Jun 25 14:15:13.070579 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jun 25 14:15:13.070615 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:15:13.070638 kernel: efi: EFI v2.70 by EDK II Jun 25 14:15:13.070653 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7ac1aa98 MEMRESERVE=0x78553e18 Jun 25 14:15:13.070667 kernel: ACPI: Early table checksum verification disabled Jun 25 14:15:13.070680 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jun 25 14:15:13.070696 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jun 25 14:15:13.070710 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jun 25 14:15:13.070724 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jun 25 14:15:13.070737 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jun 25 14:15:13.070756 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jun 25 14:15:13.070769 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jun 25 14:15:13.070783 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jun 25 14:15:13.070797 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jun 25 14:15:13.070840 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jun 25 14:15:13.070863 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jun 25 14:15:13.070878 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jun 25 14:15:13.070893 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jun 25 14:15:13.070907 kernel: printk: bootconsole [uart0] enabled Jun 25 14:15:13.070922 kernel: NUMA: Failed to initialise from firmware Jun 25 14:15:13.070937 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jun 25 14:15:13.070951 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Jun 25 14:15:13.070966 kernel: Zone ranges: Jun 25 14:15:13.070980 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jun 25 14:15:13.070995 kernel: DMA32 empty Jun 25 14:15:13.071009 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jun 25 14:15:13.071028 kernel: Movable zone start for each node Jun 25 14:15:13.071042 kernel: Early memory node ranges Jun 25 14:15:13.071056 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jun 25 14:15:13.071071 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jun 25 14:15:13.071085 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jun 25 14:15:13.071099 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jun 25 14:15:13.071113 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jun 25 14:15:13.071128 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jun 25 14:15:13.071142 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jun 25 14:15:13.071156 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jun 25 14:15:13.071170 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jun 25 14:15:13.071184 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jun 25 14:15:13.071203 kernel: psci: probing for conduit method from ACPI. Jun 25 14:15:13.071218 kernel: psci: PSCIv1.0 detected in firmware. Jun 25 14:15:13.071239 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:15:13.071254 kernel: psci: Trusted OS migration not required Jun 25 14:15:13.071269 kernel: psci: SMC Calling Convention v1.1 Jun 25 14:15:13.071289 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:15:13.071304 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:15:13.071319 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 25 14:15:13.071334 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:15:13.071349 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:15:13.071364 kernel: CPU features: detected: Spectre-v2 Jun 25 14:15:13.071379 kernel: CPU features: detected: Spectre-v3a Jun 25 14:15:13.071394 kernel: CPU features: detected: Spectre-BHB Jun 25 14:15:13.071409 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:15:13.071424 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:15:13.071439 kernel: CPU features: detected: ARM erratum 1742098 Jun 25 14:15:13.071454 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jun 25 14:15:13.071474 kernel: alternatives: applying boot alternatives Jun 25 14:15:13.071488 kernel: Fallback order for Node 0: 0 Jun 25 14:15:13.071503 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Jun 25 14:15:13.071518 kernel: Policy zone: Normal Jun 25 14:15:13.071535 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:15:13.071552 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:15:13.071567 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:15:13.071582 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:15:13.071597 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:15:13.071612 kernel: software IO TLB: area num 2. Jun 25 14:15:13.071631 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Jun 25 14:15:13.071647 kernel: Memory: 3825596K/4030464K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 204868K reserved, 0K cma-reserved) Jun 25 14:15:13.071663 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 25 14:15:13.071678 kernel: trace event string verifier disabled Jun 25 14:15:13.071693 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:15:13.071709 kernel: rcu: RCU event tracing is enabled. Jun 25 14:15:13.071725 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 25 14:15:13.071740 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:15:13.071755 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:15:13.071771 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:15:13.071786 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 25 14:15:13.076040 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:15:13.076082 kernel: GICv3: 96 SPIs implemented Jun 25 14:15:13.076098 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:15:13.076114 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:15:13.076129 kernel: GICv3: GICv3 features: 16 PPIs Jun 25 14:15:13.076145 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jun 25 14:15:13.076161 kernel: ITS [mem 0x10080000-0x1009ffff] Jun 25 14:15:13.076177 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000a0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:15:13.076194 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000b0000 (flat, esz 8, psz 64K, shr 1) Jun 25 14:15:13.076210 kernel: GICv3: using LPI property table @0x00000004000c0000 Jun 25 14:15:13.076226 kernel: ITS: Using hypervisor restricted LPI range [128] Jun 25 14:15:13.076242 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000d0000 Jun 25 14:15:13.076269 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:15:13.076285 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jun 25 14:15:13.076301 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jun 25 14:15:13.076317 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jun 25 14:15:13.076338 kernel: Console: colour dummy device 80x25 Jun 25 14:15:13.076354 kernel: printk: console [tty1] enabled Jun 25 14:15:13.076370 kernel: ACPI: Core revision 20220331 Jun 25 14:15:13.076386 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jun 25 14:15:13.076408 kernel: pid_max: default: 32768 minimum: 301 Jun 25 14:15:13.076453 kernel: LSM: Security Framework initializing Jun 25 14:15:13.076479 kernel: SELinux: Initializing. Jun 25 14:15:13.076496 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:15:13.076512 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:15:13.076528 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:15:13.076544 kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Jun 25 14:15:13.076560 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:15:13.076575 kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Jun 25 14:15:13.076590 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:15:13.076607 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:15:13.076627 kernel: Platform MSI: ITS@0x10080000 domain created Jun 25 14:15:13.076645 kernel: PCI/MSI: ITS@0x10080000 domain created Jun 25 14:15:13.076665 kernel: Remapping and enabling EFI services. Jun 25 14:15:13.076681 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:15:13.076696 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:15:13.076712 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jun 25 14:15:13.076728 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000e0000 Jun 25 14:15:13.076743 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jun 25 14:15:13.076759 kernel: smp: Brought up 1 node, 2 CPUs Jun 25 14:15:13.076778 kernel: SMP: Total of 2 processors activated. Jun 25 14:15:13.076794 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:15:13.076874 kernel: CPU features: detected: 32-bit EL1 Support Jun 25 14:15:13.076897 kernel: CPU features: detected: CRC32 instructions Jun 25 14:15:13.076914 kernel: CPU: All CPU(s) started at EL1 Jun 25 14:15:13.076930 kernel: alternatives: applying system-wide alternatives Jun 25 14:15:13.076946 kernel: devtmpfs: initialized Jun 25 14:15:13.076963 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:15:13.076985 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 25 14:15:13.077002 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:15:13.077018 kernel: SMBIOS 3.0.0 present. Jun 25 14:15:13.077034 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jun 25 14:15:13.077050 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:15:13.077071 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:15:13.077090 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:15:13.077107 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:15:13.077128 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:15:13.077149 kernel: audit: type=2000 audit(0.247:1): state=initialized audit_enabled=0 res=1 Jun 25 14:15:13.077167 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:15:13.077185 kernel: cpuidle: using governor menu Jun 25 14:15:13.077204 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:15:13.077224 kernel: ASID allocator initialised with 32768 entries Jun 25 14:15:13.077244 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:15:13.077261 kernel: Serial: AMBA PL011 UART driver Jun 25 14:15:13.077280 kernel: KASLR enabled Jun 25 14:15:13.077299 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:15:13.077325 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:15:13.077341 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:15:13.077370 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:15:13.077390 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:15:13.077412 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:15:13.077431 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:15:13.077448 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:15:13.077469 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:15:13.077487 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:15:13.077512 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:15:13.077528 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:15:13.077550 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 14:15:13.077567 kernel: ACPI: Interpreter enabled Jun 25 14:15:13.077585 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:15:13.077605 kernel: ACPI: MCFG table detected, 1 entries Jun 25 14:15:13.077624 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jun 25 14:15:13.078104 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:15:13.078321 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 14:15:13.078516 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 14:15:13.078711 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jun 25 14:15:13.078961 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jun 25 14:15:13.078986 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jun 25 14:15:13.079002 kernel: acpiphp: Slot [1] registered Jun 25 14:15:13.079018 kernel: acpiphp: Slot [2] registered Jun 25 14:15:13.079034 kernel: acpiphp: Slot [3] registered Jun 25 14:15:13.079056 kernel: acpiphp: Slot [4] registered Jun 25 14:15:13.079073 kernel: acpiphp: Slot [5] registered Jun 25 14:15:13.079089 kernel: acpiphp: Slot [6] registered Jun 25 14:15:13.079106 kernel: acpiphp: Slot [7] registered Jun 25 14:15:13.079122 kernel: acpiphp: Slot [8] registered Jun 25 14:15:13.079138 kernel: acpiphp: Slot [9] registered Jun 25 14:15:13.079153 kernel: acpiphp: Slot [10] registered Jun 25 14:15:13.079169 kernel: acpiphp: Slot [11] registered Jun 25 14:15:13.079185 kernel: acpiphp: Slot [12] registered Jun 25 14:15:13.079201 kernel: acpiphp: Slot [13] registered Jun 25 14:15:13.079221 kernel: acpiphp: Slot [14] registered Jun 25 14:15:13.079237 kernel: acpiphp: Slot [15] registered Jun 25 14:15:13.079253 kernel: acpiphp: Slot [16] registered Jun 25 14:15:13.079269 kernel: acpiphp: Slot [17] registered Jun 25 14:15:13.079285 kernel: acpiphp: Slot [18] registered Jun 25 14:15:13.079301 kernel: acpiphp: Slot [19] registered Jun 25 14:15:13.079323 kernel: acpiphp: Slot [20] registered Jun 25 14:15:13.079339 kernel: acpiphp: Slot [21] registered Jun 25 14:15:13.079356 kernel: acpiphp: Slot [22] registered Jun 25 14:15:13.079381 kernel: acpiphp: Slot [23] registered Jun 25 14:15:13.079401 kernel: acpiphp: Slot [24] registered Jun 25 14:15:13.079417 kernel: acpiphp: Slot [25] registered Jun 25 14:15:13.079433 kernel: acpiphp: Slot [26] registered Jun 25 14:15:13.079449 kernel: acpiphp: Slot [27] registered Jun 25 14:15:13.079465 kernel: acpiphp: Slot [28] registered Jun 25 14:15:13.079481 kernel: acpiphp: Slot [29] registered Jun 25 14:15:13.079497 kernel: acpiphp: Slot [30] registered Jun 25 14:15:13.079513 kernel: acpiphp: Slot [31] registered Jun 25 14:15:13.079529 kernel: PCI host bridge to bus 0000:00 Jun 25 14:15:13.079746 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jun 25 14:15:13.079986 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 25 14:15:13.080165 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jun 25 14:15:13.080343 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jun 25 14:15:13.080598 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Jun 25 14:15:13.080923 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Jun 25 14:15:13.081152 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Jun 25 14:15:13.081360 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Jun 25 14:15:13.081556 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Jun 25 14:15:13.081756 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 25 14:15:13.082019 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Jun 25 14:15:13.082220 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Jun 25 14:15:13.082420 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Jun 25 14:15:13.082622 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Jun 25 14:15:13.082865 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 25 14:15:13.083062 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Jun 25 14:15:13.083254 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Jun 25 14:15:13.083449 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Jun 25 14:15:13.083639 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Jun 25 14:15:13.083870 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Jun 25 14:15:13.084056 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jun 25 14:15:13.084229 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 25 14:15:13.084408 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jun 25 14:15:13.084447 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 25 14:15:13.084466 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 25 14:15:13.084483 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 25 14:15:13.084499 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 25 14:15:13.084515 kernel: iommu: Default domain type: Translated Jun 25 14:15:13.084537 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:15:13.084553 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:15:13.084569 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 14:15:13.084586 kernel: PTP clock support registered Jun 25 14:15:13.084602 kernel: Registered efivars operations Jun 25 14:15:13.084618 kernel: vgaarb: loaded Jun 25 14:15:13.084634 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:15:13.084650 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:15:13.084667 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:15:13.084687 kernel: pnp: PnP ACPI init Jun 25 14:15:13.084982 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jun 25 14:15:13.085008 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:15:13.085025 kernel: NET: Registered PF_INET protocol family Jun 25 14:15:13.085041 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 14:15:13.085057 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 14:15:13.085073 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:15:13.085090 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 14:15:13.085111 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 14:15:13.085128 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 14:15:13.085144 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:15:13.085160 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:15:13.085177 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:15:13.085193 kernel: PCI: CLS 0 bytes, default 64 Jun 25 14:15:13.085209 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Jun 25 14:15:13.085225 kernel: kvm [1]: HYP mode not available Jun 25 14:15:13.085241 kernel: Initialise system trusted keyrings Jun 25 14:15:13.085262 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 14:15:13.085278 kernel: Key type asymmetric registered Jun 25 14:15:13.085294 kernel: Asymmetric key parser 'x509' registered Jun 25 14:15:13.085309 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:15:13.085326 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:15:13.085342 kernel: io scheduler mq-deadline registered Jun 25 14:15:13.085359 kernel: io scheduler kyber registered Jun 25 14:15:13.085374 kernel: io scheduler bfq registered Jun 25 14:15:13.085580 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jun 25 14:15:13.085610 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:15:13.085627 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:15:13.085644 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jun 25 14:15:13.085660 kernel: ACPI: button: Sleep Button [SLPB] Jun 25 14:15:13.085676 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:15:13.085694 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jun 25 14:15:13.086074 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jun 25 14:15:13.086101 kernel: printk: console [ttyS0] disabled Jun 25 14:15:13.086125 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jun 25 14:15:13.086141 kernel: printk: console [ttyS0] enabled Jun 25 14:15:13.086158 kernel: printk: bootconsole [uart0] disabled Jun 25 14:15:13.086174 kernel: thunder_xcv, ver 1.0 Jun 25 14:15:13.086190 kernel: thunder_bgx, ver 1.0 Jun 25 14:15:13.086205 kernel: nicpf, ver 1.0 Jun 25 14:15:13.086221 kernel: nicvf, ver 1.0 Jun 25 14:15:13.086421 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:15:13.086606 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:15:12 UTC (1719324912) Jun 25 14:15:13.086634 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:15:13.086650 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:15:13.086667 kernel: Segment Routing with IPv6 Jun 25 14:15:13.086709 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:15:13.086728 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:15:13.086744 kernel: Key type dns_resolver registered Jun 25 14:15:13.086760 kernel: registered taskstats version 1 Jun 25 14:15:13.086776 kernel: Loading compiled-in X.509 certificates Jun 25 14:15:13.086792 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:15:13.086877 kernel: Key type .fscrypt registered Jun 25 14:15:13.086895 kernel: Key type fscrypt-provisioning registered Jun 25 14:15:13.086911 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:15:13.086927 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:15:13.086944 kernel: ima: No architecture policies found Jun 25 14:15:13.086960 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:15:13.086977 kernel: clk: Disabling unused clocks Jun 25 14:15:13.086994 kernel: Freeing unused kernel memory: 34688K Jun 25 14:15:13.087010 kernel: Run /init as init process Jun 25 14:15:13.087032 kernel: with arguments: Jun 25 14:15:13.087049 kernel: /init Jun 25 14:15:13.087064 kernel: with environment: Jun 25 14:15:13.087079 kernel: HOME=/ Jun 25 14:15:13.087095 kernel: TERM=linux Jun 25 14:15:13.087111 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:15:13.087131 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:15:13.087152 systemd[1]: Detected virtualization amazon. Jun 25 14:15:13.087174 systemd[1]: Detected architecture arm64. Jun 25 14:15:13.087192 systemd[1]: Running in initrd. Jun 25 14:15:13.087209 systemd[1]: No hostname configured, using default hostname. Jun 25 14:15:13.087227 systemd[1]: Hostname set to . Jun 25 14:15:13.087246 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:15:13.087263 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:15:13.087281 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:15:13.087299 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:15:13.087321 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:15:13.087339 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:15:13.087380 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:15:13.087401 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:15:13.087420 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:15:13.087439 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:15:13.087457 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:15:13.087480 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:15:13.087498 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:15:13.087516 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:15:13.087534 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:15:13.087553 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:15:13.087571 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:15:13.087588 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:15:13.087606 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:15:13.087628 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:15:13.087646 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:15:13.087664 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:15:13.087681 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:15:13.087699 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:15:13.087717 kernel: audit: type=1130 audit(1719324913.070:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.087734 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:15:13.087756 systemd-journald[242]: Journal started Jun 25 14:15:13.087856 systemd-journald[242]: Runtime Journal (/run/log/journal/ec22ce0e796cc2cd79edda8b01e832ea) is 8.0M, max 75.3M, 67.3M free. Jun 25 14:15:13.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.099434 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:15:13.099519 kernel: audit: type=1130 audit(1719324913.089:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.100493 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:15:13.112185 kernel: audit: type=1130 audit(1719324913.098:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.112231 kernel: audit: type=1130 audit(1719324913.104:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.100926 systemd-modules-load[243]: Inserted module 'overlay' Jun 25 14:15:13.114093 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:15:13.117455 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:15:13.137346 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:15:13.149695 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:15:13.153854 kernel: Bridge firewalling registered Jun 25 14:15:13.154982 systemd-modules-load[243]: Inserted module 'br_netfilter' Jun 25 14:15:13.165268 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:15:13.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.176836 kernel: audit: type=1130 audit(1719324913.167:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.190836 kernel: SCSI subsystem initialized Jun 25 14:15:13.191373 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:15:13.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.199837 kernel: audit: type=1130 audit(1719324913.190:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.197000 audit: BPF prog-id=6 op=LOAD Jun 25 14:15:13.201836 kernel: audit: type=1334 audit(1719324913.197:8): prog-id=6 op=LOAD Jun 25 14:15:13.204046 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:15:13.206317 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:15:13.214191 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:15:13.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.235840 kernel: audit: type=1130 audit(1719324913.206:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.243417 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:15:13.243480 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:15:13.245851 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:15:13.250454 dracut-cmdline[264]: dracut-dracut-053 Jun 25 14:15:13.253110 systemd-modules-load[243]: Inserted module 'dm_multipath' Jun 25 14:15:13.255944 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:15:13.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.265841 kernel: audit: type=1130 audit(1719324913.254:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.267336 dracut-cmdline[264]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:15:13.278339 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:15:13.314767 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:15:13.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.326466 systemd-resolved[263]: Positive Trust Anchors: Jun 25 14:15:13.328417 systemd-resolved[263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:15:13.329509 systemd-resolved[263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:15:13.436844 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:15:13.449852 kernel: iscsi: registered transport (tcp) Jun 25 14:15:13.472853 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:15:13.472933 kernel: QLogic iSCSI HBA Driver Jun 25 14:15:13.535504 systemd-resolved[263]: Defaulting to hostname 'linux'. Jun 25 14:15:13.537194 kernel: random: crng init done Jun 25 14:15:13.539079 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:15:13.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.541208 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:15:13.565521 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:15:13.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.578536 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:15:13.657867 kernel: raid6: neonx8 gen() 6758 MB/s Jun 25 14:15:13.674844 kernel: raid6: neonx4 gen() 6609 MB/s Jun 25 14:15:13.691841 kernel: raid6: neonx2 gen() 5487 MB/s Jun 25 14:15:13.708841 kernel: raid6: neonx1 gen() 3971 MB/s Jun 25 14:15:13.725841 kernel: raid6: int64x8 gen() 3782 MB/s Jun 25 14:15:13.742842 kernel: raid6: int64x4 gen() 3695 MB/s Jun 25 14:15:13.759841 kernel: raid6: int64x2 gen() 3600 MB/s Jun 25 14:15:13.777487 kernel: raid6: int64x1 gen() 2746 MB/s Jun 25 14:15:13.777519 kernel: raid6: using algorithm neonx8 gen() 6758 MB/s Jun 25 14:15:13.795462 kernel: raid6: .... xor() 4706 MB/s, rmw enabled Jun 25 14:15:13.795510 kernel: raid6: using neon recovery algorithm Jun 25 14:15:13.802845 kernel: xor: measuring software checksum speed Jun 25 14:15:13.804840 kernel: 8regs : 11027 MB/sec Jun 25 14:15:13.806840 kernel: 32regs : 11961 MB/sec Jun 25 14:15:13.808845 kernel: arm64_neon : 9541 MB/sec Jun 25 14:15:13.808880 kernel: xor: using function: 32regs (11961 MB/sec) Jun 25 14:15:13.898869 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:15:13.917570 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:15:13.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:13.930000 audit: BPF prog-id=7 op=LOAD Jun 25 14:15:13.930000 audit: BPF prog-id=8 op=LOAD Jun 25 14:15:13.941141 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:15:13.978795 systemd-udevd[444]: Using default interface naming scheme 'v252'. Jun 25 14:15:13.988110 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:15:14.000122 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:15:13.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:14.030729 dracut-pre-trigger[453]: rd.md=0: removing MD RAID activation Jun 25 14:15:14.095381 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:15:14.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:14.101545 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:15:14.204799 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:15:14.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:14.317599 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 25 14:15:14.317656 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jun 25 14:15:14.337340 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jun 25 14:15:14.337566 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jun 25 14:15:14.337766 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:49:fc:c6:c3:df Jun 25 14:15:14.341010 (udev-worker)[500]: Network interface NamePolicy= disabled on kernel command line. Jun 25 14:15:14.362841 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jun 25 14:15:14.364853 kernel: nvme nvme0: pci function 0000:00:04.0 Jun 25 14:15:14.371893 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jun 25 14:15:14.377478 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 25 14:15:14.377522 kernel: GPT:9289727 != 16777215 Jun 25 14:15:14.377545 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 25 14:15:14.378211 kernel: GPT:9289727 != 16777215 Jun 25 14:15:14.379167 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 25 14:15:14.379944 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:15:14.455842 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (502) Jun 25 14:15:14.475249 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jun 25 14:15:14.495852 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/nvme0n1p3 scanned by (udev-worker) (496) Jun 25 14:15:14.572226 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 25 14:15:14.601537 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jun 25 14:15:14.613980 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jun 25 14:15:14.620031 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jun 25 14:15:14.635276 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:15:14.647964 disk-uuid[601]: Primary Header is updated. Jun 25 14:15:14.647964 disk-uuid[601]: Secondary Entries is updated. Jun 25 14:15:14.647964 disk-uuid[601]: Secondary Header is updated. Jun 25 14:15:14.656846 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:15:14.665851 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:15:14.674847 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:15:15.674994 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:15:15.675061 disk-uuid[602]: The operation has completed successfully. Jun 25 14:15:15.844971 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:15:15.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:15.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:15.845168 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:15:15.870097 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:15:15.877946 sh[942]: Success Jun 25 14:15:15.910991 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:15:16.012846 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:15:16.023802 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:15:16.031686 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:15:16.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.053722 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:15:16.053790 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:15:16.053838 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:15:16.056717 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:15:16.056750 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:15:16.157838 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jun 25 14:15:16.182199 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:15:16.185347 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:15:16.205523 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:15:16.220081 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:15:16.236643 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:15:16.236710 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:15:16.238137 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:15:16.256915 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:15:16.270106 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:15:16.274861 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:15:16.290017 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:15:16.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.298763 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:15:16.387343 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:15:16.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.391000 audit: BPF prog-id=9 op=LOAD Jun 25 14:15:16.395174 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:15:16.442639 systemd-networkd[1132]: lo: Link UP Jun 25 14:15:16.442660 systemd-networkd[1132]: lo: Gained carrier Jun 25 14:15:16.446473 systemd-networkd[1132]: Enumeration completed Jun 25 14:15:16.447978 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:15:16.449432 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:15:16.449443 systemd-networkd[1132]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:15:16.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.457972 systemd[1]: Reached target network.target - Network. Jun 25 14:15:16.464657 systemd-networkd[1132]: eth0: Link UP Jun 25 14:15:16.464836 systemd-networkd[1132]: eth0: Gained carrier Jun 25 14:15:16.464852 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:15:16.469194 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:15:16.484083 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:15:16.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.489962 systemd-networkd[1132]: eth0: DHCPv4 address 172.31.24.199/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 25 14:15:16.497699 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:15:16.505886 iscsid[1137]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:15:16.505886 iscsid[1137]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 14:15:16.505886 iscsid[1137]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:15:16.505886 iscsid[1137]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:15:16.505886 iscsid[1137]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:15:16.505886 iscsid[1137]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:15:16.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.518673 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:15:16.538061 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:15:16.571594 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:15:16.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.575500 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:15:16.577474 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:15:16.579429 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:15:16.601034 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:15:16.625048 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:15:16.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.666623 ignition[1060]: Ignition 2.15.0 Jun 25 14:15:16.666652 ignition[1060]: Stage: fetch-offline Jun 25 14:15:16.669599 ignition[1060]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:16.669646 ignition[1060]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:16.672805 ignition[1060]: Ignition finished successfully Jun 25 14:15:16.675844 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:15:16.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.684098 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 25 14:15:16.706216 ignition[1158]: Ignition 2.15.0 Jun 25 14:15:16.706687 ignition[1158]: Stage: fetch Jun 25 14:15:16.707225 ignition[1158]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:16.707251 ignition[1158]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:16.707440 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:16.716513 ignition[1158]: PUT result: OK Jun 25 14:15:16.719367 ignition[1158]: parsed url from cmdline: "" Jun 25 14:15:16.719393 ignition[1158]: no config URL provided Jun 25 14:15:16.719419 ignition[1158]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:15:16.719447 ignition[1158]: no config at "/usr/lib/ignition/user.ign" Jun 25 14:15:16.719483 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:16.726831 ignition[1158]: PUT result: OK Jun 25 14:15:16.727049 ignition[1158]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jun 25 14:15:16.730606 ignition[1158]: GET result: OK Jun 25 14:15:16.730721 ignition[1158]: parsing config with SHA512: c360baa10d4639fdf1ec301daedbeb2b9ebb52ab03c0630d0ec507c1250a0073c0f9216b4e16078471ca0e2b6527b3cbae92760617c05ec72b906dcb20089680 Jun 25 14:15:16.738780 unknown[1158]: fetched base config from "system" Jun 25 14:15:16.739039 unknown[1158]: fetched base config from "system" Jun 25 14:15:16.739361 ignition[1158]: fetch: fetch complete Jun 25 14:15:16.739055 unknown[1158]: fetched user config from "aws" Jun 25 14:15:16.739374 ignition[1158]: fetch: fetch passed Jun 25 14:15:16.739456 ignition[1158]: Ignition finished successfully Jun 25 14:15:16.749907 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 25 14:15:16.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.763267 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:15:16.787898 ignition[1164]: Ignition 2.15.0 Jun 25 14:15:16.788434 ignition[1164]: Stage: kargs Jun 25 14:15:16.788948 ignition[1164]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:16.788975 ignition[1164]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:16.789158 ignition[1164]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:16.793171 ignition[1164]: PUT result: OK Jun 25 14:15:16.800254 ignition[1164]: kargs: kargs passed Jun 25 14:15:16.800525 ignition[1164]: Ignition finished successfully Jun 25 14:15:16.806290 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:15:16.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.814799 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:15:16.835852 ignition[1171]: Ignition 2.15.0 Jun 25 14:15:16.835882 ignition[1171]: Stage: disks Jun 25 14:15:16.837019 ignition[1171]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:16.837311 ignition[1171]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:16.837482 ignition[1171]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:16.842153 ignition[1171]: PUT result: OK Jun 25 14:15:16.847017 ignition[1171]: disks: disks passed Jun 25 14:15:16.847135 ignition[1171]: Ignition finished successfully Jun 25 14:15:16.851196 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:15:16.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.853464 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:15:16.855444 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:15:16.857408 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:15:16.859283 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:15:16.861103 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:15:16.884739 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:15:16.908693 systemd-fsck[1179]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 14:15:16.921036 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:15:16.933785 kernel: kauditd_printk_skb: 24 callbacks suppressed Jun 25 14:15:16.933854 kernel: audit: type=1130 audit(1719324916.922:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:16.936054 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:15:17.021858 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:15:17.023387 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:15:17.026267 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:15:17.049014 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:15:17.057413 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:15:17.061070 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 14:15:17.061166 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:15:17.061568 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:15:17.073607 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:15:17.081931 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/nvme0n1p6 scanned by mount (1196) Jun 25 14:15:17.085633 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:15:17.085671 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:15:17.086738 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:15:17.087693 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:15:17.096846 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:15:17.099648 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:15:17.503867 initrd-setup-root[1220]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:15:17.522993 initrd-setup-root[1227]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:15:17.531158 initrd-setup-root[1234]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:15:17.538981 initrd-setup-root[1241]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:15:17.872328 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:15:17.880303 kernel: audit: type=1130 audit(1719324917.873:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.887046 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:15:17.892414 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:15:17.906948 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:15:17.908985 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:15:17.945525 ignition[1308]: INFO : Ignition 2.15.0 Jun 25 14:15:17.945525 ignition[1308]: INFO : Stage: mount Jun 25 14:15:17.945525 ignition[1308]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:17.945525 ignition[1308]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:17.945525 ignition[1308]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:17.955083 ignition[1308]: INFO : PUT result: OK Jun 25 14:15:17.956925 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:15:17.958556 ignition[1308]: INFO : mount: mount passed Jun 25 14:15:17.973530 kernel: audit: type=1130 audit(1719324917.962:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.973568 kernel: audit: type=1130 audit(1719324917.966:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:17.973711 ignition[1308]: INFO : Ignition finished successfully Jun 25 14:15:17.963604 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:15:17.980694 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:15:18.000209 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:15:18.017865 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1317) Jun 25 14:15:18.021494 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:15:18.021533 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:15:18.021557 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:15:18.027852 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:15:18.030591 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:15:18.062152 ignition[1335]: INFO : Ignition 2.15.0 Jun 25 14:15:18.064611 ignition[1335]: INFO : Stage: files Jun 25 14:15:18.064611 ignition[1335]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:18.064611 ignition[1335]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:18.064611 ignition[1335]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:18.072077 ignition[1335]: INFO : PUT result: OK Jun 25 14:15:18.076231 ignition[1335]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:15:18.099804 ignition[1335]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:15:18.099804 ignition[1335]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 14:15:18.138008 ignition[1335]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:15:18.140578 ignition[1335]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 14:15:18.143537 unknown[1335]: wrote ssh authorized keys file for user: core Jun 25 14:15:18.145749 ignition[1335]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 14:15:18.150075 ignition[1335]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:15:18.153583 ignition[1335]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:15:18.156711 ignition[1335]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:15:18.156711 ignition[1335]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:15:18.156711 ignition[1335]: INFO : files: files passed Jun 25 14:15:18.156711 ignition[1335]: INFO : Ignition finished successfully Jun 25 14:15:18.167407 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:15:18.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.176861 kernel: audit: type=1130 audit(1719324918.165:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.178099 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:15:18.185490 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:15:18.192234 systemd-networkd[1132]: eth0: Gained IPv6LL Jun 25 14:15:18.196010 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:15:18.198475 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:15:18.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.206880 kernel: audit: type=1130 audit(1719324918.201:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.210848 kernel: audit: type=1131 audit(1719324918.201:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.217413 initrd-setup-root-after-ignition[1361]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:15:18.220588 initrd-setup-root-after-ignition[1361]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:15:18.226928 initrd-setup-root-after-ignition[1365]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:15:18.230293 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:15:18.239970 kernel: audit: type=1130 audit(1719324918.228:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.230848 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:15:18.243785 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:15:18.278445 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:15:18.278903 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:15:18.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.286240 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:15:18.296741 kernel: audit: type=1130 audit(1719324918.284:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.296777 kernel: audit: type=1131 audit(1719324918.284:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.297060 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:15:18.298985 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:15:18.313912 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:15:18.338381 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:15:18.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.350773 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:15:18.372576 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:15:18.376833 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:15:18.381128 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:15:18.384514 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:15:18.384859 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:15:18.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.390885 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:15:18.394678 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:15:18.398349 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:15:18.402304 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:15:18.406501 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:15:18.410519 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:15:18.414293 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:15:18.418709 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:15:18.422518 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:15:18.426488 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:15:18.430758 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:15:18.433746 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:15:18.434073 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:15:18.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.439847 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:15:18.443838 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:15:18.444200 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:15:18.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.449835 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:15:18.450234 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:15:18.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.456497 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:15:18.456835 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:15:18.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.470093 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:15:18.475364 systemd[1]: Stopping iscsid.service - Open-iSCSI... Jun 25 14:15:18.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.481059 iscsid[1137]: iscsid shutting down. Jun 25 14:15:18.476840 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:15:18.477101 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:15:18.492028 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:15:18.494029 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:15:18.508641 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:15:18.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.513014 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:15:18.513271 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:15:18.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.522475 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:15:18.523264 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:15:18.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.532485 systemd[1]: Stopping iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:15:18.536946 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:15:18.538974 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:15:18.545311 ignition[1379]: INFO : Ignition 2.15.0 Jun 25 14:15:18.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.555696 ignition[1379]: INFO : Stage: umount Jun 25 14:15:18.555696 ignition[1379]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:15:18.555696 ignition[1379]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 25 14:15:18.555696 ignition[1379]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 25 14:15:18.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.549766 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:15:18.571637 ignition[1379]: INFO : PUT result: OK Jun 25 14:15:18.550559 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:15:18.550827 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:15:18.561502 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:15:18.561680 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:15:18.582634 ignition[1379]: INFO : umount: umount passed Jun 25 14:15:18.584177 ignition[1379]: INFO : Ignition finished successfully Jun 25 14:15:18.590125 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:15:18.590327 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:15:18.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.595993 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:15:18.596080 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:15:18.598339 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:15:18.598416 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:15:18.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.608187 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 25 14:15:18.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.608270 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 25 14:15:18.610187 systemd[1]: Stopped target network.target - Network. Jun 25 14:15:18.611756 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:15:18.611859 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:15:18.613933 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:15:18.615522 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:15:18.617272 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:15:18.619471 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:15:18.621125 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:15:18.622873 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:15:18.622948 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:15:18.624825 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:15:18.624898 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:15:18.626802 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:15:18.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.627049 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:15:18.651743 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:15:18.651850 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:15:18.654251 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:15:18.665417 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:15:18.673879 systemd-networkd[1132]: eth0: DHCPv6 lease lost Jun 25 14:15:18.675953 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:15:18.676141 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:15:18.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.685350 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:15:18.685417 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:15:18.695000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:15:18.697052 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:15:18.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.698755 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:15:18.698901 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:15:18.701060 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:15:18.701149 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:15:18.713210 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:15:18.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.713313 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:15:18.720288 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:15:18.728010 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:15:18.728987 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:15:18.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.729193 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:15:18.742678 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:15:18.744723 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:15:18.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.750645 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:15:18.752640 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:15:18.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.751000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:15:18.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.753584 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:15:18.753660 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:15:18.754298 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:15:18.754358 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:15:18.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:18.754557 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:15:18.754633 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:15:18.754938 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:15:18.755012 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:15:18.755179 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:15:18.755250 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:15:18.756789 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:15:18.757224 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:15:18.757335 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:15:18.769579 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:15:18.770242 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:15:18.775618 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:15:18.779739 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:15:18.780005 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:15:18.781760 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:15:18.797103 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:15:18.826024 systemd[1]: Switching root. Jun 25 14:15:18.854234 systemd-journald[242]: Journal stopped Jun 25 14:15:21.342232 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Jun 25 14:15:21.342370 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:15:21.342414 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:15:21.342447 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:15:21.342488 kernel: SELinux: policy capability open_perms=1 Jun 25 14:15:21.342525 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:15:21.342558 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:15:21.342588 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:15:21.342618 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:15:21.342654 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:15:21.342696 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:15:21.342729 systemd[1]: Successfully loaded SELinux policy in 110.164ms. Jun 25 14:15:21.342780 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 23.175ms. Jun 25 14:15:21.342841 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:15:21.342880 systemd[1]: Detected virtualization amazon. Jun 25 14:15:21.342915 systemd[1]: Detected architecture arm64. Jun 25 14:15:21.342945 systemd[1]: Detected first boot. Jun 25 14:15:21.342979 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:15:21.343015 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:15:21.343048 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:15:21.343079 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:15:21.343112 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:15:21.343177 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:15:21.343214 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:15:21.343250 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:15:21.343283 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:15:21.343321 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:15:21.343355 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:15:21.343432 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:15:21.343468 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:15:21.343502 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:15:21.343533 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:15:21.343566 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:15:21.343599 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:15:21.343637 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:15:21.343674 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:15:21.343716 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:15:21.343751 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:15:21.343784 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:15:21.343854 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:15:21.343893 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:15:21.343923 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:15:21.343954 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:15:21.343984 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:15:21.344018 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:15:21.344051 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:15:21.344084 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:15:21.344114 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:15:21.344150 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:15:21.344180 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:15:21.344210 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:15:21.344244 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:15:21.344275 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:15:21.344305 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:15:21.344337 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:15:21.344385 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:15:21.344427 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:15:21.344470 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:15:21.344503 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:15:21.344540 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:15:21.344571 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:15:21.344603 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:15:21.344634 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:15:21.344667 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:15:21.344700 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:15:21.344734 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:15:21.344764 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:15:21.344800 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:15:21.344896 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:15:21.344930 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:15:21.344962 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:15:21.344992 kernel: fuse: init (API version 7.37) Jun 25 14:15:21.345021 kernel: loop: module loaded Jun 25 14:15:21.345053 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:15:21.345090 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:15:21.345123 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:15:21.345158 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:15:21.345189 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:15:21.345219 systemd[1]: Stopped verity-setup.service. Jun 25 14:15:21.345251 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:15:21.345283 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:15:21.345315 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:15:21.345346 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:15:21.345380 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:15:21.345412 kernel: ACPI: bus type drm_connector registered Jun 25 14:15:21.345441 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:15:21.345470 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:15:21.345499 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:15:21.345529 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:15:21.345559 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:15:21.345590 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:15:21.345623 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:15:21.345653 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:15:21.345683 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:15:21.345713 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:15:21.345744 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:15:21.345776 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:15:21.345806 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:15:21.352507 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:15:21.352540 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:15:21.352583 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:15:21.352613 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:15:21.352646 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:15:21.352675 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:15:21.352708 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:15:21.352742 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:15:21.352774 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:15:21.352829 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:15:21.352870 systemd-journald[1485]: Journal started Jun 25 14:15:21.352963 systemd-journald[1485]: Runtime Journal (/run/log/journal/ec22ce0e796cc2cd79edda8b01e832ea) is 8.0M, max 75.3M, 67.3M free. Jun 25 14:15:19.300000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:15:19.615000 audit: BPF prog-id=10 op=LOAD Jun 25 14:15:19.615000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:15:19.615000 audit: BPF prog-id=11 op=LOAD Jun 25 14:15:19.615000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:15:20.888000 audit: BPF prog-id=12 op=LOAD Jun 25 14:15:20.888000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:15:20.888000 audit: BPF prog-id=13 op=LOAD Jun 25 14:15:20.888000 audit: BPF prog-id=14 op=LOAD Jun 25 14:15:20.888000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:15:20.888000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:15:20.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:20.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:20.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:20.898000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:15:21.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.160000 audit: BPF prog-id=15 op=LOAD Jun 25 14:15:21.161000 audit: BPF prog-id=16 op=LOAD Jun 25 14:15:21.161000 audit: BPF prog-id=17 op=LOAD Jun 25 14:15:21.161000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:15:21.161000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:15:21.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.330000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:15:21.330000 audit[1485]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff1d36fc0 a2=4000 a3=1 items=0 ppid=1 pid=1485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:15:21.330000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:15:20.875568 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:15:20.875588 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jun 25 14:15:20.891509 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:15:21.365418 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:15:21.367910 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:15:21.375979 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:15:21.382316 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:15:21.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.384055 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:15:21.387171 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:15:21.395301 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:15:21.418086 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:15:21.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.420414 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:15:21.427883 systemd-journald[1485]: Time spent on flushing to /var/log/journal/ec22ce0e796cc2cd79edda8b01e832ea is 53.021ms for 1012 entries. Jun 25 14:15:21.427883 systemd-journald[1485]: System Journal (/var/log/journal/ec22ce0e796cc2cd79edda8b01e832ea) is 8.0M, max 195.6M, 187.6M free. Jun 25 14:15:21.504807 systemd-journald[1485]: Received client request to flush runtime journal. Jun 25 14:15:21.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.456063 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:15:21.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.506480 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:15:21.521942 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:15:21.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.530194 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:15:21.572501 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:15:21.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.584144 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:15:21.612483 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:15:21.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:21.615085 udevadm[1523]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jun 25 14:15:22.458977 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:15:22.468597 kernel: kauditd_printk_skb: 88 callbacks suppressed Jun 25 14:15:22.468646 kernel: audit: type=1130 audit(1719324922.459:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.468688 kernel: audit: type=1334 audit(1719324922.463:132): prog-id=18 op=LOAD Jun 25 14:15:22.468727 kernel: audit: type=1334 audit(1719324922.465:133): prog-id=19 op=LOAD Jun 25 14:15:22.468766 kernel: audit: type=1334 audit(1719324922.465:134): prog-id=7 op=UNLOAD Jun 25 14:15:22.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.463000 audit: BPF prog-id=18 op=LOAD Jun 25 14:15:22.465000 audit: BPF prog-id=19 op=LOAD Jun 25 14:15:22.465000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:15:22.469511 kernel: audit: type=1334 audit(1719324922.465:135): prog-id=8 op=UNLOAD Jun 25 14:15:22.465000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:15:22.472112 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:15:22.522493 systemd-udevd[1524]: Using default interface naming scheme 'v252'. Jun 25 14:15:22.590982 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:15:22.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.610166 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:15:22.618918 kernel: audit: type=1130 audit(1719324922.593:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.619020 kernel: audit: type=1334 audit(1719324922.595:137): prog-id=20 op=LOAD Jun 25 14:15:22.619061 kernel: audit: type=1334 audit(1719324922.615:138): prog-id=21 op=LOAD Jun 25 14:15:22.619104 kernel: audit: type=1334 audit(1719324922.615:139): prog-id=22 op=LOAD Jun 25 14:15:22.595000 audit: BPF prog-id=20 op=LOAD Jun 25 14:15:22.615000 audit: BPF prog-id=21 op=LOAD Jun 25 14:15:22.615000 audit: BPF prog-id=22 op=LOAD Jun 25 14:15:22.615000 audit: BPF prog-id=23 op=LOAD Jun 25 14:15:22.621391 kernel: audit: type=1334 audit(1719324922.615:140): prog-id=23 op=LOAD Jun 25 14:15:22.634113 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:15:22.690405 (udev-worker)[1530]: Network interface NamePolicy= disabled on kernel command line. Jun 25 14:15:22.709204 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jun 25 14:15:22.719794 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:15:22.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.750859 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1537) Jun 25 14:15:22.868001 systemd-networkd[1529]: lo: Link UP Jun 25 14:15:22.868024 systemd-networkd[1529]: lo: Gained carrier Jun 25 14:15:22.868989 systemd-networkd[1529]: Enumeration completed Jun 25 14:15:22.869164 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:15:22.869207 systemd-networkd[1529]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:15:22.869215 systemd-networkd[1529]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:15:22.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:22.879209 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:15:22.884344 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 14:15:22.887253 systemd-networkd[1529]: eth0: Link UP Jun 25 14:15:22.887609 systemd-networkd[1529]: eth0: Gained carrier Jun 25 14:15:22.887648 systemd-networkd[1529]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:15:22.906059 systemd-networkd[1529]: eth0: DHCPv4 address 172.31.24.199/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 25 14:15:22.977859 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 33 scanned by (udev-worker) (1537) Jun 25 14:15:23.121341 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 25 14:15:23.125555 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:15:23.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.133234 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:15:23.192043 lvm[1637]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:15:23.229510 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:15:23.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.231769 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:15:23.243150 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:15:23.252373 lvm[1638]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:15:23.285530 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:15:23.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.287797 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:15:23.289967 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:15:23.290037 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:15:23.291937 systemd[1]: Reached target machines.target - Containers. Jun 25 14:15:23.303680 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:15:23.305932 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:15:23.306203 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:23.309310 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:15:23.314459 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:15:23.323492 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:15:23.328972 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:15:23.331725 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1640 (bootctl) Jun 25 14:15:23.335788 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:15:23.353495 kernel: loop0: detected capacity change from 0 to 51896 Jun 25 14:15:23.372579 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:15:23.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.402159 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:15:23.403331 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:15:23.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.481955 systemd-fsck[1647]: fsck.fat 4.2 (2021-01-31) Jun 25 14:15:23.481955 systemd-fsck[1647]: /dev/nvme0n1p1: 242 files, 114659/258078 clusters Jun 25 14:15:23.485276 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:15:23.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.492074 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:15:23.520059 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:15:23.550221 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:15:23.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.566850 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:15:23.595854 kernel: loop1: detected capacity change from 0 to 59648 Jun 25 14:15:23.705863 kernel: loop2: detected capacity change from 0 to 113264 Jun 25 14:15:23.825897 kernel: loop3: detected capacity change from 0 to 51896 Jun 25 14:15:23.837840 kernel: loop4: detected capacity change from 0 to 59648 Jun 25 14:15:23.850855 kernel: loop5: detected capacity change from 0 to 113264 Jun 25 14:15:23.861598 (sd-sysext)[1664]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jun 25 14:15:23.862557 (sd-sysext)[1664]: Merged extensions into '/usr'. Jun 25 14:15:23.867353 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:15:23.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:23.878334 systemd[1]: Starting ensure-sysext.service... Jun 25 14:15:23.883456 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:15:23.936988 systemd[1]: Reloading. Jun 25 14:15:23.949945 systemd-networkd[1529]: eth0: Gained IPv6LL Jun 25 14:15:23.953793 systemd-tmpfiles[1666]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:15:23.962104 systemd-tmpfiles[1666]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:15:23.966252 systemd-tmpfiles[1666]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:15:23.974183 systemd-tmpfiles[1666]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:15:24.303180 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:15:24.456000 audit: BPF prog-id=24 op=LOAD Jun 25 14:15:24.456000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:15:24.458000 audit: BPF prog-id=25 op=LOAD Jun 25 14:15:24.458000 audit: BPF prog-id=26 op=LOAD Jun 25 14:15:24.458000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:15:24.458000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:15:24.461000 audit: BPF prog-id=27 op=LOAD Jun 25 14:15:24.461000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:15:24.461000 audit: BPF prog-id=28 op=LOAD Jun 25 14:15:24.461000 audit: BPF prog-id=29 op=LOAD Jun 25 14:15:24.461000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:15:24.461000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:15:24.464000 audit: BPF prog-id=30 op=LOAD Jun 25 14:15:24.464000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:15:24.464000 audit: BPF prog-id=31 op=LOAD Jun 25 14:15:24.464000 audit: BPF prog-id=32 op=LOAD Jun 25 14:15:24.464000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:15:24.465000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:15:24.487973 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:15:24.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.494065 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:15:24.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.507304 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:15:24.513212 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:15:24.520566 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:15:24.522000 audit: BPF prog-id=33 op=LOAD Jun 25 14:15:24.527502 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:15:24.529000 audit: BPF prog-id=34 op=LOAD Jun 25 14:15:24.536036 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:15:24.542533 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:15:24.553146 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:15:24.560957 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:15:24.565895 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:15:24.575486 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:15:24.577570 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:15:24.577916 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:24.580283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:15:24.580674 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:15:24.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.590500 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:15:24.596859 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:15:24.598948 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:15:24.599270 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:24.607478 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:15:24.618000 audit[1744]: SYSTEM_BOOT pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.623556 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:15:24.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.625764 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:15:24.626097 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:24.627716 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:15:24.628070 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:15:24.637527 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:15:24.642784 systemd[1]: Finished ensure-sysext.service. Jun 25 14:15:24.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.645694 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:15:24.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.646993 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:15:24.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.654399 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:15:24.657141 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:15:24.657459 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:15:24.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.671065 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:15:24.671371 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:15:24.673751 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:15:24.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.701237 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:15:24.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.773514 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:15:24.776187 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:15:24.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:24.805000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:15:24.805000 audit[1763]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffbbf6100 a2=420 a3=0 items=0 ppid=1738 pid=1763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:15:24.805000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:15:24.808249 augenrules[1763]: No rules Jun 25 14:15:24.809652 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:15:24.822157 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:15:24.824479 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:15:24.834699 systemd-resolved[1741]: Positive Trust Anchors: Jun 25 14:15:24.834730 systemd-resolved[1741]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:15:24.834781 systemd-resolved[1741]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:15:24.842073 systemd-resolved[1741]: Defaulting to hostname 'linux'. Jun 25 14:15:24.845332 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:15:24.847515 systemd[1]: Reached target network.target - Network. Jun 25 14:15:24.849303 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:15:24.851224 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:15:24.889911 ldconfig[1639]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:15:24.935331 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:15:24.942404 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:15:24.960707 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:15:24.963038 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:15:24.965329 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:15:24.967517 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:15:24.969855 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:15:24.972072 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:15:24.974065 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:15:24.976061 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:15:24.976113 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:15:24.977728 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:15:24.980285 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:15:24.984605 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:15:24.516186 systemd-resolved[1741]: Clock change detected. Flushing caches. Jun 25 14:15:24.691710 systemd-journald[1485]: Time jumped backwards, rotating. Jun 25 14:15:24.516315 systemd-timesyncd[1742]: Contacted time server 51.81.226.229:123 (0.flatcar.pool.ntp.org). Jun 25 14:15:24.516401 systemd-timesyncd[1742]: Initial clock synchronization to Tue 2024-06-25 14:15:24.516116 UTC. Jun 25 14:15:24.517837 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:15:24.520015 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:24.722847 jq[1776]: false Jun 25 14:15:24.711565 dbus-daemon[1775]: [system] SELinux support is enabled Jun 25 14:15:24.521074 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:15:24.523543 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:15:24.525300 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:15:24.527054 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:15:24.527105 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:15:24.539731 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:15:24.545402 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 25 14:15:24.766232 update_engine[1786]: I0625 14:15:24.735356 1786 main.cc:92] Flatcar Update Engine starting Jun 25 14:15:24.551640 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:15:24.774472 jq[1787]: true Jun 25 14:15:24.771174 dbus-daemon[1775]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1529 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jun 25 14:15:24.556921 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:15:24.566236 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:15:24.819432 update_engine[1786]: I0625 14:15:24.804703 1786 update_check_scheduler.cc:74] Next update check in 3m35s Jun 25 14:15:24.568279 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:15:24.576385 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:15:24.581556 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:15:24.824198 jq[1797]: true Jun 25 14:15:24.587888 systemd[1]: Starting setup-oem.service - Setup OEM... Jun 25 14:15:24.596355 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:15:24.601640 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:15:24.614422 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:15:24.616499 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:15:24.836254 extend-filesystems[1777]: Found loop3 Jun 25 14:15:24.836254 extend-filesystems[1777]: Found loop4 Jun 25 14:15:24.836254 extend-filesystems[1777]: Found loop5 Jun 25 14:15:24.836254 extend-filesystems[1777]: Found nvme0n1 Jun 25 14:15:24.836254 extend-filesystems[1777]: Found nvme0n1p1 Jun 25 14:15:24.616648 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p2 Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p3 Jun 25 14:15:24.861929 extend-filesystems[1777]: Found usr Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p4 Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p6 Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p7 Jun 25 14:15:24.861929 extend-filesystems[1777]: Found nvme0n1p9 Jun 25 14:15:24.861929 extend-filesystems[1777]: Checking size of /dev/nvme0n1p9 Jun 25 14:15:24.897728 amazon-ssm-agent[1802]: Initializing new seelog logger Jun 25 14:15:24.897728 amazon-ssm-agent[1802]: New Seelog Logger Creation Complete Jun 25 14:15:24.897728 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.897728 amazon-ssm-agent[1802]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.617623 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:15:24.623101 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:15:24.629161 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:15:24.637990 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:15:24.638495 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:15:24.648107 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:15:24.648507 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:15:24.663615 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:15:24.694890 systemd[1]: Finished setup-oem.service - Setup OEM. Jun 25 14:15:24.700091 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jun 25 14:15:24.711944 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:15:24.717706 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:15:24.717757 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:15:24.719948 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:15:24.720005 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:15:24.795356 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jun 25 14:15:24.798453 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:15:24.798932 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:15:24.804615 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:15:24.809543 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:15:24.870544 systemd-logind[1784]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:15:24.870590 systemd-logind[1784]: Watching system buttons on /dev/input/event1 (Sleep Button) Jun 25 14:15:24.872495 systemd-logind[1784]: New seat seat0. Jun 25 14:15:24.878705 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:15:24.914794 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 processing appconfig overrides Jun 25 14:15:24.915637 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:15:24.927959 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.929344 amazon-ssm-agent[1802]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.929670 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 processing appconfig overrides Jun 25 14:15:24.937970 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO Proxy environment variables: Jun 25 14:15:24.942630 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.942802 amazon-ssm-agent[1802]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.943036 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 processing appconfig overrides Jun 25 14:15:24.947002 extend-filesystems[1777]: Resized partition /dev/nvme0n1p9 Jun 25 14:15:24.951045 extend-filesystems[1831]: resize2fs 1.47.0 (5-Feb-2023) Jun 25 14:15:24.957005 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jun 25 14:15:24.969489 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.972043 amazon-ssm-agent[1802]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 25 14:15:24.972389 amazon-ssm-agent[1802]: 2024/06/25 14:15:24 processing appconfig overrides Jun 25 14:15:25.088067 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jun 25 14:15:25.088168 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO https_proxy: Jun 25 14:15:25.095212 bash[1839]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:15:25.096293 extend-filesystems[1831]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jun 25 14:15:25.096293 extend-filesystems[1831]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 25 14:15:25.096293 extend-filesystems[1831]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jun 25 14:15:25.115940 extend-filesystems[1777]: Resized filesystem in /dev/nvme0n1p9 Jun 25 14:15:25.099407 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:15:25.099795 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:15:25.122477 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:15:25.136591 systemd[1]: Starting sshkeys.service... Jun 25 14:15:25.170727 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jun 25 14:15:25.193008 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jun 25 14:15:25.206429 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO http_proxy: Jun 25 14:15:25.267237 dbus-daemon[1775]: [system] Successfully activated service 'org.freedesktop.hostname1' Jun 25 14:15:25.267517 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jun 25 14:15:25.275808 dbus-daemon[1775]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1812 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jun 25 14:15:25.308775 systemd[1]: Starting polkit.service - Authorization Manager... Jun 25 14:15:25.311622 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO no_proxy: Jun 25 14:15:25.342926 polkitd[1860]: Started polkitd version 121 Jun 25 14:15:25.410214 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO Checking if agent identity type OnPrem can be assumed Jun 25 14:15:25.424389 polkitd[1860]: Loading rules from directory /etc/polkit-1/rules.d Jun 25 14:15:25.424542 polkitd[1860]: Loading rules from directory /usr/share/polkit-1/rules.d Jun 25 14:15:25.437063 polkitd[1860]: Finished loading, compiling and executing 2 rules Jun 25 14:15:25.439659 dbus-daemon[1775]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jun 25 14:15:25.439909 systemd[1]: Started polkit.service - Authorization Manager. Jun 25 14:15:25.444468 polkitd[1860]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jun 25 14:15:25.518479 amazon-ssm-agent[1802]: 2024-06-25 14:15:24 INFO Checking if agent identity type EC2 can be assumed Jun 25 14:15:25.522564 systemd-hostnamed[1812]: Hostname set to (transient) Jun 25 14:15:25.523114 systemd-resolved[1741]: System hostname changed to 'ip-172-31-24-199'. Jun 25 14:15:25.590251 locksmithd[1813]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:15:25.650199 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO Agent will take identity from EC2 Jun 25 14:15:25.660014 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 33 scanned by (udev-worker) (1867) Jun 25 14:15:25.748691 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 25 14:15:25.820686 containerd[1793]: time="2024-06-25T14:15:25.820553881Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:15:25.874097 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 25 14:15:25.925217 coreos-metadata[1773]: Jun 25 14:15:25.925 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 25 14:15:25.930542 coreos-metadata[1773]: Jun 25 14:15:25.930 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jun 25 14:15:25.935325 coreos-metadata[1773]: Jun 25 14:15:25.935 INFO Fetch successful Jun 25 14:15:25.935325 coreos-metadata[1773]: Jun 25 14:15:25.935 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jun 25 14:15:25.939219 coreos-metadata[1773]: Jun 25 14:15:25.939 INFO Fetch successful Jun 25 14:15:25.939219 coreos-metadata[1773]: Jun 25 14:15:25.939 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jun 25 14:15:25.940074 coreos-metadata[1773]: Jun 25 14:15:25.940 INFO Fetch successful Jun 25 14:15:25.940074 coreos-metadata[1773]: Jun 25 14:15:25.940 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jun 25 14:15:25.940791 coreos-metadata[1773]: Jun 25 14:15:25.940 INFO Fetch successful Jun 25 14:15:25.940909 coreos-metadata[1773]: Jun 25 14:15:25.940 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jun 25 14:15:25.941480 coreos-metadata[1773]: Jun 25 14:15:25.941 INFO Fetch failed with 404: resource not found Jun 25 14:15:25.941480 coreos-metadata[1773]: Jun 25 14:15:25.941 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jun 25 14:15:25.945205 coreos-metadata[1773]: Jun 25 14:15:25.945 INFO Fetch successful Jun 25 14:15:25.945301 coreos-metadata[1773]: Jun 25 14:15:25.945 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jun 25 14:15:25.950633 coreos-metadata[1773]: Jun 25 14:15:25.950 INFO Fetch successful Jun 25 14:15:25.950633 coreos-metadata[1773]: Jun 25 14:15:25.950 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jun 25 14:15:25.952730 coreos-metadata[1773]: Jun 25 14:15:25.952 INFO Fetch successful Jun 25 14:15:25.952730 coreos-metadata[1773]: Jun 25 14:15:25.952 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jun 25 14:15:25.954087 coreos-metadata[1773]: Jun 25 14:15:25.954 INFO Fetch successful Jun 25 14:15:25.954244 coreos-metadata[1773]: Jun 25 14:15:25.954 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jun 25 14:15:25.955114 coreos-metadata[1773]: Jun 25 14:15:25.955 INFO Fetch successful Jun 25 14:15:25.982069 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 25 14:15:26.003954 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 25 14:15:26.006954 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 14:15:26.047423 containerd[1793]: time="2024-06-25T14:15:26.047336806Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:15:26.047423 containerd[1793]: time="2024-06-25T14:15:26.047414614Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.051312 containerd[1793]: time="2024-06-25T14:15:26.051242362Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:15:26.051491 containerd[1793]: time="2024-06-25T14:15:26.051460918Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.054457 containerd[1793]: time="2024-06-25T14:15:26.054390058Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:15:26.054618 containerd[1793]: time="2024-06-25T14:15:26.054587686Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:15:26.054998 containerd[1793]: time="2024-06-25T14:15:26.054929614Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.055288 containerd[1793]: time="2024-06-25T14:15:26.055234906Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:15:26.055437 containerd[1793]: time="2024-06-25T14:15:26.055408426Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.055772 containerd[1793]: time="2024-06-25T14:15:26.055743670Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.056519 containerd[1793]: time="2024-06-25T14:15:26.056470666Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.056683 containerd[1793]: time="2024-06-25T14:15:26.056650534Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:15:26.056817 containerd[1793]: time="2024-06-25T14:15:26.056787118Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:15:26.057358 containerd[1793]: time="2024-06-25T14:15:26.057301690Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:15:26.057517 containerd[1793]: time="2024-06-25T14:15:26.057488254Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:15:26.057831 containerd[1793]: time="2024-06-25T14:15:26.057798730Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:15:26.057992 containerd[1793]: time="2024-06-25T14:15:26.057948070Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:15:26.069230 containerd[1793]: time="2024-06-25T14:15:26.069167206Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:15:26.069453 containerd[1793]: time="2024-06-25T14:15:26.069407050Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:15:26.069583 containerd[1793]: time="2024-06-25T14:15:26.069553726Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:15:26.069755 containerd[1793]: time="2024-06-25T14:15:26.069712090Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:15:26.069887 containerd[1793]: time="2024-06-25T14:15:26.069858070Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:15:26.070049 containerd[1793]: time="2024-06-25T14:15:26.070021762Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:15:26.070187 containerd[1793]: time="2024-06-25T14:15:26.070158106Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:15:26.070693 containerd[1793]: time="2024-06-25T14:15:26.070633558Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:15:26.070859 containerd[1793]: time="2024-06-25T14:15:26.070830730Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:15:26.071032 containerd[1793]: time="2024-06-25T14:15:26.071002222Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:15:26.071176 containerd[1793]: time="2024-06-25T14:15:26.071147470Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:15:26.071320 containerd[1793]: time="2024-06-25T14:15:26.071291086Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.071464 containerd[1793]: time="2024-06-25T14:15:26.071436130Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.071645 containerd[1793]: time="2024-06-25T14:15:26.071615902Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.071782 containerd[1793]: time="2024-06-25T14:15:26.071753926Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.071919 containerd[1793]: time="2024-06-25T14:15:26.071891434Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.072094 containerd[1793]: time="2024-06-25T14:15:26.072065278Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.072212 containerd[1793]: time="2024-06-25T14:15:26.072182374Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.072348 containerd[1793]: time="2024-06-25T14:15:26.072320290Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:15:26.072701 containerd[1793]: time="2024-06-25T14:15:26.072650590Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:15:26.073219 containerd[1793]: time="2024-06-25T14:15:26.073182778Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:15:26.073390 containerd[1793]: time="2024-06-25T14:15:26.073347214Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.073553 containerd[1793]: time="2024-06-25T14:15:26.073523938Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:15:26.073690 containerd[1793]: time="2024-06-25T14:15:26.073661050Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:15:26.073907 containerd[1793]: time="2024-06-25T14:15:26.073877446Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.081297 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Jun 25 14:15:26.083965 containerd[1793]: time="2024-06-25T14:15:26.083903530Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.084383 containerd[1793]: time="2024-06-25T14:15:26.084350650Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.084791 containerd[1793]: time="2024-06-25T14:15:26.084591370Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.085121 containerd[1793]: time="2024-06-25T14:15:26.084952090Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.085345 containerd[1793]: time="2024-06-25T14:15:26.085315834Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.085751 containerd[1793]: time="2024-06-25T14:15:26.085653958Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.086047 containerd[1793]: time="2024-06-25T14:15:26.085970530Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.086190 containerd[1793]: time="2024-06-25T14:15:26.086161522Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:15:26.086750 containerd[1793]: time="2024-06-25T14:15:26.086693578Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.086917 containerd[1793]: time="2024-06-25T14:15:26.086887342Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087086 containerd[1793]: time="2024-06-25T14:15:26.087056758Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087252 containerd[1793]: time="2024-06-25T14:15:26.087221698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087394 containerd[1793]: time="2024-06-25T14:15:26.087365794Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087563 containerd[1793]: time="2024-06-25T14:15:26.087522478Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087690 containerd[1793]: time="2024-06-25T14:15:26.087661798Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.087826 containerd[1793]: time="2024-06-25T14:15:26.087796942Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:15:26.088657 containerd[1793]: time="2024-06-25T14:15:26.088526410Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:15:26.096456 containerd[1793]: time="2024-06-25T14:15:26.096381958Z" level=info msg="Connect containerd service" Jun 25 14:15:26.096857 containerd[1793]: time="2024-06-25T14:15:26.096811066Z" level=info msg="using legacy CRI server" Jun 25 14:15:26.097129 containerd[1793]: time="2024-06-25T14:15:26.097095670Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:15:26.097368 containerd[1793]: time="2024-06-25T14:15:26.097333942Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:15:26.098902 containerd[1793]: time="2024-06-25T14:15:26.098847178Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:15:26.104296 containerd[1793]: time="2024-06-25T14:15:26.104132002Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:15:26.104546 containerd[1793]: time="2024-06-25T14:15:26.104487982Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:15:26.104674 containerd[1793]: time="2024-06-25T14:15:26.104644570Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:15:26.104828 containerd[1793]: time="2024-06-25T14:15:26.104795050Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:15:26.105082 containerd[1793]: time="2024-06-25T14:15:26.104226790Z" level=info msg="Start subscribing containerd event" Jun 25 14:15:26.105218 containerd[1793]: time="2024-06-25T14:15:26.105190822Z" level=info msg="Start recovering state" Jun 25 14:15:26.105446 containerd[1793]: time="2024-06-25T14:15:26.105420814Z" level=info msg="Start event monitor" Jun 25 14:15:26.107080 containerd[1793]: time="2024-06-25T14:15:26.107034610Z" level=info msg="Start snapshots syncer" Jun 25 14:15:26.107160 containerd[1793]: time="2024-06-25T14:15:26.107078962Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:15:26.107160 containerd[1793]: time="2024-06-25T14:15:26.107102350Z" level=info msg="Start streaming server" Jun 25 14:15:26.107744 containerd[1793]: time="2024-06-25T14:15:26.107704330Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:15:26.108116 containerd[1793]: time="2024-06-25T14:15:26.108082942Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:15:26.110776 coreos-metadata[1855]: Jun 25 14:15:26.110 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 25 14:15:26.115942 containerd[1793]: time="2024-06-25T14:15:26.115892386Z" level=info msg="containerd successfully booted in 0.298351s" Jun 25 14:15:26.116036 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:15:26.119734 coreos-metadata[1855]: Jun 25 14:15:26.119 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jun 25 14:15:26.139018 coreos-metadata[1855]: Jun 25 14:15:26.138 INFO Fetch successful Jun 25 14:15:26.139018 coreos-metadata[1855]: Jun 25 14:15:26.138 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jun 25 14:15:26.141204 coreos-metadata[1855]: Jun 25 14:15:26.140 INFO Fetch successful Jun 25 14:15:26.143369 unknown[1855]: wrote ssh authorized keys file for user: core Jun 25 14:15:26.181640 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jun 25 14:15:26.196526 update-ssh-keys[1974]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:15:26.197630 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jun 25 14:15:26.204088 systemd[1]: Finished sshkeys.service. Jun 25 14:15:26.281872 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] Starting Core Agent Jun 25 14:15:26.382125 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [amazon-ssm-agent] registrar detected. Attempting registration Jun 25 14:15:26.482454 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [Registrar] Starting registrar module Jun 25 14:15:26.582689 amazon-ssm-agent[1802]: 2024-06-25 14:15:25 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Jun 25 14:15:26.916208 amazon-ssm-agent[1802]: 2024-06-25 14:15:26 INFO [EC2Identity] EC2 registration was successful. Jun 25 14:15:26.940088 amazon-ssm-agent[1802]: 2024-06-25 14:15:26 INFO [CredentialRefresher] credentialRefresher has started Jun 25 14:15:26.940088 amazon-ssm-agent[1802]: 2024-06-25 14:15:26 INFO [CredentialRefresher] Starting credentials refresher loop Jun 25 14:15:26.940263 amazon-ssm-agent[1802]: 2024-06-25 14:15:26 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jun 25 14:15:27.016427 amazon-ssm-agent[1802]: 2024-06-25 14:15:26 INFO [CredentialRefresher] Next credential rotation will be in 32.491658792366664 minutes Jun 25 14:15:27.965575 amazon-ssm-agent[1802]: 2024-06-25 14:15:27 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jun 25 14:15:28.066396 amazon-ssm-agent[1802]: 2024-06-25 14:15:27 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1978) started Jun 25 14:15:28.166932 amazon-ssm-agent[1802]: 2024-06-25 14:15:27 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jun 25 14:15:36.603009 sshd_keygen[1814]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:15:36.641531 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:15:36.649867 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:15:36.654785 systemd[1]: Started sshd@0-172.31.24.199:22-139.178.68.195:35350.service - OpenSSH per-connection server daemon (139.178.68.195:35350). Jun 25 14:15:36.665443 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:15:36.665841 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:15:36.678639 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:15:36.698542 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:15:36.706781 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:15:36.712326 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jun 25 14:15:36.714969 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:15:36.717213 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:15:36.728640 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:15:36.745522 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:15:36.745884 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:15:36.748276 systemd[1]: Startup finished in 1.105s (kernel) + 6.456s (initrd) + 18.032s (userspace) = 25.595s. Jun 25 14:15:36.862873 sshd[1996]: Accepted publickey for core from 139.178.68.195 port 35350 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:36.866621 sshd[1996]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:36.880911 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:15:36.893612 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:15:36.901767 systemd-logind[1784]: New session 1 of user core. Jun 25 14:15:36.919007 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:15:36.926545 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:15:36.931618 (systemd)[2005]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:37.113905 systemd[2005]: Queued start job for default target default.target. Jun 25 14:15:37.119811 systemd[2005]: Reached target paths.target - Paths. Jun 25 14:15:37.119861 systemd[2005]: Reached target sockets.target - Sockets. Jun 25 14:15:37.119892 systemd[2005]: Reached target timers.target - Timers. Jun 25 14:15:37.119919 systemd[2005]: Reached target basic.target - Basic System. Jun 25 14:15:37.120054 systemd[2005]: Reached target default.target - Main User Target. Jun 25 14:15:37.120124 systemd[2005]: Startup finished in 175ms. Jun 25 14:15:37.120271 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:15:37.122844 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:15:37.274060 systemd[1]: Started sshd@1-172.31.24.199:22-139.178.68.195:53672.service - OpenSSH per-connection server daemon (139.178.68.195:53672). Jun 25 14:15:37.448531 sshd[2014]: Accepted publickey for core from 139.178.68.195 port 53672 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:37.451562 sshd[2014]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:37.459327 systemd-logind[1784]: New session 2 of user core. Jun 25 14:15:37.468277 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:15:37.598966 sshd[2014]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:37.604390 systemd-logind[1784]: Session 2 logged out. Waiting for processes to exit. Jun 25 14:15:37.604933 systemd[1]: sshd@1-172.31.24.199:22-139.178.68.195:53672.service: Deactivated successfully. Jun 25 14:15:37.606295 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 14:15:37.608010 systemd-logind[1784]: Removed session 2. Jun 25 14:15:37.639291 systemd[1]: Started sshd@2-172.31.24.199:22-139.178.68.195:53686.service - OpenSSH per-connection server daemon (139.178.68.195:53686). Jun 25 14:15:37.804647 sshd[2020]: Accepted publickey for core from 139.178.68.195 port 53686 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:37.807286 sshd[2020]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:37.816355 systemd-logind[1784]: New session 3 of user core. Jun 25 14:15:37.822241 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:15:37.945966 sshd[2020]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:37.951390 systemd-logind[1784]: Session 3 logged out. Waiting for processes to exit. Jun 25 14:15:37.952520 systemd[1]: sshd@2-172.31.24.199:22-139.178.68.195:53686.service: Deactivated successfully. Jun 25 14:15:37.953756 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 14:15:37.956095 systemd-logind[1784]: Removed session 3. Jun 25 14:15:37.982640 systemd[1]: Started sshd@3-172.31.24.199:22-139.178.68.195:53694.service - OpenSSH per-connection server daemon (139.178.68.195:53694). Jun 25 14:15:38.145384 sshd[2026]: Accepted publickey for core from 139.178.68.195 port 53694 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:38.148613 sshd[2026]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:38.156799 systemd-logind[1784]: New session 4 of user core. Jun 25 14:15:38.167251 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:15:38.296201 sshd[2026]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:38.301799 systemd-logind[1784]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:15:38.302250 systemd[1]: sshd@3-172.31.24.199:22-139.178.68.195:53694.service: Deactivated successfully. Jun 25 14:15:38.303520 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:15:38.305113 systemd-logind[1784]: Removed session 4. Jun 25 14:15:38.331728 systemd[1]: Started sshd@4-172.31.24.199:22-139.178.68.195:52206.service - OpenSSH per-connection server daemon (139.178.68.195:52206). Jun 25 14:15:38.499446 sshd[2032]: Accepted publickey for core from 139.178.68.195 port 52206 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:38.502085 sshd[2032]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:38.512086 systemd-logind[1784]: New session 5 of user core. Jun 25 14:15:38.517252 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:15:38.637228 sudo[2035]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:15:38.637807 sudo[2035]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:15:38.656948 sudo[2035]: pam_unix(sudo:session): session closed for user root Jun 25 14:15:38.680359 sshd[2032]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:38.685405 systemd-logind[1784]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:15:38.686093 systemd[1]: sshd@4-172.31.24.199:22-139.178.68.195:52206.service: Deactivated successfully. Jun 25 14:15:38.687321 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:15:38.688957 systemd-logind[1784]: Removed session 5. Jun 25 14:15:38.718659 systemd[1]: Started sshd@5-172.31.24.199:22-139.178.68.195:52216.service - OpenSSH per-connection server daemon (139.178.68.195:52216). Jun 25 14:15:38.888589 sshd[2039]: Accepted publickey for core from 139.178.68.195 port 52216 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:38.891686 sshd[2039]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:38.901191 systemd-logind[1784]: New session 6 of user core. Jun 25 14:15:38.907270 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:15:39.016104 sudo[2043]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:15:39.017151 sudo[2043]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:15:39.023594 sudo[2043]: pam_unix(sudo:session): session closed for user root Jun 25 14:15:39.034577 sudo[2042]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:15:39.035200 sudo[2042]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:15:39.058628 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:15:39.060000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:15:39.062015 kernel: kauditd_printk_skb: 50 callbacks suppressed Jun 25 14:15:39.062068 kernel: audit: type=1305 audit(1719324939.060:189): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:15:39.060000 audit[2046]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd79e8360 a2=420 a3=0 items=0 ppid=1 pid=2046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:15:39.064916 auditctl[2046]: No rules Jun 25 14:15:39.065842 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:15:39.066204 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:15:39.069346 kernel: audit: type=1300 audit(1719324939.060:189): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd79e8360 a2=420 a3=0 items=0 ppid=1 pid=2046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:15:39.069434 kernel: audit: type=1327 audit(1719324939.060:189): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:15:39.060000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:15:39.072247 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:15:39.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.079013 kernel: audit: type=1131 audit(1719324939.064:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.113134 augenrules[2063]: No rules Jun 25 14:15:39.114760 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:15:39.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.117245 sudo[2042]: pam_unix(sudo:session): session closed for user root Jun 25 14:15:39.115000 audit[2042]: USER_END pid=2042 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.124382 kernel: audit: type=1130 audit(1719324939.114:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.124458 kernel: audit: type=1106 audit(1719324939.115:192): pid=2042 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.124501 kernel: audit: type=1104 audit(1719324939.115:193): pid=2042 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.115000 audit[2042]: CRED_DISP pid=2042 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.140887 sshd[2039]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:39.142000 audit[2039]: USER_END pid=2039 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.143000 audit[2039]: CRED_DISP pid=2039 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.149954 systemd[1]: sshd@5-172.31.24.199:22-139.178.68.195:52216.service: Deactivated successfully. Jun 25 14:15:39.151137 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:15:39.153814 kernel: audit: type=1106 audit(1719324939.142:194): pid=2039 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.153903 kernel: audit: type=1104 audit(1719324939.143:195): pid=2039 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.153945 kernel: audit: type=1131 audit(1719324939.149:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.24.199:22-139.178.68.195:52216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.24.199:22-139.178.68.195:52216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.153214 systemd-logind[1784]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:15:39.155541 systemd-logind[1784]: Removed session 6. Jun 25 14:15:39.181677 systemd[1]: Started sshd@6-172.31.24.199:22-139.178.68.195:52222.service - OpenSSH per-connection server daemon (139.178.68.195:52222). Jun 25 14:15:39.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.24.199:22-139.178.68.195:52222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:15:39.346000 audit[2069]: USER_ACCT pid=2069 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.348110 sshd[2069]: Accepted publickey for core from 139.178.68.195 port 52222 ssh2: RSA SHA256:t7Am3wobCVUQdBRxpgYDtUWxKGU60mVjJuotmrvKHg4 Jun 25 14:15:39.348000 audit[2069]: CRED_ACQ pid=2069 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.349000 audit[2069]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc4ec0d50 a2=3 a3=1 items=0 ppid=1 pid=2069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:15:39.349000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:15:39.351224 sshd[2069]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:15:39.359241 systemd-logind[1784]: New session 7 of user core. Jun 25 14:15:39.361397 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:15:39.370000 audit[2069]: USER_START pid=2069 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.373000 audit[2071]: CRED_ACQ pid=2071 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.487302 sshd[2069]: pam_unix(sshd:session): session closed for user core Jun 25 14:15:39.489000 audit[2069]: USER_END pid=2069 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.489000 audit[2069]: CRED_DISP pid=2069 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Jun 25 14:15:39.493499 systemd-logind[1784]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:15:39.494919 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:15:39.495925 systemd-logind[1784]: Removed session 7. Jun 25 14:15:39.496355 systemd[1]: sshd@6-172.31.24.199:22-139.178.68.195:52222.service: Deactivated successfully. Jun 25 14:15:39.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.24.199:22-139.178.68.195:52222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'