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 21:57:43.582556 systemd[1]: Starting kmod-static-nodes.service... Feb 12 21:57:43.582578 systemd[1]: Starting modprobe@configfs.service... Feb 12 21:57:43.582597 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 21:57:43.582670 systemd[1]: Starting modprobe@drm.service... Feb 12 21:57:43.585867 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 21:57:43.585900 systemd[1]: Starting modprobe@fuse.service... Feb 12 21:57:43.585921 systemd[1]: Starting modprobe@loop.service... Feb 12 21:57:43.585943 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 21:57:43.585963 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 21:57:43.585983 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 21:57:43.586008 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 21:57:43.586027 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 21:57:43.586046 systemd[1]: Stopped systemd-journald.service. Feb 12 21:57:43.586079 systemd[1]: Starting systemd-journald.service... Feb 12 21:57:43.586099 kernel: loop: module loaded Feb 12 21:57:43.586119 systemd[1]: Starting systemd-modules-load.service... Feb 12 21:57:43.586139 systemd[1]: Starting systemd-network-generator.service... Feb 12 21:57:43.586158 systemd[1]: Starting systemd-remount-fs.service... Feb 12 21:57:43.586176 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 21:57:43.586280 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 21:57:43.586304 systemd[1]: Stopped verity-setup.service. Feb 12 21:57:43.586324 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 21:57:43.586370 systemd[1]: Mounted dev-hugepages.mount. Feb 12 21:57:43.586390 systemd[1]: Mounted dev-mqueue.mount. Feb 12 21:57:43.586410 systemd[1]: Mounted media.mount. Feb 12 21:57:43.586430 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 21:57:43.586449 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 21:57:43.592141 systemd[1]: Mounted tmp.mount. Feb 12 21:57:43.592171 systemd[1]: Finished kmod-static-nodes.service. Feb 12 21:57:43.592192 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 21:57:43.592211 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 21:57:43.592230 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 21:57:43.592248 systemd[1]: Finished modprobe@drm.service. Feb 12 21:57:43.592270 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 21:57:43.592288 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 21:57:43.592306 kernel: fuse: init (API version 7.34) Feb 12 21:57:43.592325 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 21:57:43.592343 systemd[1]: Finished modprobe@configfs.service. Feb 12 21:57:43.592366 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 21:57:43.592387 systemd[1]: Finished modprobe@fuse.service. Feb 12 21:57:43.592406 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 21:57:43.592426 systemd[1]: Finished modprobe@loop.service. Feb 12 21:57:43.592444 systemd[1]: Finished systemd-network-generator.service. Feb 12 21:57:43.592463 systemd[1]: Finished systemd-remount-fs.service. Feb 12 21:57:43.592483 systemd[1]: Reached target network-pre.target. Feb 12 21:57:43.592501 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 21:57:43.592520 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 21:57:43.592540 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 21:57:43.592560 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 21:57:43.592581 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 21:57:43.592612 systemd-journald[1319]: Journal started Feb 12 21:57:43.592798 systemd-journald[1319]: Runtime Journal (/run/log/journal/ec2f915383a0fff0adc7b3addce57617) is 4.8M, max 38.7M, 33.9M free. Feb 12 21:57:37.903000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 21:57:38.119000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 21:57:38.119000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 21:57:38.124000 audit: BPF prog-id=10 op=LOAD Feb 12 21:57:38.124000 audit: BPF prog-id=10 op=UNLOAD Feb 12 21:57:38.129000 audit: BPF prog-id=11 op=LOAD Feb 12 21:57:38.129000 audit: BPF prog-id=11 op=UNLOAD Feb 12 21:57:38.426000 audit[1247]: AVC avc: denied { associate } for pid=1247 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 21:57:38.426000 audit[1247]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8ac a1=c0000cede0 a2=c0000d7ac0 a3=32 items=0 ppid=1230 pid=1247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:38.426000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 21:57:38.428000 audit[1247]: AVC avc: denied { associate } for pid=1247 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 21:57:38.428000 audit[1247]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d985 a2=1ed a3=0 items=2 ppid=1230 pid=1247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:38.428000 audit: CWD cwd="/" Feb 12 21:57:38.428000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:38.428000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:38.428000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 21:57:43.219000 audit: BPF prog-id=12 op=LOAD Feb 12 21:57:43.219000 audit: BPF prog-id=3 op=UNLOAD Feb 12 21:57:43.221000 audit: BPF prog-id=13 op=LOAD Feb 12 21:57:43.222000 audit: BPF prog-id=14 op=LOAD Feb 12 21:57:43.222000 audit: BPF prog-id=4 op=UNLOAD Feb 12 21:57:43.222000 audit: BPF prog-id=5 op=UNLOAD Feb 12 21:57:43.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.239000 audit: BPF prog-id=12 op=UNLOAD Feb 12 21:57:43.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.432000 audit: BPF prog-id=15 op=LOAD Feb 12 21:57:43.433000 audit: BPF prog-id=16 op=LOAD Feb 12 21:57:43.598501 systemd[1]: Starting systemd-random-seed.service... Feb 12 21:57:43.433000 audit: BPF prog-id=17 op=LOAD Feb 12 21:57:43.433000 audit: BPF prog-id=13 op=UNLOAD Feb 12 21:57:43.433000 audit: BPF prog-id=14 op=UNLOAD Feb 12 21:57:43.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.570000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 21:57:43.570000 audit[1319]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd7e9e0070 a2=4000 a3=7ffd7e9e010c items=0 ppid=1 pid=1319 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:43.570000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 21:57:38.398990 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 21:57:43.218249 systemd[1]: Queued start job for default target multi-user.target. Feb 12 21:57:43.603118 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 21:57:38.400236 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 21:57:43.224843 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 21:57:38.400308 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 21:57:38.400353 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 21:57:38.400370 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 21:57:38.400415 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 21:57:38.400435 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 21:57:38.400702 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 21:57:38.400757 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 21:57:38.400776 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 21:57:38.416140 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 21:57:38.416192 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 21:57:38.416215 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 21:57:38.416230 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 21:57:38.416253 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 21:57:38.416274 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:38Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 21:57:42.336285 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 21:57:42.336543 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 21:57:42.336650 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 21:57:42.336831 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 21:57:42.336877 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 21:57:42.336934 /usr/lib/systemd/system-generators/torcx-generator[1247]: time="2024-02-12T21:57:42Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 21:57:43.610602 systemd[1]: Started systemd-journald.service. Feb 12 21:57:43.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.611956 systemd[1]: Finished systemd-modules-load.service. Feb 12 21:57:43.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.613677 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 21:57:43.614919 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 21:57:43.618458 systemd[1]: Starting systemd-journal-flush.service... Feb 12 21:57:43.622514 systemd[1]: Starting systemd-sysctl.service... Feb 12 21:57:43.647363 systemd[1]: Finished systemd-random-seed.service. Feb 12 21:57:43.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.648920 systemd[1]: Reached target first-boot-complete.target. Feb 12 21:57:43.695849 systemd-journald[1319]: Time spent on flushing to /var/log/journal/ec2f915383a0fff0adc7b3addce57617 is 60.289ms for 1229 entries. Feb 12 21:57:43.695849 systemd-journald[1319]: System Journal (/var/log/journal/ec2f915383a0fff0adc7b3addce57617) is 8.0M, max 195.6M, 187.6M free. Feb 12 21:57:43.765111 systemd-journald[1319]: Received client request to flush runtime journal. Feb 12 21:57:43.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:43.701101 systemd[1]: Finished systemd-sysctl.service. Feb 12 21:57:43.732152 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 21:57:43.766891 udevadm[1363]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 12 21:57:43.735584 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 21:57:43.738888 systemd[1]: Starting systemd-sysusers.service... Feb 12 21:57:43.741670 systemd[1]: Starting systemd-udev-settle.service... Feb 12 21:57:43.766512 systemd[1]: Finished systemd-journal-flush.service. Feb 12 21:57:43.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:44.103993 systemd[1]: Finished systemd-sysusers.service. Feb 12 21:57:44.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:44.600767 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 21:57:44.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:44.601000 audit: BPF prog-id=18 op=LOAD Feb 12 21:57:44.601000 audit: BPF prog-id=19 op=LOAD Feb 12 21:57:44.601000 audit: BPF prog-id=7 op=UNLOAD Feb 12 21:57:44.601000 audit: BPF prog-id=8 op=UNLOAD Feb 12 21:57:44.604200 systemd[1]: Starting systemd-udevd.service... Feb 12 21:57:44.626667 systemd-udevd[1365]: Using default interface naming scheme 'v252'. Feb 12 21:57:44.769174 systemd[1]: Started systemd-udevd.service. Feb 12 21:57:44.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:44.770000 audit: BPF prog-id=20 op=LOAD Feb 12 21:57:44.775966 systemd[1]: Starting systemd-networkd.service... Feb 12 21:57:44.814688 (udev-worker)[1377]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:57:44.814764 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 12 21:57:44.831000 audit: BPF prog-id=21 op=LOAD Feb 12 21:57:44.831000 audit: BPF prog-id=22 op=LOAD Feb 12 21:57:44.831000 audit: BPF prog-id=23 op=LOAD Feb 12 21:57:44.833314 systemd[1]: Starting systemd-userdbd.service... Feb 12 21:57:44.889232 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 12 21:57:44.900122 systemd[1]: Started systemd-userdbd.service. Feb 12 21:57:44.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:44.914093 kernel: ACPI: button: Power Button [PWRF] Feb 12 21:57:44.926098 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Feb 12 21:57:44.940098 kernel: ACPI: button: Sleep Button [SLPF] Feb 12 21:57:44.954000 audit[1378]: AVC avc: denied { confidentiality } for pid=1378 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 21:57:44.954000 audit[1378]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=562e0d4327c0 a1=32194 a2=7f56cdc4cbc5 a3=5 items=108 ppid=1365 pid=1378 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:44.954000 audit: CWD cwd="/" Feb 12 21:57:44.954000 audit: PATH item=0 name=(null) inode=40 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=1 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=2 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=3 name=(null) inode=14721 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=4 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=5 name=(null) inode=14722 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=6 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=7 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=8 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=9 name=(null) inode=14724 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=10 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=11 name=(null) inode=14725 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=12 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=13 name=(null) inode=14726 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=14 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=15 name=(null) inode=14727 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=16 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=17 name=(null) inode=14728 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=18 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=19 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=20 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=21 name=(null) inode=14730 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=22 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=23 name=(null) inode=14731 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=24 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=25 name=(null) inode=14732 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=26 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=27 name=(null) inode=14733 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=28 name=(null) inode=14729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=29 name=(null) inode=14734 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=30 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=31 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=32 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=33 name=(null) inode=14736 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=34 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=35 name=(null) inode=14737 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=36 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=37 name=(null) inode=14738 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=38 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=39 name=(null) inode=14739 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=40 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=41 name=(null) inode=14740 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=42 name=(null) inode=14720 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=43 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=44 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=45 name=(null) inode=14742 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=46 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=47 name=(null) inode=14743 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=48 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=49 name=(null) inode=14744 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=50 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=51 name=(null) inode=14745 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=52 name=(null) inode=14741 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=53 name=(null) inode=14746 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=54 name=(null) inode=40 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=55 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=56 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=57 name=(null) inode=14748 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=58 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=59 name=(null) inode=14749 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=60 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=61 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=62 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=63 name=(null) inode=14751 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=64 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=65 name=(null) inode=14752 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=66 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=67 name=(null) inode=14753 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=68 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=69 name=(null) inode=14754 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=70 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=71 name=(null) inode=14755 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=72 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=73 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=74 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=75 name=(null) inode=14757 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=76 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=77 name=(null) inode=14758 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=78 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=79 name=(null) inode=14759 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=80 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=81 name=(null) inode=14760 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=82 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=83 name=(null) inode=14761 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=84 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=85 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=86 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=87 name=(null) inode=14763 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=88 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=89 name=(null) inode=14764 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=90 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=91 name=(null) inode=14765 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=92 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=93 name=(null) inode=14766 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=94 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=95 name=(null) inode=14767 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=96 name=(null) inode=14747 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=97 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=98 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=99 name=(null) inode=14769 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=100 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=101 name=(null) inode=14770 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=102 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=103 name=(null) inode=14771 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=104 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=105 name=(null) inode=14772 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=106 name=(null) inode=14768 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PATH item=107 name=(null) inode=14773 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 21:57:44.954000 audit: PROCTITLE proctitle="(udev-worker)" Feb 12 21:57:45.011104 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 255 Feb 12 21:57:45.031093 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input4 Feb 12 21:57:45.057098 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/nvme0n1p6 scanned by (udev-worker) (1366) Feb 12 21:57:45.074137 kernel: mousedev: PS/2 mouse device common for all mice Feb 12 21:57:45.090809 systemd-networkd[1372]: lo: Link UP Feb 12 21:57:45.090819 systemd-networkd[1372]: lo: Gained carrier Feb 12 21:57:45.091499 systemd-networkd[1372]: Enumeration completed Feb 12 21:57:45.091635 systemd[1]: Started systemd-networkd.service. Feb 12 21:57:45.092565 systemd-networkd[1372]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 21:57:45.096360 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Feb 12 21:57:45.095932 systemd-networkd[1372]: eth0: Link UP Feb 12 21:57:45.096117 systemd-networkd[1372]: eth0: Gained carrier Feb 12 21:57:45.111260 systemd-networkd[1372]: eth0: DHCPv4 address 172.31.23.32/20, gateway 172.31.16.1 acquired from 172.31.16.1 Feb 12 21:57:45.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.256778 systemd[1]: Finished systemd-udev-settle.service. Feb 12 21:57:45.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.266601 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 21:57:45.269494 systemd[1]: Starting lvm2-activation-early.service... Feb 12 21:57:45.271861 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 12 21:57:45.339500 lvm[1478]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 21:57:45.384543 systemd[1]: Finished lvm2-activation-early.service. Feb 12 21:57:45.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.388538 systemd[1]: Reached target cryptsetup.target. Feb 12 21:57:45.391262 systemd[1]: Starting lvm2-activation.service... Feb 12 21:57:45.397634 lvm[1480]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 21:57:45.425591 systemd[1]: Finished lvm2-activation.service. Feb 12 21:57:45.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.426769 systemd[1]: Reached target local-fs-pre.target. Feb 12 21:57:45.428057 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 21:57:45.428124 systemd[1]: Reached target local-fs.target. Feb 12 21:57:45.429153 systemd[1]: Reached target machines.target. Feb 12 21:57:45.432470 systemd[1]: Starting ldconfig.service... Feb 12 21:57:45.435014 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 21:57:45.435393 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 21:57:45.437336 systemd[1]: Starting systemd-boot-update.service... Feb 12 21:57:45.440181 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 21:57:45.442834 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 21:57:45.444879 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 21:57:45.445026 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 21:57:45.447003 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 21:57:45.467958 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1482 (bootctl) Feb 12 21:57:45.470718 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 21:57:45.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.490450 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 21:57:45.519573 systemd-tmpfiles[1485]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 21:57:45.543136 systemd-tmpfiles[1485]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 21:57:45.565234 systemd-tmpfiles[1485]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 21:57:45.688964 systemd-fsck[1492]: fsck.fat 4.2 (2021-01-31) Feb 12 21:57:45.688964 systemd-fsck[1492]: /dev/nvme0n1p1: 789 files, 115339/258078 clusters Feb 12 21:57:45.691625 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 21:57:45.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.694475 systemd[1]: Mounting boot.mount... Feb 12 21:57:45.722374 systemd[1]: Mounted boot.mount. Feb 12 21:57:45.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.774335 systemd[1]: Finished systemd-boot-update.service. Feb 12 21:57:45.868449 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 21:57:45.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.871862 systemd[1]: Starting audit-rules.service... Feb 12 21:57:45.874724 systemd[1]: Starting clean-ca-certificates.service... Feb 12 21:57:45.877852 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 21:57:45.880000 audit: BPF prog-id=24 op=LOAD Feb 12 21:57:45.884000 audit: BPF prog-id=25 op=LOAD Feb 12 21:57:45.882607 systemd[1]: Starting systemd-resolved.service... Feb 12 21:57:45.887529 systemd[1]: Starting systemd-timesyncd.service... Feb 12 21:57:45.890682 systemd[1]: Starting systemd-update-utmp.service... Feb 12 21:57:45.902000 audit[1512]: SYSTEM_BOOT pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.906420 systemd[1]: Finished clean-ca-certificates.service. Feb 12 21:57:45.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:45.908109 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 21:57:45.910959 systemd[1]: Finished systemd-update-utmp.service. Feb 12 21:57:45.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:46.004315 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 21:57:46.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:46.123006 systemd[1]: Started systemd-timesyncd.service. Feb 12 21:57:46.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 21:57:46.124628 systemd[1]: Reached target time-set.target. Feb 12 21:57:46.139231 systemd-resolved[1510]: Positive Trust Anchors: Feb 12 21:57:46.139252 systemd-resolved[1510]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 21:57:46.139307 systemd-resolved[1510]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 21:57:46.401000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 21:57:46.401000 audit[1530]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff72545f20 a2=420 a3=0 items=0 ppid=1506 pid=1530 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 21:57:46.401000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 21:57:46.405241 augenrules[1530]: No rules Feb 12 21:57:46.407503 systemd[1]: Finished audit-rules.service. Feb 12 21:57:46.456798 systemd-timesyncd[1511]: Contacted time server 205.233.73.201:123 (0.flatcar.pool.ntp.org). Feb 12 21:57:46.456893 systemd-timesyncd[1511]: Initial clock synchronization to Mon 2024-02-12 21:57:46.553550 UTC. Feb 12 21:57:46.515316 systemd-resolved[1510]: Defaulting to hostname 'linux'. Feb 12 21:57:46.517646 systemd[1]: Started systemd-resolved.service. Feb 12 21:57:46.519309 systemd[1]: Reached target network.target. Feb 12 21:57:46.521237 systemd[1]: Reached target nss-lookup.target. Feb 12 21:57:46.573588 systemd-networkd[1372]: eth0: Gained IPv6LL Feb 12 21:57:46.575872 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 12 21:57:46.577196 systemd[1]: Reached target network-online.target. Feb 12 21:57:46.610392 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 21:57:46.611162 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 21:57:47.333547 ldconfig[1481]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 21:57:47.341480 systemd[1]: Finished ldconfig.service. Feb 12 21:57:47.350243 systemd[1]: Starting systemd-update-done.service... Feb 12 21:57:47.372457 systemd[1]: Finished systemd-update-done.service. Feb 12 21:57:47.375827 systemd[1]: Reached target sysinit.target. Feb 12 21:57:47.376922 systemd[1]: Started motdgen.path. Feb 12 21:57:47.377806 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 21:57:47.381949 systemd[1]: Started logrotate.timer. Feb 12 21:57:47.386001 systemd[1]: Started mdadm.timer. Feb 12 21:57:47.387464 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 21:57:47.390290 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 21:57:47.390332 systemd[1]: Reached target paths.target. Feb 12 21:57:47.392324 systemd[1]: Reached target timers.target. Feb 12 21:57:47.395433 systemd[1]: Listening on dbus.socket. Feb 12 21:57:47.397845 systemd[1]: Starting docker.socket... Feb 12 21:57:47.403453 systemd[1]: Listening on sshd.socket. Feb 12 21:57:47.404557 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 21:57:47.405190 systemd[1]: Listening on docker.socket. Feb 12 21:57:47.406236 systemd[1]: Reached target sockets.target. Feb 12 21:57:47.407377 systemd[1]: Reached target basic.target. Feb 12 21:57:47.408295 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 21:57:47.408346 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 21:57:47.410182 systemd[1]: Started amazon-ssm-agent.service. Feb 12 21:57:47.413500 systemd[1]: Starting containerd.service... Feb 12 21:57:47.416314 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Feb 12 21:57:47.420120 systemd[1]: Starting dbus.service... Feb 12 21:57:47.423483 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 21:57:47.426865 systemd[1]: Starting extend-filesystems.service... Feb 12 21:57:47.428012 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 21:57:47.439245 systemd[1]: Starting motdgen.service... Feb 12 21:57:47.442282 systemd[1]: Started nvidia.service. Feb 12 21:57:47.446629 systemd[1]: Starting prepare-cni-plugins.service... Feb 12 21:57:47.449583 systemd[1]: Starting prepare-critools.service... Feb 12 21:57:47.453423 systemd[1]: Starting prepare-helm.service... Feb 12 21:57:47.456760 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 21:57:47.459216 systemd[1]: Starting sshd-keygen.service... Feb 12 21:57:47.467716 systemd[1]: Starting systemd-logind.service... Feb 12 21:57:47.470230 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 21:57:47.470303 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 12 21:57:47.479151 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 21:57:47.480385 systemd[1]: Starting update-engine.service... Feb 12 21:57:47.483225 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 21:57:47.543492 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 21:57:47.543887 systemd[1]: Finished motdgen.service. Feb 12 21:57:47.588533 jq[1553]: true Feb 12 21:57:47.591771 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 21:57:47.592001 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 21:57:47.598723 tar[1557]: ./ Feb 12 21:57:47.601122 tar[1557]: ./macvlan Feb 12 21:57:47.607426 jq[1542]: false Feb 12 21:57:47.626266 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 21:57:47.626581 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 21:57:47.682344 tar[1566]: crictl Feb 12 21:57:47.684642 tar[1558]: linux-amd64/helm Feb 12 21:57:47.707538 jq[1573]: true Feb 12 21:57:47.715542 dbus-daemon[1541]: [system] SELinux support is enabled Feb 12 21:57:47.715782 systemd[1]: Started dbus.service. Feb 12 21:57:47.720133 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 21:57:47.720179 systemd[1]: Reached target system-config.target. Feb 12 21:57:47.729879 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 21:57:47.729924 systemd[1]: Reached target user-config.target. Feb 12 21:57:47.761670 dbus-daemon[1541]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1372 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Feb 12 21:57:47.767276 extend-filesystems[1543]: Found nvme0n1 Feb 12 21:57:47.771898 extend-filesystems[1543]: Found nvme0n1p1 Feb 12 21:57:47.771898 extend-filesystems[1543]: Found nvme0n1p2 Feb 12 21:57:47.770186 systemd[1]: Starting systemd-hostnamed.service... Feb 12 21:57:47.774382 extend-filesystems[1543]: Found nvme0n1p3 Feb 12 21:57:47.774382 extend-filesystems[1543]: Found usr Feb 12 21:57:47.774382 extend-filesystems[1543]: Found nvme0n1p4 Feb 12 21:57:47.774382 extend-filesystems[1543]: Found nvme0n1p6 Feb 12 21:57:47.774382 extend-filesystems[1543]: Found nvme0n1p7 Feb 12 21:57:47.774382 extend-filesystems[1543]: Found nvme0n1p9 Feb 12 21:57:47.774382 extend-filesystems[1543]: Checking size of /dev/nvme0n1p9 Feb 12 21:57:47.904466 extend-filesystems[1543]: Resized partition /dev/nvme0n1p9 Feb 12 21:57:47.924922 extend-filesystems[1610]: resize2fs 1.46.5 (30-Dec-2021) Feb 12 21:57:47.931104 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Feb 12 21:57:47.951625 update_engine[1552]: I0212 21:57:47.950448 1552 main.cc:92] Flatcar Update Engine starting Feb 12 21:57:47.957374 amazon-ssm-agent[1538]: 2024/02/12 21:57:47 Failed to load instance info from vault. RegistrationKey does not exist. Feb 12 21:57:47.967525 systemd[1]: Started update-engine.service. Feb 12 21:57:47.972754 systemd[1]: Started locksmithd.service. Feb 12 21:57:47.975637 update_engine[1552]: I0212 21:57:47.975598 1552 update_check_scheduler.cc:74] Next update check in 10m43s Feb 12 21:57:48.041582 amazon-ssm-agent[1538]: Initializing new seelog logger Feb 12 21:57:48.041582 amazon-ssm-agent[1538]: New Seelog Logger Creation Complete Feb 12 21:57:48.041582 amazon-ssm-agent[1538]: 2024/02/12 21:57:48 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 12 21:57:48.041582 amazon-ssm-agent[1538]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 12 21:57:48.041582 amazon-ssm-agent[1538]: 2024/02/12 21:57:48 processing appconfig overrides Feb 12 21:57:48.077097 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Feb 12 21:57:48.077951 env[1560]: time="2024-02-12T21:57:48.077859808Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 21:57:48.093553 systemd[1]: nvidia.service: Deactivated successfully. Feb 12 21:57:48.120844 systemd-logind[1551]: Watching system buttons on /dev/input/event1 (Power Button) Feb 12 21:57:48.120872 systemd-logind[1551]: Watching system buttons on /dev/input/event2 (Sleep Button) Feb 12 21:57:48.120896 systemd-logind[1551]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 12 21:57:48.124391 systemd-logind[1551]: New seat seat0. Feb 12 21:57:48.126152 extend-filesystems[1610]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Feb 12 21:57:48.126152 extend-filesystems[1610]: old_desc_blocks = 1, new_desc_blocks = 1 Feb 12 21:57:48.126152 extend-filesystems[1610]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Feb 12 21:57:48.136459 extend-filesystems[1543]: Resized filesystem in /dev/nvme0n1p9 Feb 12 21:57:48.128886 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 21:57:48.138377 bash[1611]: Updated "/home/core/.ssh/authorized_keys" Feb 12 21:57:48.129164 systemd[1]: Finished extend-filesystems.service. Feb 12 21:57:48.138684 systemd[1]: Started systemd-logind.service. Feb 12 21:57:48.148063 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 21:57:48.278002 tar[1557]: ./static Feb 12 21:57:48.284632 env[1560]: time="2024-02-12T21:57:48.284578526Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 21:57:48.284810 env[1560]: time="2024-02-12T21:57:48.284784838Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.285805 dbus-daemon[1541]: [system] Successfully activated service 'org.freedesktop.hostname1' Feb 12 21:57:48.285987 systemd[1]: Started systemd-hostnamed.service. Feb 12 21:57:48.286443 dbus-daemon[1541]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1587 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Feb 12 21:57:48.293060 systemd[1]: Starting polkit.service... Feb 12 21:57:48.299853 env[1560]: time="2024-02-12T21:57:48.299799326Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 21:57:48.299853 env[1560]: time="2024-02-12T21:57:48.299849697Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.318673 env[1560]: time="2024-02-12T21:57:48.318609578Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 21:57:48.318673 env[1560]: time="2024-02-12T21:57:48.318661567Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.318880 env[1560]: time="2024-02-12T21:57:48.318687809Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 21:57:48.318880 env[1560]: time="2024-02-12T21:57:48.318701858Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.318880 env[1560]: time="2024-02-12T21:57:48.318838580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.324092 env[1560]: time="2024-02-12T21:57:48.324045795Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 21:57:48.324628 env[1560]: time="2024-02-12T21:57:48.324315359Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 21:57:48.324628 env[1560]: time="2024-02-12T21:57:48.324618785Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 21:57:48.324780 env[1560]: time="2024-02-12T21:57:48.324716875Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 21:57:48.324780 env[1560]: time="2024-02-12T21:57:48.324735478Z" level=info msg="metadata content store policy set" policy=shared Feb 12 21:57:48.330834 polkitd[1648]: Started polkitd version 121 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.361359021Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.361420268Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.361441965Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.361504126Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.361525434Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362026321Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362057161Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362090613Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362119261Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362157696Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362181156Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362200476Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 21:57:48.362569 env[1560]: time="2024-02-12T21:57:48.362343710Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363264699Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363757312Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363796170Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363817479Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363896962Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363917168Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.363990589Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364011344Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364031036Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364049189Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364075668Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364095502Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364115449Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364268202Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.364954 env[1560]: time="2024-02-12T21:57:48.364290404Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364310418Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364328789Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364365886Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364383704Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364409709Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 21:57:48.365666 env[1560]: time="2024-02-12T21:57:48.364454082Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 21:57:48.366014 env[1560]: time="2024-02-12T21:57:48.364791546Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 21:57:48.369308 env[1560]: time="2024-02-12T21:57:48.366189184Z" level=info msg="Connect containerd service" Feb 12 21:57:48.369308 env[1560]: time="2024-02-12T21:57:48.366252580Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 21:57:48.375799 polkitd[1648]: Loading rules from directory /etc/polkit-1/rules.d Feb 12 21:57:48.383361 polkitd[1648]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 12 21:57:48.392050 polkitd[1648]: Finished loading, compiling and executing 2 rules Feb 12 21:57:48.397332 dbus-daemon[1541]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 12 21:57:48.397527 systemd[1]: Started polkit.service. Feb 12 21:57:48.401190 polkitd[1648]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 12 21:57:48.414042 env[1560]: time="2024-02-12T21:57:48.413988759Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 21:57:48.420769 env[1560]: time="2024-02-12T21:57:48.420725771Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 21:57:48.423530 env[1560]: time="2024-02-12T21:57:48.423380034Z" level=info msg="Start subscribing containerd event" Feb 12 21:57:48.424605 env[1560]: time="2024-02-12T21:57:48.424575435Z" level=info msg="Start recovering state" Feb 12 21:57:48.424984 env[1560]: time="2024-02-12T21:57:48.424961964Z" level=info msg="Start event monitor" Feb 12 21:57:48.425950 env[1560]: time="2024-02-12T21:57:48.425925405Z" level=info msg="Start snapshots syncer" Feb 12 21:57:48.436092 env[1560]: time="2024-02-12T21:57:48.436033570Z" level=info msg="Start cni network conf syncer for default" Feb 12 21:57:48.436264 env[1560]: time="2024-02-12T21:57:48.436245948Z" level=info msg="Start streaming server" Feb 12 21:57:48.436662 env[1560]: time="2024-02-12T21:57:48.436641859Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 21:57:48.436916 systemd[1]: Started containerd.service. Feb 12 21:57:48.437203 env[1560]: time="2024-02-12T21:57:48.437183228Z" level=info msg="containerd successfully booted in 0.439208s" Feb 12 21:57:48.446470 systemd-hostnamed[1587]: Hostname set to (transient) Feb 12 21:57:48.446471 systemd-resolved[1510]: System hostname changed to 'ip-172-31-23-32'. Feb 12 21:57:48.488021 tar[1557]: ./vlan Feb 12 21:57:48.767250 tar[1557]: ./portmap Feb 12 21:57:48.957763 coreos-metadata[1540]: Feb 12 21:57:48.956 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Feb 12 21:57:48.969437 coreos-metadata[1540]: Feb 12 21:57:48.969 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Feb 12 21:57:48.970222 coreos-metadata[1540]: Feb 12 21:57:48.970 INFO Fetch successful Feb 12 21:57:48.970439 coreos-metadata[1540]: Feb 12 21:57:48.970 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Feb 12 21:57:48.971266 coreos-metadata[1540]: Feb 12 21:57:48.971 INFO Fetch successful Feb 12 21:57:48.977169 unknown[1540]: wrote ssh authorized keys file for user: core Feb 12 21:57:49.005734 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Create new startup processor Feb 12 21:57:49.006456 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [LongRunningPluginsManager] registered plugins: {} Feb 12 21:57:49.006655 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing bookkeeping folders Feb 12 21:57:49.006764 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO removing the completed state files Feb 12 21:57:49.006859 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing bookkeeping folders for long running plugins Feb 12 21:57:49.006943 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing replies folder for MDS reply requests that couldn't reach the service Feb 12 21:57:49.007111 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing healthcheck folders for long running plugins Feb 12 21:57:49.007260 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing locations for inventory plugin Feb 12 21:57:49.007375 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing default location for custom inventory Feb 12 21:57:49.007633 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing default location for file inventory Feb 12 21:57:49.010923 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Initializing default location for role inventory Feb 12 21:57:49.011057 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Init the cloudwatchlogs publisher Feb 12 21:57:49.011164 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:configurePackage Feb 12 21:57:49.011256 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:runPowerShellScript Feb 12 21:57:49.011342 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:configureDocker Feb 12 21:57:49.011415 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:runDockerAction Feb 12 21:57:49.011662 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:refreshAssociation Feb 12 21:57:49.011816 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:downloadContent Feb 12 21:57:49.011966 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:runDocument Feb 12 21:57:49.012136 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:softwareInventory Feb 12 21:57:49.012432 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform independent plugin aws:updateSsmAgent Feb 12 21:57:49.012858 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Successfully loaded platform dependent plugin aws:runShellScript Feb 12 21:57:49.034315 tar[1557]: ./host-local Feb 12 21:57:49.040155 update-ssh-keys[1728]: Updated "/home/core/.ssh/authorized_keys" Feb 12 21:57:49.040734 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Feb 12 21:57:49.057330 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO Starting Agent: amazon-ssm-agent - v2.3.1319.0 Feb 12 21:57:49.057330 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO OS: linux, Arch: amd64 Feb 12 21:57:49.057330 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] Starting document processing engine... Feb 12 21:57:49.058444 amazon-ssm-agent[1538]: datastore file /var/lib/amazon/ssm/i-009c0b98f9184da36/longrunningplugins/datastore/store doesn't exist - no long running plugins to execute Feb 12 21:57:49.154799 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [EngineProcessor] Starting Feb 12 21:57:49.183463 tar[1557]: ./vrf Feb 12 21:57:49.249689 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [EngineProcessor] Initial processing Feb 12 21:57:49.319761 tar[1557]: ./bridge Feb 12 21:57:49.344970 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] Starting message polling Feb 12 21:57:49.423978 tar[1557]: ./tuning Feb 12 21:57:49.439772 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] Starting send replies to MDS Feb 12 21:57:49.506764 tar[1557]: ./firewall Feb 12 21:57:49.534640 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [instanceID=i-009c0b98f9184da36] Starting association polling Feb 12 21:57:49.619970 tar[1557]: ./host-device Feb 12 21:57:49.629781 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Starting Feb 12 21:57:49.651133 tar[1558]: linux-amd64/LICENSE Feb 12 21:57:49.653170 tar[1558]: linux-amd64/README.md Feb 12 21:57:49.671762 systemd[1]: Finished prepare-helm.service. Feb 12 21:57:49.703646 tar[1557]: ./sbr Feb 12 21:57:49.725044 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [Association] Launching response handler Feb 12 21:57:49.747905 tar[1557]: ./loopback Feb 12 21:57:49.792413 tar[1557]: ./dhcp Feb 12 21:57:49.820533 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [Association] [EngineProcessor] Initial processing Feb 12 21:57:49.916234 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [Association] Initializing association scheduling service Feb 12 21:57:49.977490 systemd[1]: Finished prepare-critools.service. Feb 12 21:57:49.998063 tar[1557]: ./ptp Feb 12 21:57:50.012060 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessagingDeliveryService] [Association] Association scheduling service initialized Feb 12 21:57:50.041728 tar[1557]: ./ipvlan Feb 12 21:57:50.086332 tar[1557]: ./bandwidth Feb 12 21:57:50.108144 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [HealthCheck] HealthCheck reporting agent health. Feb 12 21:57:50.153181 systemd[1]: Finished prepare-cni-plugins.service. Feb 12 21:57:50.204520 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] Starting session document processing engine... Feb 12 21:57:50.301008 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] [EngineProcessor] Starting Feb 12 21:57:50.397722 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] SSM Agent is trying to setup control channel for Session Manager module. Feb 12 21:57:50.494629 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] Setting up websocket for controlchannel for instance: i-009c0b98f9184da36, requestId: e252e614-e2a7-4e42-9554-f5531dfb8d28 Feb 12 21:57:50.498996 locksmithd[1612]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 21:57:50.591677 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [OfflineService] Starting document processing engine... Feb 12 21:57:50.649733 sshd_keygen[1581]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 21:57:50.675246 systemd[1]: Finished sshd-keygen.service. Feb 12 21:57:50.679222 systemd[1]: Starting issuegen.service... Feb 12 21:57:50.686296 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 21:57:50.686690 systemd[1]: Finished issuegen.service. Feb 12 21:57:50.689251 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [OfflineService] [EngineProcessor] Starting Feb 12 21:57:50.689994 systemd[1]: Starting systemd-user-sessions.service... Feb 12 21:57:50.698844 systemd[1]: Finished systemd-user-sessions.service. Feb 12 21:57:50.702900 systemd[1]: Started getty@tty1.service. Feb 12 21:57:50.707137 systemd[1]: Started serial-getty@ttyS0.service. Feb 12 21:57:50.708834 systemd[1]: Reached target getty.target. Feb 12 21:57:50.710252 systemd[1]: Reached target multi-user.target. Feb 12 21:57:50.713223 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 21:57:50.724718 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 21:57:50.725087 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 21:57:50.726980 systemd[1]: Startup finished in 929ms (kernel) + 9.807s (initrd) + 13.012s (userspace) = 23.749s. Feb 12 21:57:50.786867 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [OfflineService] [EngineProcessor] Initial processing Feb 12 21:57:50.884509 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [OfflineService] Starting message polling Feb 12 21:57:50.982428 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [OfflineService] Starting send replies to MDS Feb 12 21:57:51.080695 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [LongRunningPluginsManager] starting long running plugin manager Feb 12 21:57:51.179143 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [LongRunningPluginsManager] there aren't any long running plugin to execute Feb 12 21:57:51.278065 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] listening reply. Feb 12 21:57:51.376820 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [LongRunningPluginsManager] There are no long running plugins currently getting executed - skipping their healthcheck Feb 12 21:57:51.475773 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [StartupProcessor] Executing startup processor tasks Feb 12 21:57:51.574879 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [StartupProcessor] Write to serial port: Amazon SSM Agent v2.3.1319.0 is running Feb 12 21:57:51.674236 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [StartupProcessor] Write to serial port: OsProductName: Flatcar Container Linux by Kinvolk Feb 12 21:57:51.774538 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [StartupProcessor] Write to serial port: OsVersion: 3510.3.2 Feb 12 21:57:51.873278 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] Opening websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-009c0b98f9184da36?role=subscribe&stream=input Feb 12 21:57:51.973840 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] Successfully opened websocket connection to: wss://ssmmessages.us-west-2.amazonaws.com/v1/control-channel/i-009c0b98f9184da36?role=subscribe&stream=input Feb 12 21:57:52.074176 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] Starting receiving message from control channel Feb 12 21:57:52.174564 amazon-ssm-agent[1538]: 2024-02-12 21:57:49 INFO [MessageGatewayService] [EngineProcessor] Initial processing Feb 12 21:57:56.680498 systemd[1]: Created slice system-sshd.slice. Feb 12 21:57:56.682107 systemd[1]: Started sshd@0-172.31.23.32:22-139.178.89.65:54604.service. Feb 12 21:57:56.884400 sshd[1758]: Accepted publickey for core from 139.178.89.65 port 54604 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:57:56.887882 sshd[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:56.903934 systemd[1]: Created slice user-500.slice. Feb 12 21:57:56.905974 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 21:57:56.910539 systemd-logind[1551]: New session 1 of user core. Feb 12 21:57:56.917894 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 21:57:56.921054 systemd[1]: Starting user@500.service... Feb 12 21:57:56.927303 (systemd)[1761]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:57.028454 systemd[1761]: Queued start job for default target default.target. Feb 12 21:57:57.029827 systemd[1761]: Reached target paths.target. Feb 12 21:57:57.029858 systemd[1761]: Reached target sockets.target. Feb 12 21:57:57.029876 systemd[1761]: Reached target timers.target. Feb 12 21:57:57.029892 systemd[1761]: Reached target basic.target. Feb 12 21:57:57.030040 systemd[1]: Started user@500.service. Feb 12 21:57:57.031606 systemd[1]: Started session-1.scope. Feb 12 21:57:57.032414 systemd[1761]: Reached target default.target. Feb 12 21:57:57.032640 systemd[1761]: Startup finished in 96ms. Feb 12 21:57:57.181991 systemd[1]: Started sshd@1-172.31.23.32:22-139.178.89.65:54608.service. Feb 12 21:57:57.368991 sshd[1770]: Accepted publickey for core from 139.178.89.65 port 54608 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:57:57.371263 sshd[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:57.377923 systemd[1]: Started session-2.scope. Feb 12 21:57:57.379721 systemd-logind[1551]: New session 2 of user core. Feb 12 21:57:57.509057 sshd[1770]: pam_unix(sshd:session): session closed for user core Feb 12 21:57:57.512372 systemd[1]: sshd@1-172.31.23.32:22-139.178.89.65:54608.service: Deactivated successfully. Feb 12 21:57:57.513294 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 21:57:57.513937 systemd-logind[1551]: Session 2 logged out. Waiting for processes to exit. Feb 12 21:57:57.514884 systemd-logind[1551]: Removed session 2. Feb 12 21:57:57.534498 systemd[1]: Started sshd@2-172.31.23.32:22-139.178.89.65:54614.service. Feb 12 21:57:57.698289 sshd[1776]: Accepted publickey for core from 139.178.89.65 port 54614 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:57:57.700046 sshd[1776]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:57.705652 systemd-logind[1551]: New session 3 of user core. Feb 12 21:57:57.706237 systemd[1]: Started session-3.scope. Feb 12 21:57:57.827498 sshd[1776]: pam_unix(sshd:session): session closed for user core Feb 12 21:57:57.830841 systemd[1]: sshd@2-172.31.23.32:22-139.178.89.65:54614.service: Deactivated successfully. Feb 12 21:57:57.832504 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 21:57:57.834611 systemd-logind[1551]: Session 3 logged out. Waiting for processes to exit. Feb 12 21:57:57.837797 systemd-logind[1551]: Removed session 3. Feb 12 21:57:57.855102 systemd[1]: Started sshd@3-172.31.23.32:22-139.178.89.65:54626.service. Feb 12 21:57:58.031739 sshd[1782]: Accepted publickey for core from 139.178.89.65 port 54626 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:57:58.033851 sshd[1782]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:58.039893 systemd[1]: Started session-4.scope. Feb 12 21:57:58.040767 systemd-logind[1551]: New session 4 of user core. Feb 12 21:57:58.171753 sshd[1782]: pam_unix(sshd:session): session closed for user core Feb 12 21:57:58.176006 systemd[1]: sshd@3-172.31.23.32:22-139.178.89.65:54626.service: Deactivated successfully. Feb 12 21:57:58.177159 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 21:57:58.177935 systemd-logind[1551]: Session 4 logged out. Waiting for processes to exit. Feb 12 21:57:58.178813 systemd-logind[1551]: Removed session 4. Feb 12 21:57:58.198446 systemd[1]: Started sshd@4-172.31.23.32:22-139.178.89.65:57030.service. Feb 12 21:57:58.372496 sshd[1788]: Accepted publickey for core from 139.178.89.65 port 57030 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:57:58.374822 sshd[1788]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:57:58.389484 systemd-logind[1551]: New session 5 of user core. Feb 12 21:57:58.394002 systemd[1]: Started session-5.scope. Feb 12 21:57:58.446035 amazon-ssm-agent[1538]: 2024-02-12 21:57:58 INFO [MessagingDeliveryService] [Association] No associations on boot. Requerying for associations after 30 seconds. Feb 12 21:57:58.567300 sudo[1791]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Feb 12 21:57:58.567624 sudo[1791]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 21:57:59.179802 systemd[1]: Starting docker.service... Feb 12 21:57:59.231360 env[1807]: time="2024-02-12T21:57:59.231302414Z" level=info msg="Starting up" Feb 12 21:57:59.232811 env[1807]: time="2024-02-12T21:57:59.232770155Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 21:57:59.232811 env[1807]: time="2024-02-12T21:57:59.232796619Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 21:57:59.232980 env[1807]: time="2024-02-12T21:57:59.232826349Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 21:57:59.232980 env[1807]: time="2024-02-12T21:57:59.232839462Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 21:57:59.234863 env[1807]: time="2024-02-12T21:57:59.234826606Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 21:57:59.234863 env[1807]: time="2024-02-12T21:57:59.234849055Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 21:57:59.235016 env[1807]: time="2024-02-12T21:57:59.234871331Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 21:57:59.235016 env[1807]: time="2024-02-12T21:57:59.234884203Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 21:57:59.242184 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport3861869190-merged.mount: Deactivated successfully. Feb 12 21:57:59.420902 env[1807]: time="2024-02-12T21:57:59.420854332Z" level=info msg="Loading containers: start." Feb 12 21:57:59.606100 kernel: Initializing XFRM netlink socket Feb 12 21:57:59.711188 env[1807]: time="2024-02-12T21:57:59.711147901Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 12 21:57:59.712659 (udev-worker)[1817]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:57:59.880042 systemd-networkd[1372]: docker0: Link UP Feb 12 21:57:59.902697 env[1807]: time="2024-02-12T21:57:59.902660099Z" level=info msg="Loading containers: done." Feb 12 21:57:59.918809 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1898609924-merged.mount: Deactivated successfully. Feb 12 21:57:59.937325 env[1807]: time="2024-02-12T21:57:59.937275178Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 21:57:59.937726 env[1807]: time="2024-02-12T21:57:59.937646831Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 21:57:59.937989 env[1807]: time="2024-02-12T21:57:59.937964393Z" level=info msg="Daemon has completed initialization" Feb 12 21:57:59.965181 systemd[1]: Started docker.service. Feb 12 21:57:59.979590 env[1807]: time="2024-02-12T21:57:59.979286621Z" level=info msg="API listen on /run/docker.sock" Feb 12 21:58:00.066339 systemd[1]: Reloading. Feb 12 21:58:00.186002 /usr/lib/systemd/system-generators/torcx-generator[1942]: time="2024-02-12T21:58:00Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 21:58:00.186045 /usr/lib/systemd/system-generators/torcx-generator[1942]: time="2024-02-12T21:58:00Z" level=info msg="torcx already run" Feb 12 21:58:00.345222 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 21:58:00.345246 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 21:58:00.374931 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 21:58:00.507490 systemd[1]: Started kubelet.service. Feb 12 21:58:00.602183 kubelet[1994]: E0212 21:58:00.601057 1994 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Feb 12 21:58:00.603536 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Feb 12 21:58:00.603655 systemd[1]: kubelet.service: Failed with result 'exit-code'. Feb 12 21:58:01.425016 env[1560]: time="2024-02-12T21:58:01.424959742Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.26.13\"" Feb 12 21:58:02.176700 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2606846749.mount: Deactivated successfully. Feb 12 21:58:05.867709 env[1560]: time="2024-02-12T21:58:05.867614565Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-apiserver:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:05.920939 env[1560]: time="2024-02-12T21:58:05.920469509Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:84900298406b2df97ade16b73c49c2b73265ded8735ac19a4e20c2a4ad65853f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:05.945155 env[1560]: time="2024-02-12T21:58:05.945106549Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-apiserver:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:05.978834 env[1560]: time="2024-02-12T21:58:05.978784373Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-apiserver@sha256:2f28bed4096abd572a56595ac0304238bdc271dcfe22c650707c09bf97ec16fd,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:05.979961 env[1560]: time="2024-02-12T21:58:05.979916150Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.26.13\" returns image reference \"sha256:84900298406b2df97ade16b73c49c2b73265ded8735ac19a4e20c2a4ad65853f\"" Feb 12 21:58:06.003265 env[1560]: time="2024-02-12T21:58:06.003200578Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.26.13\"" Feb 12 21:58:09.390740 env[1560]: time="2024-02-12T21:58:09.390679473Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-controller-manager:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:09.416359 env[1560]: time="2024-02-12T21:58:09.416289942Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:921f237b560bdb02300f82d3606635d395b20635512fab10f0191cff42079486,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:09.420740 env[1560]: time="2024-02-12T21:58:09.420675724Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-controller-manager:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:09.424771 env[1560]: time="2024-02-12T21:58:09.424724844Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-controller-manager@sha256:fda420c6c15cdd01c4eba3404f0662fe486a9c7f38fa13c741a21334673841a2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:09.426204 env[1560]: time="2024-02-12T21:58:09.426157860Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.26.13\" returns image reference \"sha256:921f237b560bdb02300f82d3606635d395b20635512fab10f0191cff42079486\"" Feb 12 21:58:09.440031 env[1560]: time="2024-02-12T21:58:09.439877597Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.26.13\"" Feb 12 21:58:10.676630 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Feb 12 21:58:10.676912 systemd[1]: Stopped kubelet.service. Feb 12 21:58:10.679915 systemd[1]: Started kubelet.service. Feb 12 21:58:10.796950 kubelet[2020]: E0212 21:58:10.796891 2020 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Feb 12 21:58:10.803044 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Feb 12 21:58:10.803543 systemd[1]: kubelet.service: Failed with result 'exit-code'. Feb 12 21:58:11.525857 env[1560]: time="2024-02-12T21:58:11.525805420Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-scheduler:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:11.552539 env[1560]: time="2024-02-12T21:58:11.552492192Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4fe82b56f06250b6b7eb3d5a879cd2cfabf41cb3e45b24af6059eadbc3b8026e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:11.571799 env[1560]: time="2024-02-12T21:58:11.571333832Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-scheduler:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:11.600140 env[1560]: time="2024-02-12T21:58:11.600092627Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-scheduler@sha256:c3c7303ee6d01c8e5a769db28661cf854b55175aa72c67e9b6a7b9d47ac42af3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:11.601635 env[1560]: time="2024-02-12T21:58:11.601587469Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.26.13\" returns image reference \"sha256:4fe82b56f06250b6b7eb3d5a879cd2cfabf41cb3e45b24af6059eadbc3b8026e\"" Feb 12 21:58:11.631164 env[1560]: time="2024-02-12T21:58:11.631115692Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.13\"" Feb 12 21:58:13.084625 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3138556993.mount: Deactivated successfully. Feb 12 21:58:13.788047 env[1560]: time="2024-02-12T21:58:13.787993271Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:13.792191 env[1560]: time="2024-02-12T21:58:13.792118016Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:5a7325fa2b6e8d712e4a770abb4a5a5852e87b6de8df34552d67853e9bfb9f9f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:13.794976 env[1560]: time="2024-02-12T21:58:13.794930092Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.26.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:13.798188 env[1560]: time="2024-02-12T21:58:13.798146951Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:f6e0de32a002b910b9b2e0e8d769e2d7b05208240559c745ce4781082ab15f22,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:13.799059 env[1560]: time="2024-02-12T21:58:13.798988186Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.13\" returns image reference \"sha256:5a7325fa2b6e8d712e4a770abb4a5a5852e87b6de8df34552d67853e9bfb9f9f\"" Feb 12 21:58:13.814610 env[1560]: time="2024-02-12T21:58:13.814571936Z" level=info msg="PullImage \"registry.k8s.io/pause:3.9\"" Feb 12 21:58:14.347397 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3847263098.mount: Deactivated successfully. Feb 12 21:58:14.365033 env[1560]: time="2024-02-12T21:58:14.364984810Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:14.368724 env[1560]: time="2024-02-12T21:58:14.368675235Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:e6f1816883972d4be47bd48879a08919b96afcd344132622e4d444987919323c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:14.371353 env[1560]: time="2024-02-12T21:58:14.371313776Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:14.373758 env[1560]: time="2024-02-12T21:58:14.373721343Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:7031c1b283388d2c2e09b57badb803c05ebed362dc88d84b480cc47f72a21097,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:14.374253 env[1560]: time="2024-02-12T21:58:14.374216483Z" level=info msg="PullImage \"registry.k8s.io/pause:3.9\" returns image reference \"sha256:e6f1816883972d4be47bd48879a08919b96afcd344132622e4d444987919323c\"" Feb 12 21:58:14.387284 env[1560]: time="2024-02-12T21:58:14.387186763Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.6-0\"" Feb 12 21:58:15.584578 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3414162653.mount: Deactivated successfully. Feb 12 21:58:18.459844 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Feb 12 21:58:20.927302 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 2. Feb 12 21:58:20.927656 systemd[1]: Stopped kubelet.service. Feb 12 21:58:20.929814 systemd[1]: Started kubelet.service. Feb 12 21:58:21.019956 env[1560]: time="2024-02-12T21:58:21.019898085Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/etcd:3.5.6-0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:21.024014 kubelet[2045]: E0212 21:58:21.023961 2045 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Feb 12 21:58:21.025943 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Feb 12 21:58:21.026134 systemd[1]: kubelet.service: Failed with result 'exit-code'. Feb 12 21:58:21.039164 env[1560]: time="2024-02-12T21:58:21.039062186Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:fce326961ae2d51a5f726883fd59d2a8c2ccc3e45d3bb859882db58e422e59e7,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:21.052164 env[1560]: time="2024-02-12T21:58:21.051902692Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/etcd:3.5.6-0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:21.056159 env[1560]: time="2024-02-12T21:58:21.055717448Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/etcd@sha256:dd75ec974b0a2a6f6bb47001ba09207976e625db898d1b16735528c009cb171c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:21.056687 env[1560]: time="2024-02-12T21:58:21.056651425Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.6-0\" returns image reference \"sha256:fce326961ae2d51a5f726883fd59d2a8c2ccc3e45d3bb859882db58e422e59e7\"" Feb 12 21:58:21.074121 env[1560]: time="2024-02-12T21:58:21.074064201Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.9.3\"" Feb 12 21:58:22.011137 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2537840999.mount: Deactivated successfully. Feb 12 21:58:22.636198 env[1560]: time="2024-02-12T21:58:22.636142910Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/coredns/coredns:v1.9.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:22.641095 env[1560]: time="2024-02-12T21:58:22.640925647Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:5185b96f0becf59032b8e3646e99f84d9655dff3ac9e2605e0dc77f9c441ae4a,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:22.644496 env[1560]: time="2024-02-12T21:58:22.644454234Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/coredns/coredns:v1.9.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:22.648944 env[1560]: time="2024-02-12T21:58:22.648901245Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/coredns/coredns@sha256:8e352a029d304ca7431c6507b56800636c321cb52289686a581ab70aaa8a2e2a,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:22.650266 env[1560]: time="2024-02-12T21:58:22.650222968Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.9.3\" returns image reference \"sha256:5185b96f0becf59032b8e3646e99f84d9655dff3ac9e2605e0dc77f9c441ae4a\"" Feb 12 21:58:25.648309 systemd[1]: Stopped kubelet.service. Feb 12 21:58:25.671357 systemd[1]: Reloading. Feb 12 21:58:25.787822 /usr/lib/systemd/system-generators/torcx-generator[2134]: time="2024-02-12T21:58:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 21:58:25.789157 /usr/lib/systemd/system-generators/torcx-generator[2134]: time="2024-02-12T21:58:25Z" level=info msg="torcx already run" Feb 12 21:58:25.885179 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 21:58:25.885202 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 21:58:25.904490 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 21:58:26.022719 systemd[1]: Started kubelet.service. Feb 12 21:58:26.091116 kubelet[2184]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Feb 12 21:58:26.091116 kubelet[2184]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Feb 12 21:58:26.091591 kubelet[2184]: I0212 21:58:26.091169 2184 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Feb 12 21:58:26.092669 kubelet[2184]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Feb 12 21:58:26.092669 kubelet[2184]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Feb 12 21:58:26.387446 kubelet[2184]: I0212 21:58:26.387411 2184 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Feb 12 21:58:26.387446 kubelet[2184]: I0212 21:58:26.387439 2184 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Feb 12 21:58:26.387781 kubelet[2184]: I0212 21:58:26.387760 2184 server.go:836] "Client rotation is on, will bootstrap in background" Feb 12 21:58:26.396915 kubelet[2184]: I0212 21:58:26.396858 2184 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Feb 12 21:58:26.397418 kubelet[2184]: I0212 21:58:26.397402 2184 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Feb 12 21:58:26.397762 kubelet[2184]: I0212 21:58:26.397748 2184 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Feb 12 21:58:26.397948 kubelet[2184]: E0212 21:58:26.397818 2184 certificate_manager.go:471] kubernetes.io/kube-apiserver-client-kubelet: Failed while requesting a signed certificate from the control plane: cannot create certificate signing request: Post "https://172.31.23.32:6443/apis/certificates.k8s.io/v1/certificatesigningrequests": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.397948 kubelet[2184]: I0212 21:58:26.397928 2184 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Feb 12 21:58:26.398137 kubelet[2184]: I0212 21:58:26.397974 2184 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Feb 12 21:58:26.398137 kubelet[2184]: I0212 21:58:26.397993 2184 container_manager_linux.go:308] "Creating device plugin manager" Feb 12 21:58:26.398137 kubelet[2184]: I0212 21:58:26.398132 2184 state_mem.go:36] "Initialized new in-memory state store" Feb 12 21:58:26.401859 kubelet[2184]: I0212 21:58:26.401829 2184 kubelet.go:398] "Attempting to sync node with API server" Feb 12 21:58:26.401859 kubelet[2184]: I0212 21:58:26.401855 2184 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Feb 12 21:58:26.402007 kubelet[2184]: I0212 21:58:26.401885 2184 kubelet.go:297] "Adding apiserver pod source" Feb 12 21:58:26.402007 kubelet[2184]: I0212 21:58:26.401902 2184 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Feb 12 21:58:26.404055 kubelet[2184]: I0212 21:58:26.404038 2184 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Feb 12 21:58:26.404538 kubelet[2184]: W0212 21:58:26.404520 2184 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Feb 12 21:58:26.405114 kubelet[2184]: I0212 21:58:26.405099 2184 server.go:1186] "Started kubelet" Feb 12 21:58:26.405352 kubelet[2184]: W0212 21:58:26.405313 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.405483 kubelet[2184]: E0212 21:58:26.405471 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.411378 kernel: SELinux: Context system_u:object_r:container_file_t:s0 is not valid (left unmapped). Feb 12 21:58:26.411640 kubelet[2184]: I0212 21:58:26.411620 2184 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Feb 12 21:58:26.413100 kubelet[2184]: E0212 21:58:26.412433 2184 event.go:276] Unable to write event: '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"ip-172-31-23-32.17b33c693d872038", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"ip-172-31-23-32", UID:"ip-172-31-23-32", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"ip-172-31-23-32"}, FirstTimestamp:time.Date(2024, time.February, 12, 21, 58, 26, 405048376, time.Local), LastTimestamp:time.Date(2024, time.February, 12, 21, 58, 26, 405048376, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'Post "https://172.31.23.32:6443/api/v1/namespaces/default/events": dial tcp 172.31.23.32:6443: connect: connection refused'(may retry after sleeping) Feb 12 21:58:26.413100 kubelet[2184]: W0212 21:58:26.412671 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: Get "https://172.31.23.32:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.413100 kubelet[2184]: E0212 21:58:26.412716 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: Get "https://172.31.23.32:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.414269 kubelet[2184]: I0212 21:58:26.414242 2184 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Feb 12 21:58:26.414929 kubelet[2184]: I0212 21:58:26.414902 2184 server.go:451] "Adding debug handlers to kubelet server" Feb 12 21:58:26.418087 kubelet[2184]: E0212 21:58:26.416176 2184 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Feb 12 21:58:26.418087 kubelet[2184]: E0212 21:58:26.416202 2184 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Feb 12 21:58:26.418087 kubelet[2184]: I0212 21:58:26.416390 2184 volume_manager.go:293] "Starting Kubelet Volume Manager" Feb 12 21:58:26.418087 kubelet[2184]: I0212 21:58:26.416483 2184 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Feb 12 21:58:26.418087 kubelet[2184]: W0212 21:58:26.416853 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.418087 kubelet[2184]: E0212 21:58:26.416901 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.418087 kubelet[2184]: E0212 21:58:26.417180 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:26.418087 kubelet[2184]: E0212 21:58:26.417530 2184 controller.go:146] failed to ensure lease exists, will retry in 200ms, error: Get "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.464592 kubelet[2184]: I0212 21:58:26.464563 2184 cpu_manager.go:214] "Starting CPU manager" policy="none" Feb 12 21:58:26.464592 kubelet[2184]: I0212 21:58:26.464586 2184 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Feb 12 21:58:26.464973 kubelet[2184]: I0212 21:58:26.464604 2184 state_mem.go:36] "Initialized new in-memory state store" Feb 12 21:58:26.467549 kubelet[2184]: E0212 21:58:26.467425 2184 event.go:276] Unable to write event: '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"ip-172-31-23-32.17b33c693d872038", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"ip-172-31-23-32", UID:"ip-172-31-23-32", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"ip-172-31-23-32"}, FirstTimestamp:time.Date(2024, time.February, 12, 21, 58, 26, 405048376, time.Local), LastTimestamp:time.Date(2024, time.February, 12, 21, 58, 26, 405048376, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'Post "https://172.31.23.32:6443/api/v1/namespaces/default/events": dial tcp 172.31.23.32:6443: connect: connection refused'(may retry after sleeping) Feb 12 21:58:26.467853 kubelet[2184]: I0212 21:58:26.467835 2184 policy_none.go:49] "None policy: Start" Feb 12 21:58:26.468618 kubelet[2184]: I0212 21:58:26.468598 2184 memory_manager.go:169] "Starting memorymanager" policy="None" Feb 12 21:58:26.468699 kubelet[2184]: I0212 21:58:26.468628 2184 state_mem.go:35] "Initializing new in-memory state store" Feb 12 21:58:26.479352 systemd[1]: Created slice kubepods.slice. Feb 12 21:58:26.489589 systemd[1]: Created slice kubepods-burstable.slice. Feb 12 21:58:26.510664 systemd[1]: Created slice kubepods-besteffort.slice. Feb 12 21:58:26.512701 kubelet[2184]: I0212 21:58:26.512672 2184 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Feb 12 21:58:26.519593 kubelet[2184]: I0212 21:58:26.519372 2184 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Feb 12 21:58:26.519968 kubelet[2184]: I0212 21:58:26.519947 2184 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Feb 12 21:58:26.522495 kubelet[2184]: E0212 21:58:26.522242 2184 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"ip-172-31-23-32\" not found" Feb 12 21:58:26.526875 kubelet[2184]: I0212 21:58:26.526847 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:26.527498 kubelet[2184]: E0212 21:58:26.527465 2184 kubelet_node_status.go:92] "Unable to register node with API server" err="Post \"https://172.31.23.32:6443/api/v1/nodes\": dial tcp 172.31.23.32:6443: connect: connection refused" node="ip-172-31-23-32" Feb 12 21:58:26.556461 kubelet[2184]: I0212 21:58:26.556429 2184 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Feb 12 21:58:26.556461 kubelet[2184]: I0212 21:58:26.556459 2184 status_manager.go:176] "Starting to sync pod status with apiserver" Feb 12 21:58:26.557003 kubelet[2184]: I0212 21:58:26.556488 2184 kubelet.go:2113] "Starting kubelet main sync loop" Feb 12 21:58:26.557003 kubelet[2184]: E0212 21:58:26.556630 2184 kubelet.go:2137] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Feb 12 21:58:26.558303 kubelet[2184]: W0212 21:58:26.558256 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: Get "https://172.31.23.32:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.558436 kubelet[2184]: E0212 21:58:26.558423 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get "https://172.31.23.32:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.618454 kubelet[2184]: E0212 21:58:26.618396 2184 controller.go:146] failed to ensure lease exists, will retry in 400ms, error: Get "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:26.657411 kubelet[2184]: I0212 21:58:26.656953 2184 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:26.661697 kubelet[2184]: I0212 21:58:26.661667 2184 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:26.663023 kubelet[2184]: I0212 21:58:26.662998 2184 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:26.665396 kubelet[2184]: I0212 21:58:26.665151 2184 status_manager.go:698] "Failed to get status for pod" podUID=b5e42b979121e182eb9dfb2f63fb6247 pod="kube-system/kube-apiserver-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-apiserver-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:26.668669 kubelet[2184]: I0212 21:58:26.668616 2184 status_manager.go:698] "Failed to get status for pod" podUID=95ea1764f3c4eb164c598bc5b290d5a5 pod="kube-system/kube-scheduler-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-scheduler-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:26.669895 kubelet[2184]: I0212 21:58:26.669729 2184 status_manager.go:698] "Failed to get status for pod" podUID=6e9f46c6ca9714623538a26ac8e368a0 pod="kube-system/kube-controller-manager-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-controller-manager-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:26.671405 systemd[1]: Created slice kubepods-burstable-podb5e42b979121e182eb9dfb2f63fb6247.slice. Feb 12 21:58:26.683613 systemd[1]: Created slice kubepods-burstable-pod6e9f46c6ca9714623538a26ac8e368a0.slice. Feb 12 21:58:26.689008 systemd[1]: Created slice kubepods-burstable-pod95ea1764f3c4eb164c598bc5b290d5a5.slice. Feb 12 21:58:26.718261 kubelet[2184]: I0212 21:58:26.718200 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-ca-certs\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:26.719013 kubelet[2184]: I0212 21:58:26.718987 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-usr-share-ca-certificates\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:26.719354 kubelet[2184]: I0212 21:58:26.719337 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-flexvolume-dir\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:26.719970 kubelet[2184]: I0212 21:58:26.719892 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-usr-share-ca-certificates\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:26.720126 kubelet[2184]: I0212 21:58:26.720105 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/95ea1764f3c4eb164c598bc5b290d5a5-kubeconfig\") pod \"kube-scheduler-ip-172-31-23-32\" (UID: \"95ea1764f3c4eb164c598bc5b290d5a5\") " pod="kube-system/kube-scheduler-ip-172-31-23-32" Feb 12 21:58:26.720217 kubelet[2184]: I0212 21:58:26.720153 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-k8s-certs\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:26.720217 kubelet[2184]: I0212 21:58:26.720187 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-ca-certs\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:26.720312 kubelet[2184]: I0212 21:58:26.720223 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-k8s-certs\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:26.720312 kubelet[2184]: I0212 21:58:26.720261 2184 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-kubeconfig\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:26.729683 kubelet[2184]: I0212 21:58:26.729658 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:26.730113 kubelet[2184]: E0212 21:58:26.730090 2184 kubelet_node_status.go:92] "Unable to register node with API server" err="Post \"https://172.31.23.32:6443/api/v1/nodes\": dial tcp 172.31.23.32:6443: connect: connection refused" node="ip-172-31-23-32" Feb 12 21:58:26.981813 env[1560]: time="2024-02-12T21:58:26.981758181Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-ip-172-31-23-32,Uid:b5e42b979121e182eb9dfb2f63fb6247,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:26.990785 env[1560]: time="2024-02-12T21:58:26.990742555Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-ip-172-31-23-32,Uid:6e9f46c6ca9714623538a26ac8e368a0,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:26.996374 env[1560]: time="2024-02-12T21:58:26.996328566Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-ip-172-31-23-32,Uid:95ea1764f3c4eb164c598bc5b290d5a5,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:27.019533 kubelet[2184]: E0212 21:58:27.019490 2184 controller.go:146] failed to ensure lease exists, will retry in 800ms, error: Get "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.134552 kubelet[2184]: I0212 21:58:27.134507 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:27.135134 kubelet[2184]: E0212 21:58:27.135109 2184 kubelet_node_status.go:92] "Unable to register node with API server" err="Post \"https://172.31.23.32:6443/api/v1/nodes\": dial tcp 172.31.23.32:6443: connect: connection refused" node="ip-172-31-23-32" Feb 12 21:58:27.267576 kubelet[2184]: W0212 21:58:27.267392 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.267576 kubelet[2184]: E0212 21:58:27.267515 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.439901 kubelet[2184]: W0212 21:58:27.439787 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: Get "https://172.31.23.32:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.439901 kubelet[2184]: E0212 21:58:27.439878 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: Get "https://172.31.23.32:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.579823 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2357316817.mount: Deactivated successfully. Feb 12 21:58:27.674956 env[1560]: time="2024-02-12T21:58:27.674902852Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.678622 env[1560]: time="2024-02-12T21:58:27.678573455Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.680472 env[1560]: time="2024-02-12T21:58:27.680431180Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.683010 env[1560]: time="2024-02-12T21:58:27.682967193Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.687995 env[1560]: time="2024-02-12T21:58:27.687953631Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.689814 env[1560]: time="2024-02-12T21:58:27.689775772Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.691343 env[1560]: time="2024-02-12T21:58:27.691306815Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.693653 env[1560]: time="2024-02-12T21:58:27.693615391Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.697085 env[1560]: time="2024-02-12T21:58:27.697033842Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.700743 env[1560]: time="2024-02-12T21:58:27.700704945Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.704195 env[1560]: time="2024-02-12T21:58:27.704142761Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.721637 env[1560]: time="2024-02-12T21:58:27.721596897Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:27.733496 env[1560]: time="2024-02-12T21:58:27.733259297Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:58:27.733496 env[1560]: time="2024-02-12T21:58:27.733308074Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:58:27.733496 env[1560]: time="2024-02-12T21:58:27.733324612Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:58:27.734337 env[1560]: time="2024-02-12T21:58:27.734287358Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb pid=2259 runtime=io.containerd.runc.v2 Feb 12 21:58:27.761243 systemd[1]: Started cri-containerd-4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb.scope. Feb 12 21:58:27.813389 env[1560]: time="2024-02-12T21:58:27.807739695Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:58:27.813389 env[1560]: time="2024-02-12T21:58:27.807795406Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:58:27.813389 env[1560]: time="2024-02-12T21:58:27.807812622Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:58:27.813389 env[1560]: time="2024-02-12T21:58:27.807988130Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/bacbe781c4ee6cda67c30502f49325ad18c5c8a348a0b288c32f3ceca5882d3f pid=2292 runtime=io.containerd.runc.v2 Feb 12 21:58:27.820910 kubelet[2184]: E0212 21:58:27.820852 2184 controller.go:146] failed to ensure lease exists, will retry in 1.6s, error: Get "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.856429 kubelet[2184]: W0212 21:58:27.854095 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: Get "https://172.31.23.32:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.856429 kubelet[2184]: E0212 21:58:27.854140 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get "https://172.31.23.32:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.856890 env[1560]: time="2024-02-12T21:58:27.856176793Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-ip-172-31-23-32,Uid:6e9f46c6ca9714623538a26ac8e368a0,Namespace:kube-system,Attempt:0,} returns sandbox id \"4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb\"" Feb 12 21:58:27.862428 env[1560]: time="2024-02-12T21:58:27.862380470Z" level=info msg="CreateContainer within sandbox \"4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}" Feb 12 21:58:27.878557 env[1560]: time="2024-02-12T21:58:27.878459881Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:58:27.878718 env[1560]: time="2024-02-12T21:58:27.878575962Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:58:27.878718 env[1560]: time="2024-02-12T21:58:27.878613753Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:58:27.879248 env[1560]: time="2024-02-12T21:58:27.878831655Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446 pid=2323 runtime=io.containerd.runc.v2 Feb 12 21:58:27.895174 systemd[1]: Started cri-containerd-bacbe781c4ee6cda67c30502f49325ad18c5c8a348a0b288c32f3ceca5882d3f.scope. Feb 12 21:58:27.912198 env[1560]: time="2024-02-12T21:58:27.912127257Z" level=info msg="CreateContainer within sandbox \"4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db\"" Feb 12 21:58:27.912213 systemd[1]: Started cri-containerd-3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446.scope. Feb 12 21:58:27.921406 env[1560]: time="2024-02-12T21:58:27.921363158Z" level=info msg="StartContainer for \"b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db\"" Feb 12 21:58:27.937885 kubelet[2184]: I0212 21:58:27.937857 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:27.938303 kubelet[2184]: E0212 21:58:27.938278 2184 kubelet_node_status.go:92] "Unable to register node with API server" err="Post \"https://172.31.23.32:6443/api/v1/nodes\": dial tcp 172.31.23.32:6443: connect: connection refused" node="ip-172-31-23-32" Feb 12 21:58:27.944111 kubelet[2184]: W0212 21:58:27.941962 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.944111 kubelet[2184]: E0212 21:58:27.942038 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:27.970480 systemd[1]: Started cri-containerd-b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db.scope. Feb 12 21:58:28.028519 env[1560]: time="2024-02-12T21:58:28.028468875Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-ip-172-31-23-32,Uid:b5e42b979121e182eb9dfb2f63fb6247,Namespace:kube-system,Attempt:0,} returns sandbox id \"bacbe781c4ee6cda67c30502f49325ad18c5c8a348a0b288c32f3ceca5882d3f\"" Feb 12 21:58:28.036202 env[1560]: time="2024-02-12T21:58:28.036159831Z" level=info msg="CreateContainer within sandbox \"bacbe781c4ee6cda67c30502f49325ad18c5c8a348a0b288c32f3ceca5882d3f\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}" Feb 12 21:58:28.112030 env[1560]: time="2024-02-12T21:58:28.111840123Z" level=info msg="CreateContainer within sandbox \"bacbe781c4ee6cda67c30502f49325ad18c5c8a348a0b288c32f3ceca5882d3f\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"3fe2d5a32da2df5c790d0e568bd8b334021021495a9106711a877a8cf53b44c6\"" Feb 12 21:58:28.113757 env[1560]: time="2024-02-12T21:58:28.113718752Z" level=info msg="StartContainer for \"3fe2d5a32da2df5c790d0e568bd8b334021021495a9106711a877a8cf53b44c6\"" Feb 12 21:58:28.133009 env[1560]: time="2024-02-12T21:58:28.132957766Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-ip-172-31-23-32,Uid:95ea1764f3c4eb164c598bc5b290d5a5,Namespace:kube-system,Attempt:0,} returns sandbox id \"3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446\"" Feb 12 21:58:28.137634 env[1560]: time="2024-02-12T21:58:28.137595400Z" level=info msg="CreateContainer within sandbox \"3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}" Feb 12 21:58:28.165893 env[1560]: time="2024-02-12T21:58:28.165330216Z" level=info msg="StartContainer for \"b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db\" returns successfully" Feb 12 21:58:28.173313 systemd[1]: Started cri-containerd-3fe2d5a32da2df5c790d0e568bd8b334021021495a9106711a877a8cf53b44c6.scope. Feb 12 21:58:28.185520 env[1560]: time="2024-02-12T21:58:28.185449989Z" level=info msg="CreateContainer within sandbox \"3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa\"" Feb 12 21:58:28.189333 env[1560]: time="2024-02-12T21:58:28.187047188Z" level=info msg="StartContainer for \"9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa\"" Feb 12 21:58:28.228275 systemd[1]: Started cri-containerd-9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa.scope. Feb 12 21:58:28.296403 env[1560]: time="2024-02-12T21:58:28.296344618Z" level=info msg="StartContainer for \"3fe2d5a32da2df5c790d0e568bd8b334021021495a9106711a877a8cf53b44c6\" returns successfully" Feb 12 21:58:28.307555 env[1560]: time="2024-02-12T21:58:28.307496476Z" level=info msg="StartContainer for \"9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa\" returns successfully" Feb 12 21:58:28.470918 amazon-ssm-agent[1538]: 2024-02-12 21:58:28 INFO [MessagingDeliveryService] [Association] Schedule manager refreshed with 0 associations, 0 new associations associated Feb 12 21:58:28.515454 kubelet[2184]: E0212 21:58:28.515417 2184 certificate_manager.go:471] kubernetes.io/kube-apiserver-client-kubelet: Failed while requesting a signed certificate from the control plane: cannot create certificate signing request: Post "https://172.31.23.32:6443/apis/certificates.k8s.io/v1/certificatesigningrequests": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:28.563591 systemd[1]: run-containerd-runc-k8s.io-4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb-runc.kIpTN6.mount: Deactivated successfully. Feb 12 21:58:28.593829 kubelet[2184]: I0212 21:58:28.593805 2184 status_manager.go:698] "Failed to get status for pod" podUID=95ea1764f3c4eb164c598bc5b290d5a5 pod="kube-system/kube-scheduler-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-scheduler-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:28.597942 kubelet[2184]: I0212 21:58:28.597911 2184 status_manager.go:698] "Failed to get status for pod" podUID=6e9f46c6ca9714623538a26ac8e368a0 pod="kube-system/kube-controller-manager-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-controller-manager-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:28.603966 kubelet[2184]: I0212 21:58:28.603935 2184 status_manager.go:698] "Failed to get status for pod" podUID=b5e42b979121e182eb9dfb2f63fb6247 pod="kube-system/kube-apiserver-ip-172-31-23-32" err="Get \"https://172.31.23.32:6443/api/v1/namespaces/kube-system/pods/kube-apiserver-ip-172-31-23-32\": dial tcp 172.31.23.32:6443: connect: connection refused" Feb 12 21:58:29.421700 kubelet[2184]: E0212 21:58:29.421657 2184 controller.go:146] failed to ensure lease exists, will retry in 3.2s, error: Get "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:29.541503 kubelet[2184]: I0212 21:58:29.541473 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:29.542386 kubelet[2184]: E0212 21:58:29.542365 2184 kubelet_node_status.go:92] "Unable to register node with API server" err="Post \"https://172.31.23.32:6443/api/v1/nodes\": dial tcp 172.31.23.32:6443: connect: connection refused" node="ip-172-31-23-32" Feb 12 21:58:29.636003 kubelet[2184]: W0212 21:58:29.635966 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:29.636241 kubelet[2184]: E0212 21:58:29.636228 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://172.31.23.32:6443/api/v1/nodes?fieldSelector=metadata.name%3Dip-172-31-23-32&limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:29.924656 kubelet[2184]: W0212 21:58:29.924614 2184 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:29.924656 kubelet[2184]: E0212 21:58:29.924664 2184 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://172.31.23.32:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 172.31.23.32:6443: connect: connection refused Feb 12 21:58:32.745533 kubelet[2184]: I0212 21:58:32.745507 2184 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:32.982969 update_engine[1552]: I0212 21:58:32.982182 1552 update_attempter.cc:509] Updating boot flags... Feb 12 21:58:33.696598 kubelet[2184]: E0212 21:58:33.696568 2184 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"ip-172-31-23-32\" not found" node="ip-172-31-23-32" Feb 12 21:58:33.789004 kubelet[2184]: I0212 21:58:33.788968 2184 kubelet_node_status.go:73] "Successfully registered node" node="ip-172-31-23-32" Feb 12 21:58:33.803306 kubelet[2184]: E0212 21:58:33.803278 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:33.904427 kubelet[2184]: E0212 21:58:33.904377 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.005031 kubelet[2184]: E0212 21:58:34.004919 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.106082 kubelet[2184]: E0212 21:58:34.106034 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.207128 kubelet[2184]: E0212 21:58:34.207084 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.309193 kubelet[2184]: E0212 21:58:34.309075 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.410001 kubelet[2184]: E0212 21:58:34.409957 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.510724 kubelet[2184]: E0212 21:58:34.510686 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.611010 kubelet[2184]: E0212 21:58:34.610908 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.711700 kubelet[2184]: E0212 21:58:34.711666 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.812639 kubelet[2184]: E0212 21:58:34.812605 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:34.913392 kubelet[2184]: E0212 21:58:34.913297 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.013827 kubelet[2184]: E0212 21:58:35.013792 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.114771 kubelet[2184]: E0212 21:58:35.114733 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.215095 kubelet[2184]: E0212 21:58:35.215052 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.316059 kubelet[2184]: E0212 21:58:35.316014 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.416746 kubelet[2184]: E0212 21:58:35.416696 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.517960 kubelet[2184]: E0212 21:58:35.517850 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.622707 kubelet[2184]: E0212 21:58:35.622414 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.723190 kubelet[2184]: E0212 21:58:35.723143 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.823881 kubelet[2184]: E0212 21:58:35.823768 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:35.925091 kubelet[2184]: E0212 21:58:35.925041 2184 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"ip-172-31-23-32\" not found" Feb 12 21:58:36.421500 kubelet[2184]: I0212 21:58:36.421432 2184 apiserver.go:52] "Watching apiserver" Feb 12 21:58:36.517638 kubelet[2184]: I0212 21:58:36.517608 2184 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Feb 12 21:58:36.591084 kubelet[2184]: I0212 21:58:36.591028 2184 reconciler.go:41] "Reconciler: start to sync state" Feb 12 21:58:36.682518 systemd[1]: Reloading. Feb 12 21:58:36.841182 /usr/lib/systemd/system-generators/torcx-generator[2608]: time="2024-02-12T21:58:36Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 21:58:36.850396 /usr/lib/systemd/system-generators/torcx-generator[2608]: time="2024-02-12T21:58:36Z" level=info msg="torcx already run" Feb 12 21:58:36.999358 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 21:58:36.999380 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 21:58:37.030504 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 21:58:37.214197 kubelet[2184]: I0212 21:58:37.213997 2184 dynamic_cafile_content.go:171] "Shutting down controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Feb 12 21:58:37.214340 systemd[1]: Stopping kubelet.service... Feb 12 21:58:37.227626 systemd[1]: kubelet.service: Deactivated successfully. Feb 12 21:58:37.227894 systemd[1]: Stopped kubelet.service. Feb 12 21:58:37.230833 systemd[1]: Started kubelet.service. Feb 12 21:58:37.350523 kubelet[2661]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Feb 12 21:58:37.350973 kubelet[2661]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Feb 12 21:58:37.351166 kubelet[2661]: I0212 21:58:37.351136 2661 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Feb 12 21:58:37.354501 kubelet[2661]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Feb 12 21:58:37.354613 kubelet[2661]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Feb 12 21:58:37.362627 kubelet[2661]: I0212 21:58:37.362594 2661 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Feb 12 21:58:37.363147 kubelet[2661]: I0212 21:58:37.363131 2661 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Feb 12 21:58:37.363658 kubelet[2661]: I0212 21:58:37.363635 2661 server.go:836] "Client rotation is on, will bootstrap in background" Feb 12 21:58:37.366343 kubelet[2661]: I0212 21:58:37.366321 2661 certificate_store.go:130] Loading cert/key pair from "/var/lib/kubelet/pki/kubelet-client-current.pem". Feb 12 21:58:37.370550 kubelet[2661]: I0212 21:58:37.370525 2661 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Feb 12 21:58:37.370824 kubelet[2661]: I0212 21:58:37.370812 2661 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Feb 12 21:58:37.370967 kubelet[2661]: I0212 21:58:37.370957 2661 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:} {Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Feb 12 21:58:37.371331 kubelet[2661]: I0212 21:58:37.371315 2661 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Feb 12 21:58:37.371514 kubelet[2661]: I0212 21:58:37.371381 2661 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Feb 12 21:58:37.371703 kubelet[2661]: I0212 21:58:37.371692 2661 container_manager_linux.go:308] "Creating device plugin manager" Feb 12 21:58:37.371802 kubelet[2661]: I0212 21:58:37.371793 2661 state_mem.go:36] "Initialized new in-memory state store" Feb 12 21:58:37.386374 kubelet[2661]: I0212 21:58:37.386348 2661 kubelet.go:398] "Attempting to sync node with API server" Feb 12 21:58:37.386374 kubelet[2661]: I0212 21:58:37.386372 2661 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Feb 12 21:58:37.386614 kubelet[2661]: I0212 21:58:37.386397 2661 kubelet.go:297] "Adding apiserver pod source" Feb 12 21:58:37.386614 kubelet[2661]: I0212 21:58:37.386415 2661 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Feb 12 21:58:37.389247 kubelet[2661]: I0212 21:58:37.389223 2661 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Feb 12 21:58:37.390012 kubelet[2661]: I0212 21:58:37.389988 2661 server.go:1186] "Started kubelet" Feb 12 21:58:37.396358 kubelet[2661]: I0212 21:58:37.394669 2661 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Feb 12 21:58:37.408400 kubelet[2661]: I0212 21:58:37.408374 2661 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Feb 12 21:58:37.410145 kubelet[2661]: I0212 21:58:37.409808 2661 server.go:451] "Adding debug handlers to kubelet server" Feb 12 21:58:37.417590 kubelet[2661]: I0212 21:58:37.417559 2661 volume_manager.go:293] "Starting Kubelet Volume Manager" Feb 12 21:58:37.423091 kubelet[2661]: I0212 21:58:37.420719 2661 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Feb 12 21:58:37.440888 kubelet[2661]: E0212 21:58:37.440858 2661 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Feb 12 21:58:37.441311 kubelet[2661]: E0212 21:58:37.441295 2661 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Feb 12 21:58:37.453444 kubelet[2661]: I0212 21:58:37.453420 2661 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Feb 12 21:58:37.493862 kubelet[2661]: I0212 21:58:37.493834 2661 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Feb 12 21:58:37.493862 kubelet[2661]: I0212 21:58:37.493863 2661 status_manager.go:176] "Starting to sync pod status with apiserver" Feb 12 21:58:37.494111 kubelet[2661]: I0212 21:58:37.493882 2661 kubelet.go:2113] "Starting kubelet main sync loop" Feb 12 21:58:37.494111 kubelet[2661]: E0212 21:58:37.493949 2661 kubelet.go:2137] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Feb 12 21:58:37.529366 kubelet[2661]: I0212 21:58:37.529341 2661 kubelet_node_status.go:70] "Attempting to register node" node="ip-172-31-23-32" Feb 12 21:58:37.543311 kubelet[2661]: I0212 21:58:37.543286 2661 kubelet_node_status.go:108] "Node was previously registered" node="ip-172-31-23-32" Feb 12 21:58:37.543696 kubelet[2661]: I0212 21:58:37.543684 2661 kubelet_node_status.go:73] "Successfully registered node" node="ip-172-31-23-32" Feb 12 21:58:37.581181 kubelet[2661]: I0212 21:58:37.581146 2661 cpu_manager.go:214] "Starting CPU manager" policy="none" Feb 12 21:58:37.581391 kubelet[2661]: I0212 21:58:37.581378 2661 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Feb 12 21:58:37.581496 kubelet[2661]: I0212 21:58:37.581485 2661 state_mem.go:36] "Initialized new in-memory state store" Feb 12 21:58:37.586020 kubelet[2661]: I0212 21:58:37.585994 2661 state_mem.go:88] "Updated default CPUSet" cpuSet="" Feb 12 21:58:37.586237 kubelet[2661]: I0212 21:58:37.586225 2661 state_mem.go:96] "Updated CPUSet assignments" assignments=map[] Feb 12 21:58:37.586353 kubelet[2661]: I0212 21:58:37.586343 2661 policy_none.go:49] "None policy: Start" Feb 12 21:58:37.587388 kubelet[2661]: I0212 21:58:37.587372 2661 memory_manager.go:169] "Starting memorymanager" policy="None" Feb 12 21:58:37.587682 kubelet[2661]: I0212 21:58:37.587670 2661 state_mem.go:35] "Initializing new in-memory state store" Feb 12 21:58:37.588013 kubelet[2661]: I0212 21:58:37.587998 2661 state_mem.go:75] "Updated machine memory state" Feb 12 21:58:37.594305 kubelet[2661]: E0212 21:58:37.594282 2661 kubelet.go:2137] "Skipping pod synchronization" err="container runtime status check may not have completed yet" Feb 12 21:58:37.594701 kubelet[2661]: I0212 21:58:37.594687 2661 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Feb 12 21:58:37.597411 kubelet[2661]: I0212 21:58:37.597392 2661 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Feb 12 21:58:37.794633 kubelet[2661]: I0212 21:58:37.794590 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:37.794855 kubelet[2661]: I0212 21:58:37.794692 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:37.794855 kubelet[2661]: I0212 21:58:37.794736 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:37.808591 kubelet[2661]: E0212 21:58:37.808530 2661 kubelet.go:1802] "Failed creating a mirror pod for" err="pods \"kube-scheduler-ip-172-31-23-32\" already exists" pod="kube-system/kube-scheduler-ip-172-31-23-32" Feb 12 21:58:37.826822 kubelet[2661]: I0212 21:58:37.826778 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-ca-certs\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:37.827110 kubelet[2661]: I0212 21:58:37.827092 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-flexvolume-dir\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:37.827244 kubelet[2661]: I0212 21:58:37.827226 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-k8s-certs\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:37.827337 kubelet[2661]: I0212 21:58:37.827267 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-usr-share-ca-certificates\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:37.827337 kubelet[2661]: I0212 21:58:37.827300 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-ca-certs\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:37.827337 kubelet[2661]: I0212 21:58:37.827332 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/b5e42b979121e182eb9dfb2f63fb6247-k8s-certs\") pod \"kube-apiserver-ip-172-31-23-32\" (UID: \"b5e42b979121e182eb9dfb2f63fb6247\") " pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:37.827623 kubelet[2661]: I0212 21:58:37.827365 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-kubeconfig\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:37.827623 kubelet[2661]: I0212 21:58:37.827401 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/6e9f46c6ca9714623538a26ac8e368a0-usr-share-ca-certificates\") pod \"kube-controller-manager-ip-172-31-23-32\" (UID: \"6e9f46c6ca9714623538a26ac8e368a0\") " pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:37.827623 kubelet[2661]: I0212 21:58:37.827558 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/95ea1764f3c4eb164c598bc5b290d5a5-kubeconfig\") pod \"kube-scheduler-ip-172-31-23-32\" (UID: \"95ea1764f3c4eb164c598bc5b290d5a5\") " pod="kube-system/kube-scheduler-ip-172-31-23-32" Feb 12 21:58:38.387150 kubelet[2661]: I0212 21:58:38.387111 2661 apiserver.go:52] "Watching apiserver" Feb 12 21:58:38.422877 kubelet[2661]: I0212 21:58:38.422826 2661 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Feb 12 21:58:38.431310 kubelet[2661]: I0212 21:58:38.430956 2661 reconciler.go:41] "Reconciler: start to sync state" Feb 12 21:58:38.597972 kubelet[2661]: E0212 21:58:38.597934 2661 kubelet.go:1802] "Failed creating a mirror pod for" err="pods \"kube-scheduler-ip-172-31-23-32\" already exists" pod="kube-system/kube-scheduler-ip-172-31-23-32" Feb 12 21:58:39.009625 kubelet[2661]: E0212 21:58:39.009595 2661 kubelet.go:1802] "Failed creating a mirror pod for" err="pods \"kube-apiserver-ip-172-31-23-32\" already exists" pod="kube-system/kube-apiserver-ip-172-31-23-32" Feb 12 21:58:39.197446 kubelet[2661]: E0212 21:58:39.197400 2661 kubelet.go:1802] "Failed creating a mirror pod for" err="pods \"kube-controller-manager-ip-172-31-23-32\" already exists" pod="kube-system/kube-controller-manager-ip-172-31-23-32" Feb 12 21:58:39.478173 sudo[1791]: pam_unix(sudo:session): session closed for user root Feb 12 21:58:39.510293 sshd[1788]: pam_unix(sshd:session): session closed for user core Feb 12 21:58:39.529580 systemd[1]: sshd@4-172.31.23.32:22-139.178.89.65:57030.service: Deactivated successfully. Feb 12 21:58:39.530976 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 21:58:39.531401 systemd[1]: session-5.scope: Consumed 3.136s CPU time. Feb 12 21:58:39.533323 systemd-logind[1551]: Session 5 logged out. Waiting for processes to exit. Feb 12 21:58:39.534592 systemd-logind[1551]: Removed session 5. Feb 12 21:58:40.001796 kubelet[2661]: I0212 21:58:40.001755 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-controller-manager-ip-172-31-23-32" podStartSLOduration=3.000662632 pod.CreationTimestamp="2024-02-12 21:58:37 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:58:39.594113172 +0000 UTC m=+2.356740789" watchObservedRunningTime="2024-02-12 21:58:40.000662632 +0000 UTC m=+2.763290249" Feb 12 21:58:40.002228 kubelet[2661]: I0212 21:58:40.001869 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-apiserver-ip-172-31-23-32" podStartSLOduration=3.001844988 pod.CreationTimestamp="2024-02-12 21:58:37 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:58:39.99635431 +0000 UTC m=+2.758981927" watchObservedRunningTime="2024-02-12 21:58:40.001844988 +0000 UTC m=+2.764472606" Feb 12 21:58:48.909960 kubelet[2661]: I0212 21:58:48.909925 2661 kuberuntime_manager.go:1114] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24" Feb 12 21:58:48.911118 env[1560]: time="2024-02-12T21:58:48.911049701Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Feb 12 21:58:48.911708 kubelet[2661]: I0212 21:58:48.911688 2661 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24" Feb 12 21:58:49.423171 kubelet[2661]: I0212 21:58:49.423137 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:49.432279 systemd[1]: Created slice kubepods-besteffort-podcb10a3ea_fedc_4c2f_b46e_f1e132036380.slice. Feb 12 21:58:49.474139 kubelet[2661]: I0212 21:58:49.474106 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:49.482849 systemd[1]: Created slice kubepods-burstable-podcafe888b_1a8c_429e_86d2_01eb47ad4bb8.slice. Feb 12 21:58:49.502834 kubelet[2661]: I0212 21:58:49.502808 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"run\" (UniqueName: \"kubernetes.io/host-path/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-run\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.503060 kubelet[2661]: I0212 21:58:49.503047 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-plugin\" (UniqueName: \"kubernetes.io/host-path/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-cni-plugin\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.503720 kubelet[2661]: I0212 21:58:49.503698 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-xtables-lock\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.503962 kubelet[2661]: I0212 21:58:49.503947 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/cb10a3ea-fedc-4c2f-b46e-f1e132036380-kube-proxy\") pod \"kube-proxy-tb7nf\" (UID: \"cb10a3ea-fedc-4c2f-b46e-f1e132036380\") " pod="kube-system/kube-proxy-tb7nf" Feb 12 21:58:49.504107 kubelet[2661]: I0212 21:58:49.504087 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/cb10a3ea-fedc-4c2f-b46e-f1e132036380-xtables-lock\") pod \"kube-proxy-tb7nf\" (UID: \"cb10a3ea-fedc-4c2f-b46e-f1e132036380\") " pod="kube-system/kube-proxy-tb7nf" Feb 12 21:58:49.504227 kubelet[2661]: I0212 21:58:49.504215 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni\" (UniqueName: \"kubernetes.io/host-path/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-cni\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.506563 kubelet[2661]: I0212 21:58:49.506548 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-tmg87\" (UniqueName: \"kubernetes.io/projected/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-kube-api-access-tmg87\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.506766 kubelet[2661]: I0212 21:58:49.506754 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-9zvbd\" (UniqueName: \"kubernetes.io/projected/cb10a3ea-fedc-4c2f-b46e-f1e132036380-kube-api-access-9zvbd\") pod \"kube-proxy-tb7nf\" (UID: \"cb10a3ea-fedc-4c2f-b46e-f1e132036380\") " pod="kube-system/kube-proxy-tb7nf" Feb 12 21:58:49.506928 kubelet[2661]: I0212 21:58:49.506916 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flannel-cfg\" (UniqueName: \"kubernetes.io/configmap/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-flannel-cfg\") pod \"kube-flannel-ds-zjbz6\" (UID: \"cafe888b-1a8c-429e-86d2-01eb47ad4bb8\") " pod="kube-flannel/kube-flannel-ds-zjbz6" Feb 12 21:58:49.507152 kubelet[2661]: I0212 21:58:49.507139 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/cb10a3ea-fedc-4c2f-b46e-f1e132036380-lib-modules\") pod \"kube-proxy-tb7nf\" (UID: \"cb10a3ea-fedc-4c2f-b46e-f1e132036380\") " pod="kube-system/kube-proxy-tb7nf" Feb 12 21:58:49.625183 kubelet[2661]: E0212 21:58:49.625085 2661 projected.go:292] Couldn't get configMap kube-flannel/kube-root-ca.crt: configmap "kube-root-ca.crt" not found Feb 12 21:58:49.625421 kubelet[2661]: E0212 21:58:49.625404 2661 projected.go:198] Error preparing data for projected volume kube-api-access-tmg87 for pod kube-flannel/kube-flannel-ds-zjbz6: configmap "kube-root-ca.crt" not found Feb 12 21:58:49.625951 kubelet[2661]: E0212 21:58:49.625921 2661 nestedpendingoperations.go:348] Operation for "{volumeName:kubernetes.io/projected/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-kube-api-access-tmg87 podName:cafe888b-1a8c-429e-86d2-01eb47ad4bb8 nodeName:}" failed. No retries permitted until 2024-02-12 21:58:50.125889497 +0000 UTC m=+12.888517115 (durationBeforeRetry 500ms). Error: MountVolume.SetUp failed for volume "kube-api-access-tmg87" (UniqueName: "kubernetes.io/projected/cafe888b-1a8c-429e-86d2-01eb47ad4bb8-kube-api-access-tmg87") pod "kube-flannel-ds-zjbz6" (UID: "cafe888b-1a8c-429e-86d2-01eb47ad4bb8") : configmap "kube-root-ca.crt" not found Feb 12 21:58:49.632655 kubelet[2661]: E0212 21:58:49.632624 2661 projected.go:292] Couldn't get configMap kube-system/kube-root-ca.crt: configmap "kube-root-ca.crt" not found Feb 12 21:58:49.632876 kubelet[2661]: E0212 21:58:49.632863 2661 projected.go:198] Error preparing data for projected volume kube-api-access-9zvbd for pod kube-system/kube-proxy-tb7nf: configmap "kube-root-ca.crt" not found Feb 12 21:58:49.633102 kubelet[2661]: E0212 21:58:49.633089 2661 nestedpendingoperations.go:348] Operation for "{volumeName:kubernetes.io/projected/cb10a3ea-fedc-4c2f-b46e-f1e132036380-kube-api-access-9zvbd podName:cb10a3ea-fedc-4c2f-b46e-f1e132036380 nodeName:}" failed. No retries permitted until 2024-02-12 21:58:50.133013707 +0000 UTC m=+12.895641321 (durationBeforeRetry 500ms). Error: MountVolume.SetUp failed for volume "kube-api-access-9zvbd" (UniqueName: "kubernetes.io/projected/cb10a3ea-fedc-4c2f-b46e-f1e132036380-kube-api-access-9zvbd") pod "kube-proxy-tb7nf" (UID: "cb10a3ea-fedc-4c2f-b46e-f1e132036380") : configmap "kube-root-ca.crt" not found Feb 12 21:58:50.346985 env[1560]: time="2024-02-12T21:58:50.346932256Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tb7nf,Uid:cb10a3ea-fedc-4c2f-b46e-f1e132036380,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:50.382289 env[1560]: time="2024-02-12T21:58:50.382205499Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:58:50.382289 env[1560]: time="2024-02-12T21:58:50.382257568Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:58:50.383723 env[1560]: time="2024-02-12T21:58:50.382273399Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:58:50.384370 env[1560]: time="2024-02-12T21:58:50.384298224Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0 pid=2750 runtime=io.containerd.runc.v2 Feb 12 21:58:50.393929 env[1560]: time="2024-02-12T21:58:50.393874763Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-flannel-ds-zjbz6,Uid:cafe888b-1a8c-429e-86d2-01eb47ad4bb8,Namespace:kube-flannel,Attempt:0,}" Feb 12 21:58:50.420140 systemd[1]: Started cri-containerd-641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0.scope. Feb 12 21:58:50.452300 env[1560]: time="2024-02-12T21:58:50.452214845Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:58:50.452595 env[1560]: time="2024-02-12T21:58:50.452268030Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:58:50.452595 env[1560]: time="2024-02-12T21:58:50.452283082Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:58:50.452595 env[1560]: time="2024-02-12T21:58:50.452447668Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94 pid=2776 runtime=io.containerd.runc.v2 Feb 12 21:58:50.487932 env[1560]: time="2024-02-12T21:58:50.487879993Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tb7nf,Uid:cb10a3ea-fedc-4c2f-b46e-f1e132036380,Namespace:kube-system,Attempt:0,} returns sandbox id \"641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0\"" Feb 12 21:58:50.492035 systemd[1]: Started cri-containerd-0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94.scope. Feb 12 21:58:50.505825 env[1560]: time="2024-02-12T21:58:50.505509847Z" level=info msg="CreateContainer within sandbox \"641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Feb 12 21:58:50.539100 env[1560]: time="2024-02-12T21:58:50.539013487Z" level=info msg="CreateContainer within sandbox \"641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"739810956f50ba16893f588e87f48944fdd0e05d9761460330467147afb55511\"" Feb 12 21:58:50.540031 env[1560]: time="2024-02-12T21:58:50.539978190Z" level=info msg="StartContainer for \"739810956f50ba16893f588e87f48944fdd0e05d9761460330467147afb55511\"" Feb 12 21:58:50.612151 systemd[1]: Started cri-containerd-739810956f50ba16893f588e87f48944fdd0e05d9761460330467147afb55511.scope. Feb 12 21:58:50.618852 env[1560]: time="2024-02-12T21:58:50.618816413Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-flannel-ds-zjbz6,Uid:cafe888b-1a8c-429e-86d2-01eb47ad4bb8,Namespace:kube-flannel,Attempt:0,} returns sandbox id \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\"" Feb 12 21:58:50.623636 env[1560]: time="2024-02-12T21:58:50.623602657Z" level=info msg="PullImage \"docker.io/rancher/mirrored-flannelcni-flannel-cni-plugin:v1.1.0\"" Feb 12 21:58:50.679135 env[1560]: time="2024-02-12T21:58:50.679051889Z" level=info msg="StartContainer for \"739810956f50ba16893f588e87f48944fdd0e05d9761460330467147afb55511\" returns successfully" Feb 12 21:58:51.237944 systemd[1]: run-containerd-runc-k8s.io-641592d51ae43ef2f6d2cb7094420ca032ac3cf27e11636fdf0030fe8090a6d0-runc.QDhL1B.mount: Deactivated successfully. Feb 12 21:58:51.601213 kubelet[2661]: I0212 21:58:51.600860 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-tb7nf" podStartSLOduration=2.600796292 pod.CreationTimestamp="2024-02-12 21:58:49 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:58:51.600227907 +0000 UTC m=+14.362855525" watchObservedRunningTime="2024-02-12 21:58:51.600796292 +0000 UTC m=+14.363423909" Feb 12 21:58:52.582974 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2691652727.mount: Deactivated successfully. Feb 12 21:58:52.682625 env[1560]: time="2024-02-12T21:58:52.682578950Z" level=info msg="ImageCreate event &ImageCreate{Name:docker.io/rancher/mirrored-flannelcni-flannel-cni-plugin:v1.1.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:52.686521 env[1560]: time="2024-02-12T21:58:52.686474855Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:fcecffc7ad4af70c8b436d45688771e0562cbd20f55d98581ba22cf13aad360d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:52.689363 env[1560]: time="2024-02-12T21:58:52.689309833Z" level=info msg="ImageUpdate event &ImageUpdate{Name:docker.io/rancher/mirrored-flannelcni-flannel-cni-plugin:v1.1.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:52.692374 env[1560]: time="2024-02-12T21:58:52.692329154Z" level=info msg="ImageCreate event &ImageCreate{Name:docker.io/rancher/mirrored-flannelcni-flannel-cni-plugin@sha256:28d3a6be9f450282bf42e4dad143d41da23e3d91f66f19c01ee7fd21fd17cb2b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:52.692932 env[1560]: time="2024-02-12T21:58:52.692896278Z" level=info msg="PullImage \"docker.io/rancher/mirrored-flannelcni-flannel-cni-plugin:v1.1.0\" returns image reference \"sha256:fcecffc7ad4af70c8b436d45688771e0562cbd20f55d98581ba22cf13aad360d\"" Feb 12 21:58:52.696409 env[1560]: time="2024-02-12T21:58:52.696370372Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for container &ContainerMetadata{Name:install-cni-plugin,Attempt:0,}" Feb 12 21:58:52.714903 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1005126630.mount: Deactivated successfully. Feb 12 21:58:52.733760 env[1560]: time="2024-02-12T21:58:52.733706154Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for &ContainerMetadata{Name:install-cni-plugin,Attempt:0,} returns container id \"78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf\"" Feb 12 21:58:52.737036 env[1560]: time="2024-02-12T21:58:52.734651156Z" level=info msg="StartContainer for \"78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf\"" Feb 12 21:58:52.758149 systemd[1]: Started cri-containerd-78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf.scope. Feb 12 21:58:52.802453 systemd[1]: cri-containerd-78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf.scope: Deactivated successfully. Feb 12 21:58:52.804527 env[1560]: time="2024-02-12T21:58:52.804451344Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podcafe888b_1a8c_429e_86d2_01eb47ad4bb8.slice/cri-containerd-78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf.scope/memory.events\": no such file or directory" Feb 12 21:58:52.810194 env[1560]: time="2024-02-12T21:58:52.810122576Z" level=info msg="StartContainer for \"78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf\" returns successfully" Feb 12 21:58:52.888373 env[1560]: time="2024-02-12T21:58:52.888209169Z" level=info msg="shim disconnected" id=78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf Feb 12 21:58:52.888373 env[1560]: time="2024-02-12T21:58:52.888283110Z" level=warning msg="cleaning up after shim disconnected" id=78734bf30767fa3984097cb3a685acb19310dec6773942c4d7af39bb5c868dcf namespace=k8s.io Feb 12 21:58:52.888373 env[1560]: time="2024-02-12T21:58:52.888296364Z" level=info msg="cleaning up dead shim" Feb 12 21:58:52.903264 env[1560]: time="2024-02-12T21:58:52.903191201Z" level=warning msg="cleanup warnings time=\"2024-02-12T21:58:52Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3012 runtime=io.containerd.runc.v2\n" Feb 12 21:58:53.447812 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount37111420.mount: Deactivated successfully. Feb 12 21:58:53.595202 env[1560]: time="2024-02-12T21:58:53.594369740Z" level=info msg="PullImage \"docker.io/rancher/mirrored-flannelcni-flannel:v0.20.2\"" Feb 12 21:58:55.417665 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4238334915.mount: Deactivated successfully. Feb 12 21:58:56.056106 amazon-ssm-agent[1538]: 2024-02-12 21:58:56 INFO [HealthCheck] HealthCheck reporting agent health. Feb 12 21:58:56.671724 env[1560]: time="2024-02-12T21:58:56.671643588Z" level=info msg="ImageCreate event &ImageCreate{Name:docker.io/rancher/mirrored-flannelcni-flannel:v0.20.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:56.676120 env[1560]: time="2024-02-12T21:58:56.676042564Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:b5c6c9203f83e9a48e9d0b0fb7a38196c8412f458953ca98a4feac3515c6abb1,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:56.679519 env[1560]: time="2024-02-12T21:58:56.679461838Z" level=info msg="ImageUpdate event &ImageUpdate{Name:docker.io/rancher/mirrored-flannelcni-flannel:v0.20.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:56.682868 env[1560]: time="2024-02-12T21:58:56.682820568Z" level=info msg="ImageCreate event &ImageCreate{Name:docker.io/rancher/mirrored-flannelcni-flannel@sha256:ec0f0b7430c8370c9f33fe76eb0392c1ad2ddf4ccaf2b9f43995cca6c94d3832,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Feb 12 21:58:56.684310 env[1560]: time="2024-02-12T21:58:56.684276586Z" level=info msg="PullImage \"docker.io/rancher/mirrored-flannelcni-flannel:v0.20.2\" returns image reference \"sha256:b5c6c9203f83e9a48e9d0b0fb7a38196c8412f458953ca98a4feac3515c6abb1\"" Feb 12 21:58:56.689306 env[1560]: time="2024-02-12T21:58:56.689268723Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Feb 12 21:58:56.709021 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3352418898.mount: Deactivated successfully. Feb 12 21:58:56.721169 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2507212458.mount: Deactivated successfully. Feb 12 21:58:56.725586 env[1560]: time="2024-02-12T21:58:56.725542970Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938\"" Feb 12 21:58:56.726476 env[1560]: time="2024-02-12T21:58:56.726430326Z" level=info msg="StartContainer for \"bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938\"" Feb 12 21:58:56.757323 systemd[1]: Started cri-containerd-bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938.scope. Feb 12 21:58:56.803152 systemd[1]: cri-containerd-bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938.scope: Deactivated successfully. Feb 12 21:58:56.805520 env[1560]: time="2024-02-12T21:58:56.805429638Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podcafe888b_1a8c_429e_86d2_01eb47ad4bb8.slice/cri-containerd-bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938.scope/memory.events\": no such file or directory" Feb 12 21:58:56.809356 env[1560]: time="2024-02-12T21:58:56.809311244Z" level=info msg="StartContainer for \"bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938\" returns successfully" Feb 12 21:58:56.830145 kubelet[2661]: I0212 21:58:56.827982 2661 kubelet_node_status.go:493] "Fast updating node status as it just became ready" Feb 12 21:58:56.864007 kubelet[2661]: I0212 21:58:56.863938 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:56.866286 kubelet[2661]: I0212 21:58:56.866261 2661 topology_manager.go:210] "Topology Admit Handler" Feb 12 21:58:56.877430 systemd[1]: Created slice kubepods-burstable-pod3d87d56b_a710_42d0_b4eb_6470a89492ba.slice. Feb 12 21:58:56.890750 systemd[1]: Created slice kubepods-burstable-pod83723b7f_b85f_4167_8622_8e0457807417.slice. Feb 12 21:58:56.968201 kubelet[2661]: I0212 21:58:56.968161 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/83723b7f-b85f-4167-8622-8e0457807417-config-volume\") pod \"coredns-787d4945fb-4nthb\" (UID: \"83723b7f-b85f-4167-8622-8e0457807417\") " pod="kube-system/coredns-787d4945fb-4nthb" Feb 12 21:58:56.968508 kubelet[2661]: I0212 21:58:56.968221 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-x5f98\" (UniqueName: \"kubernetes.io/projected/83723b7f-b85f-4167-8622-8e0457807417-kube-api-access-x5f98\") pod \"coredns-787d4945fb-4nthb\" (UID: \"83723b7f-b85f-4167-8622-8e0457807417\") " pod="kube-system/coredns-787d4945fb-4nthb" Feb 12 21:58:56.968508 kubelet[2661]: I0212 21:58:56.968254 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/3d87d56b-a710-42d0-b4eb-6470a89492ba-config-volume\") pod \"coredns-787d4945fb-fvg7h\" (UID: \"3d87d56b-a710-42d0-b4eb-6470a89492ba\") " pod="kube-system/coredns-787d4945fb-fvg7h" Feb 12 21:58:56.968508 kubelet[2661]: I0212 21:58:56.968284 2661 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-lkwcp\" (UniqueName: \"kubernetes.io/projected/3d87d56b-a710-42d0-b4eb-6470a89492ba-kube-api-access-lkwcp\") pod \"coredns-787d4945fb-fvg7h\" (UID: \"3d87d56b-a710-42d0-b4eb-6470a89492ba\") " pod="kube-system/coredns-787d4945fb-fvg7h" Feb 12 21:58:57.061827 env[1560]: time="2024-02-12T21:58:57.061774574Z" level=info msg="shim disconnected" id=bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938 Feb 12 21:58:57.062574 env[1560]: time="2024-02-12T21:58:57.062363167Z" level=warning msg="cleaning up after shim disconnected" id=bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938 namespace=k8s.io Feb 12 21:58:57.062574 env[1560]: time="2024-02-12T21:58:57.062568008Z" level=info msg="cleaning up dead shim" Feb 12 21:58:57.084294 env[1560]: time="2024-02-12T21:58:57.084244603Z" level=warning msg="cleanup warnings time=\"2024-02-12T21:58:57Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3069 runtime=io.containerd.runc.v2\n" Feb 12 21:58:57.181955 env[1560]: time="2024-02-12T21:58:57.181899885Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-fvg7h,Uid:3d87d56b-a710-42d0-b4eb-6470a89492ba,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:57.198411 env[1560]: time="2024-02-12T21:58:57.198363948Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-4nthb,Uid:83723b7f-b85f-4167-8622-8e0457807417,Namespace:kube-system,Attempt:0,}" Feb 12 21:58:57.285059 env[1560]: time="2024-02-12T21:58:57.284182748Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-fvg7h,Uid:3d87d56b-a710-42d0-b4eb-6470a89492ba,Namespace:kube-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"2b4a81d71544262d3c1176519cb57b324342ed63f8cfd3526170c02d0181f4f7\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" Feb 12 21:58:57.285571 kubelet[2661]: E0212 21:58:57.284555 2661 remote_runtime.go:176] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"2b4a81d71544262d3c1176519cb57b324342ed63f8cfd3526170c02d0181f4f7\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" Feb 12 21:58:57.285571 kubelet[2661]: E0212 21:58:57.284748 2661 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"2b4a81d71544262d3c1176519cb57b324342ed63f8cfd3526170c02d0181f4f7\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" pod="kube-system/coredns-787d4945fb-fvg7h" Feb 12 21:58:57.285571 kubelet[2661]: E0212 21:58:57.284783 2661 kuberuntime_manager.go:782] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"2b4a81d71544262d3c1176519cb57b324342ed63f8cfd3526170c02d0181f4f7\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" pod="kube-system/coredns-787d4945fb-fvg7h" Feb 12 21:58:57.285571 kubelet[2661]: E0212 21:58:57.284869 2661 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"coredns-787d4945fb-fvg7h_kube-system(3d87d56b-a710-42d0-b4eb-6470a89492ba)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"coredns-787d4945fb-fvg7h_kube-system(3d87d56b-a710-42d0-b4eb-6470a89492ba)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"2b4a81d71544262d3c1176519cb57b324342ed63f8cfd3526170c02d0181f4f7\\\": plugin type=\\\"flannel\\\" failed (add): open /run/flannel/subnet.env: no such file or directory\"" pod="kube-system/coredns-787d4945fb-fvg7h" podUID=3d87d56b-a710-42d0-b4eb-6470a89492ba Feb 12 21:58:57.287831 env[1560]: time="2024-02-12T21:58:57.287772346Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-4nthb,Uid:83723b7f-b85f-4167-8622-8e0457807417,Namespace:kube-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"680d178b6eaa2c570cb4ac3f84bc30079b24f1bb07865e9019d862b2ac3816a2\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" Feb 12 21:58:57.290441 kubelet[2661]: E0212 21:58:57.288527 2661 remote_runtime.go:176] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"680d178b6eaa2c570cb4ac3f84bc30079b24f1bb07865e9019d862b2ac3816a2\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" Feb 12 21:58:57.290441 kubelet[2661]: E0212 21:58:57.288593 2661 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"680d178b6eaa2c570cb4ac3f84bc30079b24f1bb07865e9019d862b2ac3816a2\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" pod="kube-system/coredns-787d4945fb-4nthb" Feb 12 21:58:57.290441 kubelet[2661]: E0212 21:58:57.288621 2661 kuberuntime_manager.go:782] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"680d178b6eaa2c570cb4ac3f84bc30079b24f1bb07865e9019d862b2ac3816a2\": plugin type=\"flannel\" failed (add): open /run/flannel/subnet.env: no such file or directory" pod="kube-system/coredns-787d4945fb-4nthb" Feb 12 21:58:57.290441 kubelet[2661]: E0212 21:58:57.288729 2661 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"coredns-787d4945fb-4nthb_kube-system(83723b7f-b85f-4167-8622-8e0457807417)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"coredns-787d4945fb-4nthb_kube-system(83723b7f-b85f-4167-8622-8e0457807417)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"680d178b6eaa2c570cb4ac3f84bc30079b24f1bb07865e9019d862b2ac3816a2\\\": plugin type=\\\"flannel\\\" failed (add): open /run/flannel/subnet.env: no such file or directory\"" pod="kube-system/coredns-787d4945fb-4nthb" podUID=83723b7f-b85f-4167-8622-8e0457807417 Feb 12 21:58:57.611607 env[1560]: time="2024-02-12T21:58:57.611415544Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for container &ContainerMetadata{Name:kube-flannel,Attempt:0,}" Feb 12 21:58:57.640806 env[1560]: time="2024-02-12T21:58:57.640648346Z" level=info msg="CreateContainer within sandbox \"0962f6f31363aab98d608215d362e9318b52ac423ae8ebbe0c6229f17d6c7c94\" for &ContainerMetadata{Name:kube-flannel,Attempt:0,} returns container id \"16ce8d30ee17b0e441659c9033273054eb92b0c9b798124b108bf7c3de515e6d\"" Feb 12 21:58:57.643502 env[1560]: time="2024-02-12T21:58:57.641332538Z" level=info msg="StartContainer for \"16ce8d30ee17b0e441659c9033273054eb92b0c9b798124b108bf7c3de515e6d\"" Feb 12 21:58:57.685170 systemd[1]: Started cri-containerd-16ce8d30ee17b0e441659c9033273054eb92b0c9b798124b108bf7c3de515e6d.scope. Feb 12 21:58:57.709875 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-bf8b019beaa6130434a8d64d2485db530af69543b17c8cdd5a99bf83b47a9938-rootfs.mount: Deactivated successfully. Feb 12 21:58:57.751882 env[1560]: time="2024-02-12T21:58:57.751833238Z" level=info msg="StartContainer for \"16ce8d30ee17b0e441659c9033273054eb92b0c9b798124b108bf7c3de515e6d\" returns successfully" Feb 12 21:58:58.620333 kubelet[2661]: I0212 21:58:58.620298 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-flannel/kube-flannel-ds-zjbz6" podStartSLOduration=-9.223372027234644e+09 pod.CreationTimestamp="2024-02-12 21:58:49 +0000 UTC" firstStartedPulling="2024-02-12 21:58:50.622837913 +0000 UTC m=+13.385465522" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:58:58.619049152 +0000 UTC m=+21.381676767" watchObservedRunningTime="2024-02-12 21:58:58.620130997 +0000 UTC m=+21.382758614" Feb 12 21:58:58.946409 (udev-worker)[3174]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:58:58.958819 systemd-networkd[1372]: flannel.1: Link UP Feb 12 21:58:58.958829 systemd-networkd[1372]: flannel.1: Gained carrier Feb 12 21:59:00.237243 systemd-networkd[1372]: flannel.1: Gained IPv6LL Feb 12 21:59:09.497010 env[1560]: time="2024-02-12T21:59:09.496958111Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-4nthb,Uid:83723b7f-b85f-4167-8622-8e0457807417,Namespace:kube-system,Attempt:0,}" Feb 12 21:59:09.578206 systemd-networkd[1372]: cni0: Link UP Feb 12 21:59:09.578217 systemd-networkd[1372]: cni0: Gained carrier Feb 12 21:59:09.580615 systemd-networkd[1372]: cni0: Lost carrier Feb 12 21:59:09.580645 (udev-worker)[3286]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:59:09.594731 systemd-networkd[1372]: veth0bdc2e9f: Link UP Feb 12 21:59:09.600952 kernel: cni0: port 1(veth0bdc2e9f) entered blocking state Feb 12 21:59:09.601096 kernel: cni0: port 1(veth0bdc2e9f) entered disabled state Feb 12 21:59:09.603147 kernel: device veth0bdc2e9f entered promiscuous mode Feb 12 21:59:09.609191 kernel: cni0: port 1(veth0bdc2e9f) entered blocking state Feb 12 21:59:09.609275 kernel: cni0: port 1(veth0bdc2e9f) entered forwarding state Feb 12 21:59:09.609299 kernel: cni0: port 1(veth0bdc2e9f) entered disabled state Feb 12 21:59:09.610421 (udev-worker)[3291]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:59:09.646490 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0bdc2e9f: link becomes ready Feb 12 21:59:09.646611 kernel: cni0: port 1(veth0bdc2e9f) entered blocking state Feb 12 21:59:09.646642 kernel: cni0: port 1(veth0bdc2e9f) entered forwarding state Feb 12 21:59:09.647850 systemd-networkd[1372]: veth0bdc2e9f: Gained carrier Feb 12 21:59:09.648562 systemd-networkd[1372]: cni0: Gained carrier Feb 12 21:59:09.655249 env[1560]: map[string]interface {}{"cniVersion":"0.3.1", "hairpinMode":true, "ipMasq":false, "ipam":map[string]interface {}{"ranges":[][]map[string]interface {}{[]map[string]interface {}{map[string]interface {}{"subnet":"192.168.0.0/24"}}}, "routes":[]types.Route{types.Route{Dst:net.IPNet{IP:net.IP{0xc0, 0xa8, 0x0, 0x0}, Mask:net.IPMask{0xff, 0xff, 0x80, 0x0}}, GW:net.IP(nil)}}, "type":"host-local"}, "isDefaultGateway":true, "isGateway":true, "mtu":(*uint)(0xc000014928), "name":"cbr0", "type":"bridge"} Feb 12 21:59:09.705662 env[1560]: {"cniVersion":"0.3.1","hairpinMode":true,"ipMasq":false,"ipam":{"ranges":[[{"subnet":"192.168.0.0/24"}]],"routes":[{"dst":"192.168.0.0/17"}],"type":"host-local"},"isDefaultGateway":true,"isGateway":true,"mtu":8951,"name":"cbr0","type":"bridge"}time="2024-02-12T21:59:09.705581754Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:59:09.705898 env[1560]: time="2024-02-12T21:59:09.705871656Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:59:09.706024 env[1560]: time="2024-02-12T21:59:09.706001991Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:59:09.706323 env[1560]: time="2024-02-12T21:59:09.706291235Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/942d0456814454631607efb958920e1adbc2cb3c1984a47938ba09422289c510 pid=3312 runtime=io.containerd.runc.v2 Feb 12 21:59:09.735708 systemd[1]: Started cri-containerd-942d0456814454631607efb958920e1adbc2cb3c1984a47938ba09422289c510.scope. Feb 12 21:59:09.804649 env[1560]: time="2024-02-12T21:59:09.804592339Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-4nthb,Uid:83723b7f-b85f-4167-8622-8e0457807417,Namespace:kube-system,Attempt:0,} returns sandbox id \"942d0456814454631607efb958920e1adbc2cb3c1984a47938ba09422289c510\"" Feb 12 21:59:09.808098 env[1560]: time="2024-02-12T21:59:09.807575253Z" level=info msg="CreateContainer within sandbox \"942d0456814454631607efb958920e1adbc2cb3c1984a47938ba09422289c510\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Feb 12 21:59:09.834392 env[1560]: time="2024-02-12T21:59:09.834332187Z" level=info msg="CreateContainer within sandbox \"942d0456814454631607efb958920e1adbc2cb3c1984a47938ba09422289c510\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"61ab924c4086af7e7a59cb224bcdab94af2fa6347bdaf417a8c52d93149b3cd5\"" Feb 12 21:59:09.835839 env[1560]: time="2024-02-12T21:59:09.835801581Z" level=info msg="StartContainer for \"61ab924c4086af7e7a59cb224bcdab94af2fa6347bdaf417a8c52d93149b3cd5\"" Feb 12 21:59:09.859212 systemd[1]: Started cri-containerd-61ab924c4086af7e7a59cb224bcdab94af2fa6347bdaf417a8c52d93149b3cd5.scope. Feb 12 21:59:09.897302 env[1560]: time="2024-02-12T21:59:09.897214433Z" level=info msg="StartContainer for \"61ab924c4086af7e7a59cb224bcdab94af2fa6347bdaf417a8c52d93149b3cd5\" returns successfully" Feb 12 21:59:10.514267 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount397303401.mount: Deactivated successfully. Feb 12 21:59:10.673705 kubelet[2661]: I0212 21:59:10.673668 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/coredns-787d4945fb-4nthb" podStartSLOduration=21.673533521 pod.CreationTimestamp="2024-02-12 21:58:49 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:59:10.658614717 +0000 UTC m=+33.421242333" watchObservedRunningTime="2024-02-12 21:59:10.673533521 +0000 UTC m=+33.436161132" Feb 12 21:59:10.989372 systemd-networkd[1372]: cni0: Gained IPv6LL Feb 12 21:59:11.496808 env[1560]: time="2024-02-12T21:59:11.496754999Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-fvg7h,Uid:3d87d56b-a710-42d0-b4eb-6470a89492ba,Namespace:kube-system,Attempt:0,}" Feb 12 21:59:11.542489 (udev-worker)[3290]: Network interface NamePolicy= disabled on kernel command line. Feb 12 21:59:11.548751 systemd-networkd[1372]: vethed669e88: Link UP Feb 12 21:59:11.553913 kernel: cni0: port 2(vethed669e88) entered blocking state Feb 12 21:59:11.554049 kernel: cni0: port 2(vethed669e88) entered disabled state Feb 12 21:59:11.556166 kernel: device vethed669e88 entered promiscuous mode Feb 12 21:59:11.568621 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Feb 12 21:59:11.568756 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethed669e88: link becomes ready Feb 12 21:59:11.568880 kernel: cni0: port 2(vethed669e88) entered blocking state Feb 12 21:59:11.568975 kernel: cni0: port 2(vethed669e88) entered forwarding state Feb 12 21:59:11.569196 systemd-networkd[1372]: vethed669e88: Gained carrier Feb 12 21:59:11.571262 env[1560]: map[string]interface {}{"cniVersion":"0.3.1", "hairpinMode":true, "ipMasq":false, "ipam":map[string]interface {}{"ranges":[][]map[string]interface {}{[]map[string]interface {}{map[string]interface {}{"subnet":"192.168.0.0/24"}}}, "routes":[]types.Route{types.Route{Dst:net.IPNet{IP:net.IP{0xc0, 0xa8, 0x0, 0x0}, Mask:net.IPMask{0xff, 0xff, 0x80, 0x0}}, GW:net.IP(nil)}}, "type":"host-local"}, "isDefaultGateway":true, "isGateway":true, "mtu":(*uint)(0xc00001c928), "name":"cbr0", "type":"bridge"} Feb 12 21:59:11.585640 env[1560]: {"cniVersion":"0.3.1","hairpinMode":true,"ipMasq":false,"ipam":{"ranges":[[{"subnet":"192.168.0.0/24"}]],"routes":[{"dst":"192.168.0.0/17"}],"type":"host-local"},"isDefaultGateway":true,"isGateway":true,"mtu":8951,"name":"cbr0","type":"bridge"}time="2024-02-12T21:59:11.585550888Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 21:59:11.586056 env[1560]: time="2024-02-12T21:59:11.585603687Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 21:59:11.586056 env[1560]: time="2024-02-12T21:59:11.585620514Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 21:59:11.586056 env[1560]: time="2024-02-12T21:59:11.586022809Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b pid=3494 runtime=io.containerd.runc.v2 Feb 12 21:59:11.622393 systemd[1]: Started cri-containerd-9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b.scope. Feb 12 21:59:11.695180 systemd-networkd[1372]: veth0bdc2e9f: Gained IPv6LL Feb 12 21:59:11.698248 env[1560]: time="2024-02-12T21:59:11.698056815Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-787d4945fb-fvg7h,Uid:3d87d56b-a710-42d0-b4eb-6470a89492ba,Namespace:kube-system,Attempt:0,} returns sandbox id \"9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b\"" Feb 12 21:59:11.721436 env[1560]: time="2024-02-12T21:59:11.721390740Z" level=info msg="CreateContainer within sandbox \"9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Feb 12 21:59:11.820844 env[1560]: time="2024-02-12T21:59:11.819265031Z" level=info msg="CreateContainer within sandbox \"9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"dd8f6e570753327f720c849f7ccf3e8d6843326137b286af97cbc40e83292565\"" Feb 12 21:59:11.823056 env[1560]: time="2024-02-12T21:59:11.822949917Z" level=info msg="StartContainer for \"dd8f6e570753327f720c849f7ccf3e8d6843326137b286af97cbc40e83292565\"" Feb 12 21:59:11.847806 systemd[1]: Started cri-containerd-dd8f6e570753327f720c849f7ccf3e8d6843326137b286af97cbc40e83292565.scope. Feb 12 21:59:11.893095 env[1560]: time="2024-02-12T21:59:11.892599044Z" level=info msg="StartContainer for \"dd8f6e570753327f720c849f7ccf3e8d6843326137b286af97cbc40e83292565\" returns successfully" Feb 12 21:59:12.519143 systemd[1]: run-containerd-runc-k8s.io-9b2e944f7e76fe0ca68d75b39ab17e0f8b7f8ca07adc042a17016fa73bdd3b2b-runc.NNh79t.mount: Deactivated successfully. Feb 12 21:59:12.663393 kubelet[2661]: I0212 21:59:12.663352 2661 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/coredns-787d4945fb-fvg7h" podStartSLOduration=23.663306199 pod.CreationTimestamp="2024-02-12 21:58:49 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2024-02-12 21:59:12.663269688 +0000 UTC m=+35.425897308" watchObservedRunningTime="2024-02-12 21:59:12.663306199 +0000 UTC m=+35.425933819" Feb 12 21:59:12.974238 systemd-networkd[1372]: vethed669e88: Gained IPv6LL Feb 12 21:59:35.149660 systemd[1]: Started sshd@5-172.31.23.32:22-139.178.89.65:35294.service. Feb 12 21:59:35.351506 sshd[3701]: Accepted publickey for core from 139.178.89.65 port 35294 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:35.353023 sshd[3701]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:35.358579 systemd[1]: Started session-6.scope. Feb 12 21:59:35.359242 systemd-logind[1551]: New session 6 of user core. Feb 12 21:59:35.694574 sshd[3701]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:35.700020 systemd[1]: sshd@5-172.31.23.32:22-139.178.89.65:35294.service: Deactivated successfully. Feb 12 21:59:35.701860 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 21:59:35.702956 systemd-logind[1551]: Session 6 logged out. Waiting for processes to exit. Feb 12 21:59:35.706178 systemd-logind[1551]: Removed session 6. Feb 12 21:59:40.720765 systemd[1]: Started sshd@6-172.31.23.32:22-139.178.89.65:56858.service. Feb 12 21:59:40.887413 sshd[3743]: Accepted publickey for core from 139.178.89.65 port 56858 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:40.888950 sshd[3743]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:40.895643 systemd[1]: Started session-7.scope. Feb 12 21:59:40.896893 systemd-logind[1551]: New session 7 of user core. Feb 12 21:59:41.136483 sshd[3743]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:41.142645 systemd[1]: sshd@6-172.31.23.32:22-139.178.89.65:56858.service: Deactivated successfully. Feb 12 21:59:41.144003 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 21:59:41.145611 systemd-logind[1551]: Session 7 logged out. Waiting for processes to exit. Feb 12 21:59:41.146856 systemd-logind[1551]: Removed session 7. Feb 12 21:59:46.167167 systemd[1]: Started sshd@7-172.31.23.32:22-139.178.89.65:56864.service. Feb 12 21:59:46.336744 sshd[3775]: Accepted publickey for core from 139.178.89.65 port 56864 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:46.338427 sshd[3775]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:46.344402 systemd[1]: Started session-8.scope. Feb 12 21:59:46.345468 systemd-logind[1551]: New session 8 of user core. Feb 12 21:59:46.566612 sshd[3775]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:46.570561 systemd[1]: sshd@7-172.31.23.32:22-139.178.89.65:56864.service: Deactivated successfully. Feb 12 21:59:46.571723 systemd[1]: session-8.scope: Deactivated successfully. Feb 12 21:59:46.572828 systemd-logind[1551]: Session 8 logged out. Waiting for processes to exit. Feb 12 21:59:46.573811 systemd-logind[1551]: Removed session 8. Feb 12 21:59:51.593039 systemd[1]: Started sshd@8-172.31.23.32:22-139.178.89.65:51976.service. Feb 12 21:59:51.760323 sshd[3809]: Accepted publickey for core from 139.178.89.65 port 51976 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:51.762228 sshd[3809]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:51.767853 systemd[1]: Started session-9.scope. Feb 12 21:59:51.768595 systemd-logind[1551]: New session 9 of user core. Feb 12 21:59:51.966984 sshd[3809]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:51.970647 systemd[1]: sshd@8-172.31.23.32:22-139.178.89.65:51976.service: Deactivated successfully. Feb 12 21:59:51.971660 systemd[1]: session-9.scope: Deactivated successfully. Feb 12 21:59:51.972746 systemd-logind[1551]: Session 9 logged out. Waiting for processes to exit. Feb 12 21:59:51.975337 systemd-logind[1551]: Removed session 9. Feb 12 21:59:51.995225 systemd[1]: Started sshd@9-172.31.23.32:22-139.178.89.65:51978.service. Feb 12 21:59:52.172213 sshd[3822]: Accepted publickey for core from 139.178.89.65 port 51978 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:52.173636 sshd[3822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:52.179637 systemd[1]: Started session-10.scope. Feb 12 21:59:52.180686 systemd-logind[1551]: New session 10 of user core. Feb 12 21:59:52.615651 sshd[3822]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:52.621225 systemd-logind[1551]: Session 10 logged out. Waiting for processes to exit. Feb 12 21:59:52.623642 systemd[1]: sshd@9-172.31.23.32:22-139.178.89.65:51978.service: Deactivated successfully. Feb 12 21:59:52.625017 systemd[1]: session-10.scope: Deactivated successfully. Feb 12 21:59:52.629155 systemd-logind[1551]: Removed session 10. Feb 12 21:59:52.643638 systemd[1]: Started sshd@10-172.31.23.32:22-139.178.89.65:51992.service. Feb 12 21:59:52.832781 sshd[3832]: Accepted publickey for core from 139.178.89.65 port 51992 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:52.834538 sshd[3832]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:52.841371 systemd[1]: Started session-11.scope. Feb 12 21:59:52.842301 systemd-logind[1551]: New session 11 of user core. Feb 12 21:59:53.057637 sshd[3832]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:53.061166 systemd[1]: sshd@10-172.31.23.32:22-139.178.89.65:51992.service: Deactivated successfully. Feb 12 21:59:53.062156 systemd[1]: session-11.scope: Deactivated successfully. Feb 12 21:59:53.062940 systemd-logind[1551]: Session 11 logged out. Waiting for processes to exit. Feb 12 21:59:53.063912 systemd-logind[1551]: Removed session 11. Feb 12 21:59:58.086749 systemd[1]: Started sshd@11-172.31.23.32:22-139.178.89.65:43596.service. Feb 12 21:59:58.261076 sshd[3862]: Accepted publickey for core from 139.178.89.65 port 43596 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:58.262807 sshd[3862]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:58.269178 systemd-logind[1551]: New session 12 of user core. Feb 12 21:59:58.269673 systemd[1]: Started session-12.scope. Feb 12 21:59:58.498040 sshd[3862]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:58.504040 systemd[1]: sshd@11-172.31.23.32:22-139.178.89.65:43596.service: Deactivated successfully. Feb 12 21:59:58.507569 systemd[1]: session-12.scope: Deactivated successfully. Feb 12 21:59:58.511414 systemd-logind[1551]: Session 12 logged out. Waiting for processes to exit. Feb 12 21:59:58.514054 systemd-logind[1551]: Removed session 12. Feb 12 21:59:58.525475 systemd[1]: Started sshd@12-172.31.23.32:22-139.178.89.65:43608.service. Feb 12 21:59:58.694116 sshd[3874]: Accepted publickey for core from 139.178.89.65 port 43608 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:58.695679 sshd[3874]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:58.702809 systemd[1]: Started session-13.scope. Feb 12 21:59:58.703797 systemd-logind[1551]: New session 13 of user core. Feb 12 21:59:59.393945 sshd[3874]: pam_unix(sshd:session): session closed for user core Feb 12 21:59:59.397581 systemd-logind[1551]: Session 13 logged out. Waiting for processes to exit. Feb 12 21:59:59.399327 systemd[1]: sshd@12-172.31.23.32:22-139.178.89.65:43608.service: Deactivated successfully. Feb 12 21:59:59.400289 systemd[1]: session-13.scope: Deactivated successfully. Feb 12 21:59:59.402411 systemd-logind[1551]: Removed session 13. Feb 12 21:59:59.422139 systemd[1]: Started sshd@13-172.31.23.32:22-139.178.89.65:43616.service. Feb 12 21:59:59.605853 sshd[3884]: Accepted publickey for core from 139.178.89.65 port 43616 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 21:59:59.607355 sshd[3884]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 21:59:59.616153 systemd-logind[1551]: New session 14 of user core. Feb 12 21:59:59.616182 systemd[1]: Started session-14.scope. Feb 12 22:00:01.140951 sshd[3884]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:01.167423 systemd[1]: sshd@13-172.31.23.32:22-139.178.89.65:43616.service: Deactivated successfully. Feb 12 22:00:01.170639 systemd[1]: session-14.scope: Deactivated successfully. Feb 12 22:00:01.174601 systemd-logind[1551]: Session 14 logged out. Waiting for processes to exit. Feb 12 22:00:01.193859 systemd[1]: Started sshd@14-172.31.23.32:22-139.178.89.65:43626.service. Feb 12 22:00:01.197704 systemd-logind[1551]: Removed session 14. Feb 12 22:00:01.383193 sshd[3922]: Accepted publickey for core from 139.178.89.65 port 43626 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:01.385357 sshd[3922]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:01.392751 systemd-logind[1551]: New session 15 of user core. Feb 12 22:00:01.394052 systemd[1]: Started session-15.scope. Feb 12 22:00:01.857820 sshd[3922]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:01.862527 systemd[1]: sshd@14-172.31.23.32:22-139.178.89.65:43626.service: Deactivated successfully. Feb 12 22:00:01.863736 systemd[1]: session-15.scope: Deactivated successfully. Feb 12 22:00:01.865180 systemd-logind[1551]: Session 15 logged out. Waiting for processes to exit. Feb 12 22:00:01.867660 systemd-logind[1551]: Removed session 15. Feb 12 22:00:01.885793 systemd[1]: Started sshd@15-172.31.23.32:22-139.178.89.65:43636.service. Feb 12 22:00:02.058914 sshd[3980]: Accepted publickey for core from 139.178.89.65 port 43636 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:02.060971 sshd[3980]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:02.089894 systemd-logind[1551]: New session 16 of user core. Feb 12 22:00:02.093273 systemd[1]: Started session-16.scope. Feb 12 22:00:02.570096 sshd[3980]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:02.578264 systemd[1]: sshd@15-172.31.23.32:22-139.178.89.65:43636.service: Deactivated successfully. Feb 12 22:00:02.580044 systemd[1]: session-16.scope: Deactivated successfully. Feb 12 22:00:02.583903 systemd-logind[1551]: Session 16 logged out. Waiting for processes to exit. Feb 12 22:00:02.587832 systemd-logind[1551]: Removed session 16. Feb 12 22:00:07.598345 systemd[1]: Started sshd@16-172.31.23.32:22-139.178.89.65:43640.service. Feb 12 22:00:07.762364 sshd[4009]: Accepted publickey for core from 139.178.89.65 port 43640 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:07.764847 sshd[4009]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:07.771780 systemd[1]: Started session-17.scope. Feb 12 22:00:07.774166 systemd-logind[1551]: New session 17 of user core. Feb 12 22:00:08.002681 sshd[4009]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:08.007379 systemd[1]: sshd@16-172.31.23.32:22-139.178.89.65:43640.service: Deactivated successfully. Feb 12 22:00:08.008971 systemd[1]: session-17.scope: Deactivated successfully. Feb 12 22:00:08.009835 systemd-logind[1551]: Session 17 logged out. Waiting for processes to exit. Feb 12 22:00:08.011825 systemd-logind[1551]: Removed session 17. Feb 12 22:00:13.029048 systemd[1]: Started sshd@17-172.31.23.32:22-139.178.89.65:54624.service. Feb 12 22:00:13.199548 sshd[4066]: Accepted publickey for core from 139.178.89.65 port 54624 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:13.201556 sshd[4066]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:13.207387 systemd[1]: Started session-18.scope. Feb 12 22:00:13.208056 systemd-logind[1551]: New session 18 of user core. Feb 12 22:00:13.437828 sshd[4066]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:13.443574 systemd[1]: sshd@17-172.31.23.32:22-139.178.89.65:54624.service: Deactivated successfully. Feb 12 22:00:13.445996 systemd[1]: session-18.scope: Deactivated successfully. Feb 12 22:00:13.447033 systemd-logind[1551]: Session 18 logged out. Waiting for processes to exit. Feb 12 22:00:13.448603 systemd-logind[1551]: Removed session 18. Feb 12 22:00:18.470036 systemd[1]: Started sshd@18-172.31.23.32:22-139.178.89.65:48874.service. Feb 12 22:00:18.644022 sshd[4097]: Accepted publickey for core from 139.178.89.65 port 48874 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:18.646077 sshd[4097]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:18.653012 systemd[1]: Started session-19.scope. Feb 12 22:00:18.654428 systemd-logind[1551]: New session 19 of user core. Feb 12 22:00:18.875020 sshd[4097]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:18.883721 systemd[1]: sshd@18-172.31.23.32:22-139.178.89.65:48874.service: Deactivated successfully. Feb 12 22:00:18.885682 systemd[1]: session-19.scope: Deactivated successfully. Feb 12 22:00:18.888659 systemd-logind[1551]: Session 19 logged out. Waiting for processes to exit. Feb 12 22:00:18.890608 systemd-logind[1551]: Removed session 19. Feb 12 22:00:23.902412 systemd[1]: Started sshd@19-172.31.23.32:22-139.178.89.65:48886.service. Feb 12 22:00:24.072358 sshd[4129]: Accepted publickey for core from 139.178.89.65 port 48886 ssh2: RSA SHA256:BLc8w5wGiofCozMWb4UlfDNGWSz58WJcVew2e99GstU Feb 12 22:00:24.074830 sshd[4129]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 22:00:24.084076 systemd[1]: Started session-20.scope. Feb 12 22:00:24.085200 systemd-logind[1551]: New session 20 of user core. Feb 12 22:00:24.283547 sshd[4129]: pam_unix(sshd:session): session closed for user core Feb 12 22:00:24.286952 systemd[1]: sshd@19-172.31.23.32:22-139.178.89.65:48886.service: Deactivated successfully. Feb 12 22:00:24.287948 systemd[1]: session-20.scope: Deactivated successfully. Feb 12 22:00:24.289199 systemd-logind[1551]: Session 20 logged out. Waiting for processes to exit. Feb 12 22:00:24.290471 systemd-logind[1551]: Removed session 20. Feb 12 22:00:39.848265 kubelet[2661]: E0212 22:00:39.848182 2661 controller.go:189] failed to update lease, error: Put "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": net/http: request canceled (Client.Timeout exceeded while awaiting headers) Feb 12 22:00:40.480290 systemd[1]: cri-containerd-b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db.scope: Deactivated successfully. Feb 12 22:00:40.480793 systemd[1]: cri-containerd-b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db.scope: Consumed 3.149s CPU time. Feb 12 22:00:40.518491 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db-rootfs.mount: Deactivated successfully. Feb 12 22:00:40.532885 env[1560]: time="2024-02-12T22:00:40.532827207Z" level=info msg="shim disconnected" id=b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db Feb 12 22:00:40.532885 env[1560]: time="2024-02-12T22:00:40.532875661Z" level=warning msg="cleaning up after shim disconnected" id=b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db namespace=k8s.io Feb 12 22:00:40.532885 env[1560]: time="2024-02-12T22:00:40.532891718Z" level=info msg="cleaning up dead shim" Feb 12 22:00:40.543273 env[1560]: time="2024-02-12T22:00:40.543218214Z" level=warning msg="cleanup warnings time=\"2024-02-12T22:00:40Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=4214 runtime=io.containerd.runc.v2\n" Feb 12 22:00:40.852938 kubelet[2661]: I0212 22:00:40.848685 2661 scope.go:115] "RemoveContainer" containerID="b375fac833c9a0d70033e1a7f2ca430ea48a1c8830e25eb2aa8a74a172cc25db" Feb 12 22:00:40.859920 env[1560]: time="2024-02-12T22:00:40.859875491Z" level=info msg="CreateContainer within sandbox \"4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:1,}" Feb 12 22:00:40.886820 env[1560]: time="2024-02-12T22:00:40.886768855Z" level=info msg="CreateContainer within sandbox \"4dd02ee29ecb93a1ff72a3b4d0e4e6e26d623391caf408e408cbebf37c54d8eb\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:1,} returns container id \"7dd06673b82a19fc4718a595de49829b05690cc281eedde9a0b07539d075e49f\"" Feb 12 22:00:40.887361 env[1560]: time="2024-02-12T22:00:40.887326884Z" level=info msg="StartContainer for \"7dd06673b82a19fc4718a595de49829b05690cc281eedde9a0b07539d075e49f\"" Feb 12 22:00:40.918198 systemd[1]: Started cri-containerd-7dd06673b82a19fc4718a595de49829b05690cc281eedde9a0b07539d075e49f.scope. Feb 12 22:00:40.983871 env[1560]: time="2024-02-12T22:00:40.983813772Z" level=info msg="StartContainer for \"7dd06673b82a19fc4718a595de49829b05690cc281eedde9a0b07539d075e49f\" returns successfully" Feb 12 22:00:41.518441 systemd[1]: run-containerd-runc-k8s.io-7dd06673b82a19fc4718a595de49829b05690cc281eedde9a0b07539d075e49f-runc.AHW0hn.mount: Deactivated successfully. Feb 12 22:00:44.429243 systemd[1]: cri-containerd-9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa.scope: Deactivated successfully. Feb 12 22:00:44.429710 systemd[1]: cri-containerd-9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa.scope: Consumed 1.608s CPU time. Feb 12 22:00:44.459028 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa-rootfs.mount: Deactivated successfully. Feb 12 22:00:44.476002 env[1560]: time="2024-02-12T22:00:44.475855918Z" level=info msg="shim disconnected" id=9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa Feb 12 22:00:44.476002 env[1560]: time="2024-02-12T22:00:44.475997903Z" level=warning msg="cleaning up after shim disconnected" id=9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa namespace=k8s.io Feb 12 22:00:44.476780 env[1560]: time="2024-02-12T22:00:44.476014843Z" level=info msg="cleaning up dead shim" Feb 12 22:00:44.487295 env[1560]: time="2024-02-12T22:00:44.487239606Z" level=warning msg="cleanup warnings time=\"2024-02-12T22:00:44Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=4286 runtime=io.containerd.runc.v2\n" Feb 12 22:00:44.861295 kubelet[2661]: I0212 22:00:44.860723 2661 scope.go:115] "RemoveContainer" containerID="9517346349945f1914d573f1ff06308391a2b7b90b7fca3aa091c097a401bafa" Feb 12 22:00:44.864463 env[1560]: time="2024-02-12T22:00:44.864426273Z" level=info msg="CreateContainer within sandbox \"3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:1,}" Feb 12 22:00:44.888822 env[1560]: time="2024-02-12T22:00:44.888767127Z" level=info msg="CreateContainer within sandbox \"3a3332b91331d3bf90749d8c06bedc2343f750a5e40351b7b2537fa2fb231446\" for &ContainerMetadata{Name:kube-scheduler,Attempt:1,} returns container id \"8808c0fcd2b68f17c8f6c8954fc0d3cfe4e6020fd770d4da374e1de8d74186f1\"" Feb 12 22:00:44.889696 env[1560]: time="2024-02-12T22:00:44.889631218Z" level=info msg="StartContainer for \"8808c0fcd2b68f17c8f6c8954fc0d3cfe4e6020fd770d4da374e1de8d74186f1\"" Feb 12 22:00:44.929977 systemd[1]: Started cri-containerd-8808c0fcd2b68f17c8f6c8954fc0d3cfe4e6020fd770d4da374e1de8d74186f1.scope. Feb 12 22:00:45.003273 env[1560]: time="2024-02-12T22:00:45.003214010Z" level=info msg="StartContainer for \"8808c0fcd2b68f17c8f6c8954fc0d3cfe4e6020fd770d4da374e1de8d74186f1\" returns successfully" Feb 12 22:00:45.458777 systemd[1]: run-containerd-runc-k8s.io-8808c0fcd2b68f17c8f6c8954fc0d3cfe4e6020fd770d4da374e1de8d74186f1-runc.b1whiK.mount: Deactivated successfully. Feb 12 22:00:49.849126 kubelet[2661]: E0212 22:00:49.849005 2661 controller.go:189] failed to update lease, error: Put "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": net/http: request canceled (Client.Timeout exceeded while awaiting headers) Feb 12 22:00:59.849546 kubelet[2661]: E0212 22:00:59.849364 2661 controller.go:189] failed to update lease, error: Put "https://172.31.23.32:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ip-172-31-23-32?timeout=10s": net/http: request canceled (Client.Timeout exceeded while awaiting headers)