Jul 2 08:57:25.182814 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jul 2 08:57:25.182862 kernel: Linux version 6.6.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Jul 1 22:48:46 -00 2024 Jul 2 08:57:25.182887 kernel: KASLR disabled due to lack of seed Jul 2 08:57:25.182904 kernel: efi: EFI v2.7 by EDK II Jul 2 08:57:25.182920 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7ac1aa98 MEMRESERVE=0x7852ee18 Jul 2 08:57:25.182935 kernel: ACPI: Early table checksum verification disabled Jul 2 08:57:25.182953 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jul 2 08:57:25.182969 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jul 2 08:57:25.182985 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jul 2 08:57:25.183000 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jul 2 08:57:25.183021 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jul 2 08:57:25.183037 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jul 2 08:57:25.183053 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jul 2 08:57:25.183069 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jul 2 08:57:25.183153 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jul 2 08:57:25.183184 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jul 2 08:57:25.183229 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jul 2 08:57:25.183248 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jul 2 08:57:25.183265 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jul 2 08:57:25.183282 kernel: printk: bootconsole [uart0] enabled Jul 2 08:57:25.183298 kernel: NUMA: Failed to initialise from firmware Jul 2 08:57:25.183315 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jul 2 08:57:25.183331 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Jul 2 08:57:25.183347 kernel: Zone ranges: Jul 2 08:57:25.183364 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jul 2 08:57:25.183380 kernel: DMA32 empty Jul 2 08:57:25.183402 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jul 2 08:57:25.183419 kernel: Movable zone start for each node Jul 2 08:57:25.183435 kernel: Early memory node ranges Jul 2 08:57:25.183451 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jul 2 08:57:25.183468 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jul 2 08:57:25.183484 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jul 2 08:57:25.183500 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jul 2 08:57:25.183517 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jul 2 08:57:25.183533 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jul 2 08:57:25.183550 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jul 2 08:57:25.183566 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jul 2 08:57:25.183582 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jul 2 08:57:25.183604 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jul 2 08:57:25.183621 kernel: psci: probing for conduit method from ACPI. Jul 2 08:57:25.183645 kernel: psci: PSCIv1.0 detected in firmware. Jul 2 08:57:25.183663 kernel: psci: Using standard PSCI v0.2 function IDs Jul 2 08:57:25.183680 kernel: psci: Trusted OS migration not required Jul 2 08:57:25.183702 kernel: psci: SMC Calling Convention v1.1 Jul 2 08:57:25.183720 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Jul 2 08:57:25.183737 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Jul 2 08:57:25.183755 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 2 08:57:25.183772 kernel: Detected PIPT I-cache on CPU0 Jul 2 08:57:25.183790 kernel: CPU features: detected: GIC system register CPU interface Jul 2 08:57:25.183807 kernel: CPU features: detected: Spectre-v2 Jul 2 08:57:25.183824 kernel: CPU features: detected: Spectre-v3a Jul 2 08:57:25.183841 kernel: CPU features: detected: Spectre-BHB Jul 2 08:57:25.183858 kernel: CPU features: detected: ARM erratum 1742098 Jul 2 08:57:25.183876 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jul 2 08:57:25.183897 kernel: alternatives: applying boot alternatives Jul 2 08:57:25.183918 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=339cf548fbb7b0074109371a653774e9fabae27ff3a90e4c67dbbb2f78376930 Jul 2 08:57:25.183937 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 2 08:57:25.183954 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 2 08:57:25.183972 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 2 08:57:25.183989 kernel: Fallback order for Node 0: 0 Jul 2 08:57:25.184006 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Jul 2 08:57:25.184023 kernel: Policy zone: Normal Jul 2 08:57:25.184040 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 2 08:57:25.184057 kernel: software IO TLB: area num 2. Jul 2 08:57:25.184074 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Jul 2 08:57:25.184209 kernel: Memory: 3820536K/4030464K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 209928K reserved, 0K cma-reserved) Jul 2 08:57:25.184228 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 2 08:57:25.184245 kernel: trace event string verifier disabled Jul 2 08:57:25.184263 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 2 08:57:25.184281 kernel: rcu: RCU event tracing is enabled. Jul 2 08:57:25.184298 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 2 08:57:25.184316 kernel: Trampoline variant of Tasks RCU enabled. Jul 2 08:57:25.184333 kernel: Tracing variant of Tasks RCU enabled. Jul 2 08:57:25.184350 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 2 08:57:25.184367 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 2 08:57:25.184385 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 2 08:57:25.184407 kernel: GICv3: 96 SPIs implemented Jul 2 08:57:25.184424 kernel: GICv3: 0 Extended SPIs implemented Jul 2 08:57:25.184441 kernel: Root IRQ handler: gic_handle_irq Jul 2 08:57:25.184458 kernel: GICv3: GICv3 features: 16 PPIs Jul 2 08:57:25.184476 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jul 2 08:57:25.184493 kernel: ITS [mem 0x10080000-0x1009ffff] Jul 2 08:57:25.184510 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) Jul 2 08:57:25.184528 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) Jul 2 08:57:25.184545 kernel: GICv3: using LPI property table @0x00000004000e0000 Jul 2 08:57:25.184562 kernel: ITS: Using hypervisor restricted LPI range [128] Jul 2 08:57:25.184579 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 Jul 2 08:57:25.184597 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 2 08:57:25.184619 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jul 2 08:57:25.184637 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jul 2 08:57:25.184654 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jul 2 08:57:25.184671 kernel: Console: colour dummy device 80x25 Jul 2 08:57:25.184689 kernel: printk: console [tty1] enabled Jul 2 08:57:25.184706 kernel: ACPI: Core revision 20230628 Jul 2 08:57:25.184724 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jul 2 08:57:25.184741 kernel: pid_max: default: 32768 minimum: 301 Jul 2 08:57:25.184759 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Jul 2 08:57:25.184776 kernel: SELinux: Initializing. Jul 2 08:57:25.184799 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 2 08:57:25.184816 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 2 08:57:25.184834 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jul 2 08:57:25.184851 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jul 2 08:57:25.184869 kernel: rcu: Hierarchical SRCU implementation. Jul 2 08:57:25.184887 kernel: rcu: Max phase no-delay instances is 400. Jul 2 08:57:25.184904 kernel: Platform MSI: ITS@0x10080000 domain created Jul 2 08:57:25.184922 kernel: PCI/MSI: ITS@0x10080000 domain created Jul 2 08:57:25.184939 kernel: Remapping and enabling EFI services. Jul 2 08:57:25.184961 kernel: smp: Bringing up secondary CPUs ... Jul 2 08:57:25.184979 kernel: Detected PIPT I-cache on CPU1 Jul 2 08:57:25.184996 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jul 2 08:57:25.185014 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 Jul 2 08:57:25.185031 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jul 2 08:57:25.185049 kernel: smp: Brought up 1 node, 2 CPUs Jul 2 08:57:25.185066 kernel: SMP: Total of 2 processors activated. Jul 2 08:57:25.186163 kernel: CPU features: detected: 32-bit EL0 Support Jul 2 08:57:25.186189 kernel: CPU features: detected: 32-bit EL1 Support Jul 2 08:57:25.186216 kernel: CPU features: detected: CRC32 instructions Jul 2 08:57:25.186235 kernel: CPU: All CPU(s) started at EL1 Jul 2 08:57:25.186265 kernel: alternatives: applying system-wide alternatives Jul 2 08:57:25.186288 kernel: devtmpfs: initialized Jul 2 08:57:25.186307 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 2 08:57:25.186326 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 2 08:57:25.186345 kernel: pinctrl core: initialized pinctrl subsystem Jul 2 08:57:25.186363 kernel: SMBIOS 3.0.0 present. Jul 2 08:57:25.186382 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jul 2 08:57:25.186405 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 2 08:57:25.186424 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 2 08:57:25.186443 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 2 08:57:25.186462 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 2 08:57:25.186480 kernel: audit: initializing netlink subsys (disabled) Jul 2 08:57:25.186499 kernel: audit: type=2000 audit(0.295:1): state=initialized audit_enabled=0 res=1 Jul 2 08:57:25.186517 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 2 08:57:25.186541 kernel: cpuidle: using governor menu Jul 2 08:57:25.186560 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 2 08:57:25.186578 kernel: ASID allocator initialised with 65536 entries Jul 2 08:57:25.186597 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 2 08:57:25.186615 kernel: Serial: AMBA PL011 UART driver Jul 2 08:57:25.186633 kernel: Modules: 17600 pages in range for non-PLT usage Jul 2 08:57:25.186651 kernel: Modules: 509120 pages in range for PLT usage Jul 2 08:57:25.186670 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 2 08:57:25.186688 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 2 08:57:25.186712 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 2 08:57:25.186731 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 2 08:57:25.186749 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 2 08:57:25.186768 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 2 08:57:25.186786 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 2 08:57:25.186804 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 2 08:57:25.186823 kernel: ACPI: Added _OSI(Module Device) Jul 2 08:57:25.186841 kernel: ACPI: Added _OSI(Processor Device) Jul 2 08:57:25.186859 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jul 2 08:57:25.186882 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 2 08:57:25.186901 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 2 08:57:25.186919 kernel: ACPI: Interpreter enabled Jul 2 08:57:25.186938 kernel: ACPI: Using GIC for interrupt routing Jul 2 08:57:25.186956 kernel: ACPI: MCFG table detected, 1 entries Jul 2 08:57:25.186975 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jul 2 08:57:25.187326 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 2 08:57:25.187567 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 2 08:57:25.187803 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 2 08:57:25.188035 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jul 2 08:57:25.189499 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jul 2 08:57:25.189551 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jul 2 08:57:25.189571 kernel: acpiphp: Slot [1] registered Jul 2 08:57:25.189591 kernel: acpiphp: Slot [2] registered Jul 2 08:57:25.189610 kernel: acpiphp: Slot [3] registered Jul 2 08:57:25.189629 kernel: acpiphp: Slot [4] registered Jul 2 08:57:25.189647 kernel: acpiphp: Slot [5] registered Jul 2 08:57:25.189676 kernel: acpiphp: Slot [6] registered Jul 2 08:57:25.189697 kernel: acpiphp: Slot [7] registered Jul 2 08:57:25.189716 kernel: acpiphp: Slot [8] registered Jul 2 08:57:25.189734 kernel: acpiphp: Slot [9] registered Jul 2 08:57:25.189754 kernel: acpiphp: Slot [10] registered Jul 2 08:57:25.189773 kernel: acpiphp: Slot [11] registered Jul 2 08:57:25.189792 kernel: acpiphp: Slot [12] registered Jul 2 08:57:25.189810 kernel: acpiphp: Slot [13] registered Jul 2 08:57:25.189829 kernel: acpiphp: Slot [14] registered Jul 2 08:57:25.189855 kernel: acpiphp: Slot [15] registered Jul 2 08:57:25.189876 kernel: acpiphp: Slot [16] registered Jul 2 08:57:25.189894 kernel: acpiphp: Slot [17] registered Jul 2 08:57:25.189913 kernel: acpiphp: Slot [18] registered Jul 2 08:57:25.189933 kernel: acpiphp: Slot [19] registered Jul 2 08:57:25.189952 kernel: acpiphp: Slot [20] registered Jul 2 08:57:25.189972 kernel: acpiphp: Slot [21] registered Jul 2 08:57:25.189990 kernel: acpiphp: Slot [22] registered Jul 2 08:57:25.190008 kernel: acpiphp: Slot [23] registered Jul 2 08:57:25.190026 kernel: acpiphp: Slot [24] registered Jul 2 08:57:25.190050 kernel: acpiphp: Slot [25] registered Jul 2 08:57:25.190068 kernel: acpiphp: Slot [26] registered Jul 2 08:57:25.192182 kernel: acpiphp: Slot [27] registered Jul 2 08:57:25.192214 kernel: acpiphp: Slot [28] registered Jul 2 08:57:25.192233 kernel: acpiphp: Slot [29] registered Jul 2 08:57:25.192252 kernel: acpiphp: Slot [30] registered Jul 2 08:57:25.192271 kernel: acpiphp: Slot [31] registered Jul 2 08:57:25.192290 kernel: PCI host bridge to bus 0000:00 Jul 2 08:57:25.192540 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jul 2 08:57:25.192737 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 2 08:57:25.192920 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jul 2 08:57:25.193144 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jul 2 08:57:25.193383 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Jul 2 08:57:25.193606 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Jul 2 08:57:25.193822 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Jul 2 08:57:25.194052 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Jul 2 08:57:25.194307 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Jul 2 08:57:25.194518 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 2 08:57:25.194750 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Jul 2 08:57:25.194959 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Jul 2 08:57:25.195226 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Jul 2 08:57:25.195436 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Jul 2 08:57:25.195654 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 2 08:57:25.195861 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Jul 2 08:57:25.196069 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Jul 2 08:57:25.197448 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Jul 2 08:57:25.197663 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Jul 2 08:57:25.199988 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Jul 2 08:57:25.200252 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jul 2 08:57:25.200445 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 2 08:57:25.200625 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jul 2 08:57:25.200651 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 2 08:57:25.200671 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 2 08:57:25.200690 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 2 08:57:25.200708 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 2 08:57:25.200727 kernel: iommu: Default domain type: Translated Jul 2 08:57:25.200745 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 2 08:57:25.200770 kernel: efivars: Registered efivars operations Jul 2 08:57:25.200788 kernel: vgaarb: loaded Jul 2 08:57:25.200806 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 2 08:57:25.200824 kernel: VFS: Disk quotas dquot_6.6.0 Jul 2 08:57:25.200843 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 2 08:57:25.200861 kernel: pnp: PnP ACPI init Jul 2 08:57:25.201065 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jul 2 08:57:25.201112 kernel: pnp: PnP ACPI: found 1 devices Jul 2 08:57:25.201138 kernel: NET: Registered PF_INET protocol family Jul 2 08:57:25.201157 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 2 08:57:25.201176 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 2 08:57:25.201195 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 2 08:57:25.201214 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 2 08:57:25.201233 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 2 08:57:25.201252 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 2 08:57:25.201270 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 2 08:57:25.201289 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 2 08:57:25.201312 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 2 08:57:25.201331 kernel: PCI: CLS 0 bytes, default 64 Jul 2 08:57:25.201349 kernel: kvm [1]: HYP mode not available Jul 2 08:57:25.201367 kernel: Initialise system trusted keyrings Jul 2 08:57:25.201386 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 2 08:57:25.201404 kernel: Key type asymmetric registered Jul 2 08:57:25.201422 kernel: Asymmetric key parser 'x509' registered Jul 2 08:57:25.201441 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jul 2 08:57:25.201459 kernel: io scheduler mq-deadline registered Jul 2 08:57:25.201482 kernel: io scheduler kyber registered Jul 2 08:57:25.201500 kernel: io scheduler bfq registered Jul 2 08:57:25.201713 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jul 2 08:57:25.201741 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 2 08:57:25.201759 kernel: ACPI: button: Power Button [PWRB] Jul 2 08:57:25.201778 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jul 2 08:57:25.201796 kernel: ACPI: button: Sleep Button [SLPB] Jul 2 08:57:25.201814 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 2 08:57:25.201839 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jul 2 08:57:25.202053 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jul 2 08:57:25.205119 kernel: printk: console [ttyS0] disabled Jul 2 08:57:25.205165 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jul 2 08:57:25.205184 kernel: printk: console [ttyS0] enabled Jul 2 08:57:25.205203 kernel: printk: bootconsole [uart0] disabled Jul 2 08:57:25.205222 kernel: thunder_xcv, ver 1.0 Jul 2 08:57:25.205240 kernel: thunder_bgx, ver 1.0 Jul 2 08:57:25.205259 kernel: nicpf, ver 1.0 Jul 2 08:57:25.205277 kernel: nicvf, ver 1.0 Jul 2 08:57:25.205580 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 2 08:57:25.205786 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-07-02T08:57:24 UTC (1719910644) Jul 2 08:57:25.205813 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 2 08:57:25.205833 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Jul 2 08:57:25.205853 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jul 2 08:57:25.205874 kernel: watchdog: Hard watchdog permanently disabled Jul 2 08:57:25.205892 kernel: NET: Registered PF_INET6 protocol family Jul 2 08:57:25.205912 kernel: Segment Routing with IPv6 Jul 2 08:57:25.205939 kernel: In-situ OAM (IOAM) with IPv6 Jul 2 08:57:25.205957 kernel: NET: Registered PF_PACKET protocol family Jul 2 08:57:25.205976 kernel: Key type dns_resolver registered Jul 2 08:57:25.205996 kernel: registered taskstats version 1 Jul 2 08:57:25.206017 kernel: Loading compiled-in X.509 certificates Jul 2 08:57:25.206035 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.36-flatcar: 60660d9c77cbf90f55b5b3c47931cf5941193eaf' Jul 2 08:57:25.206054 kernel: Key type .fscrypt registered Jul 2 08:57:25.206072 kernel: Key type fscrypt-provisioning registered Jul 2 08:57:25.206162 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 2 08:57:25.206191 kernel: ima: Allocated hash algorithm: sha1 Jul 2 08:57:25.206210 kernel: ima: No architecture policies found Jul 2 08:57:25.206229 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 2 08:57:25.206248 kernel: clk: Disabling unused clocks Jul 2 08:57:25.206266 kernel: Freeing unused kernel memory: 39040K Jul 2 08:57:25.206285 kernel: Run /init as init process Jul 2 08:57:25.206303 kernel: with arguments: Jul 2 08:57:25.206322 kernel: /init Jul 2 08:57:25.206340 kernel: with environment: Jul 2 08:57:25.206365 kernel: HOME=/ Jul 2 08:57:25.206384 kernel: TERM=linux Jul 2 08:57:25.206403 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 2 08:57:25.206440 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jul 2 08:57:25.206503 systemd[1]: Detected virtualization amazon. Jul 2 08:57:25.206557 systemd[1]: Detected architecture arm64. Jul 2 08:57:25.206581 systemd[1]: Running in initrd. Jul 2 08:57:25.206605 systemd[1]: No hostname configured, using default hostname. Jul 2 08:57:25.206636 systemd[1]: Hostname set to . Jul 2 08:57:25.206657 systemd[1]: Initializing machine ID from VM UUID. Jul 2 08:57:25.206677 systemd[1]: Queued start job for default target initrd.target. Jul 2 08:57:25.206697 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 2 08:57:25.206717 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 2 08:57:25.206738 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 2 08:57:25.206759 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 2 08:57:25.206784 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 2 08:57:25.206806 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 2 08:57:25.206829 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 2 08:57:25.206850 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 2 08:57:25.206870 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 2 08:57:25.206891 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 2 08:57:25.206911 systemd[1]: Reached target paths.target - Path Units. Jul 2 08:57:25.206936 systemd[1]: Reached target slices.target - Slice Units. Jul 2 08:57:25.206957 systemd[1]: Reached target swap.target - Swaps. Jul 2 08:57:25.206977 systemd[1]: Reached target timers.target - Timer Units. Jul 2 08:57:25.206996 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 2 08:57:25.207016 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 2 08:57:25.207036 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 2 08:57:25.207057 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jul 2 08:57:25.207323 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 2 08:57:25.207352 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 2 08:57:25.207380 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 2 08:57:25.207400 systemd[1]: Reached target sockets.target - Socket Units. Jul 2 08:57:25.207421 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 2 08:57:25.207441 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 2 08:57:25.207461 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 2 08:57:25.207481 systemd[1]: Starting systemd-fsck-usr.service... Jul 2 08:57:25.207502 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 2 08:57:25.207522 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 2 08:57:25.207547 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 2 08:57:25.207568 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 2 08:57:25.207588 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 2 08:57:25.207608 systemd[1]: Finished systemd-fsck-usr.service. Jul 2 08:57:25.207700 systemd-journald[250]: Collecting audit messages is disabled. Jul 2 08:57:25.207752 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 2 08:57:25.207774 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 2 08:57:25.207795 systemd-journald[250]: Journal started Jul 2 08:57:25.207838 systemd-journald[250]: Runtime Journal (/run/log/journal/ec224f603696f8dde0c05a7047b1436b) is 8.0M, max 75.3M, 67.3M free. Jul 2 08:57:25.177452 systemd-modules-load[251]: Inserted module 'overlay' Jul 2 08:57:25.217390 kernel: Bridge firewalling registered Jul 2 08:57:25.217492 systemd[1]: Started systemd-journald.service - Journal Service. Jul 2 08:57:25.216183 systemd-modules-load[251]: Inserted module 'br_netfilter' Jul 2 08:57:25.221666 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 2 08:57:25.224730 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 2 08:57:25.233480 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 2 08:57:25.246485 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 2 08:57:25.261483 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 2 08:57:25.271393 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 2 08:57:25.280662 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jul 2 08:57:25.296300 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 2 08:57:25.323858 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 2 08:57:25.330146 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 2 08:57:25.333008 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jul 2 08:57:25.358507 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 2 08:57:25.370390 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 2 08:57:25.381143 dracut-cmdline[287]: dracut-dracut-053 Jul 2 08:57:25.388790 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=339cf548fbb7b0074109371a653774e9fabae27ff3a90e4c67dbbb2f78376930 Jul 2 08:57:25.459273 systemd-resolved[293]: Positive Trust Anchors: Jul 2 08:57:25.459303 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 08:57:25.459364 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jul 2 08:57:25.539411 kernel: SCSI subsystem initialized Jul 2 08:57:25.547199 kernel: Loading iSCSI transport class v2.0-870. Jul 2 08:57:25.559207 kernel: iscsi: registered transport (tcp) Jul 2 08:57:25.582201 kernel: iscsi: registered transport (qla4xxx) Jul 2 08:57:25.582275 kernel: QLogic iSCSI HBA Driver Jul 2 08:57:25.693114 kernel: random: crng init done Jul 2 08:57:25.692435 systemd-resolved[293]: Defaulting to hostname 'linux'. Jul 2 08:57:25.696568 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 2 08:57:25.714477 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 2 08:57:25.719388 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 2 08:57:25.731461 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 2 08:57:25.771384 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 2 08:57:25.771504 kernel: device-mapper: uevent: version 1.0.3 Jul 2 08:57:25.771534 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jul 2 08:57:25.841156 kernel: raid6: neonx8 gen() 6716 MB/s Jul 2 08:57:25.859118 kernel: raid6: neonx4 gen() 6561 MB/s Jul 2 08:57:25.885113 kernel: raid6: neonx2 gen() 5462 MB/s Jul 2 08:57:25.902123 kernel: raid6: neonx1 gen() 3956 MB/s Jul 2 08:57:25.919111 kernel: raid6: int64x8 gen() 3827 MB/s Jul 2 08:57:25.936120 kernel: raid6: int64x4 gen() 3728 MB/s Jul 2 08:57:25.953115 kernel: raid6: int64x2 gen() 3612 MB/s Jul 2 08:57:25.970761 kernel: raid6: int64x1 gen() 2768 MB/s Jul 2 08:57:25.970801 kernel: raid6: using algorithm neonx8 gen() 6716 MB/s Jul 2 08:57:25.988764 kernel: raid6: .... xor() 4809 MB/s, rmw enabled Jul 2 08:57:25.988828 kernel: raid6: using neon recovery algorithm Jul 2 08:57:25.997116 kernel: xor: measuring software checksum speed Jul 2 08:57:25.998121 kernel: 8regs : 11030 MB/sec Jul 2 08:57:26.000110 kernel: 32regs : 11932 MB/sec Jul 2 08:57:26.002234 kernel: arm64_neon : 9601 MB/sec Jul 2 08:57:26.002268 kernel: xor: using function: 32regs (11932 MB/sec) Jul 2 08:57:26.088129 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 2 08:57:26.108956 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 2 08:57:26.119451 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 2 08:57:26.159874 systemd-udevd[472]: Using default interface naming scheme 'v255'. Jul 2 08:57:26.168687 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 2 08:57:26.182697 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 2 08:57:26.216278 dracut-pre-trigger[477]: rd.md=0: removing MD RAID activation Jul 2 08:57:26.272517 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 2 08:57:26.287326 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 2 08:57:26.403530 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 2 08:57:26.413692 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 2 08:57:26.458661 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 2 08:57:26.463943 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 2 08:57:26.469499 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 2 08:57:26.471697 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 2 08:57:26.495389 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 2 08:57:26.553594 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 2 08:57:26.612693 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 2 08:57:26.612757 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jul 2 08:57:26.651301 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jul 2 08:57:26.651593 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jul 2 08:57:26.651856 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jul 2 08:57:26.651887 kernel: nvme nvme0: pci function 0000:00:04.0 Jul 2 08:57:26.652292 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jul 2 08:57:26.652530 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:66:63:09:56:95 Jul 2 08:57:26.652800 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 2 08:57:26.652828 kernel: GPT:9289727 != 16777215 Jul 2 08:57:26.627599 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 2 08:57:26.657265 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 2 08:57:26.657304 kernel: GPT:9289727 != 16777215 Jul 2 08:57:26.627833 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 2 08:57:26.660994 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 2 08:57:26.631163 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 2 08:57:26.663487 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 2 08:57:26.633174 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 2 08:57:26.633461 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 2 08:57:26.635839 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 2 08:57:26.645587 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 2 08:57:26.672886 (udev-worker)[525]: Network interface NamePolicy= disabled on kernel command line. Jul 2 08:57:26.698140 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 2 08:57:26.714363 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 2 08:57:26.755148 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 2 08:57:26.819867 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (521) Jul 2 08:57:26.838128 kernel: BTRFS: device fsid ad4b0605-c88d-4cc1-aa96-32e9393058b1 devid 1 transid 34 /dev/nvme0n1p3 scanned by (udev-worker) (541) Jul 2 08:57:26.865050 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jul 2 08:57:26.931185 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 2 08:57:26.961741 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jul 2 08:57:26.973806 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jul 2 08:57:26.976392 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jul 2 08:57:27.005489 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 2 08:57:27.024049 disk-uuid[662]: Primary Header is updated. Jul 2 08:57:27.024049 disk-uuid[662]: Secondary Entries is updated. Jul 2 08:57:27.024049 disk-uuid[662]: Secondary Header is updated. Jul 2 08:57:27.033216 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 2 08:57:27.047319 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 2 08:57:27.059142 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 2 08:57:28.059127 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 2 08:57:28.060418 disk-uuid[663]: The operation has completed successfully. Jul 2 08:57:28.249858 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 2 08:57:28.252128 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 2 08:57:28.298370 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 2 08:57:28.308469 sh[1007]: Success Jul 2 08:57:28.349131 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jul 2 08:57:28.452959 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 2 08:57:28.462698 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 2 08:57:28.468018 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 2 08:57:28.508232 kernel: BTRFS info (device dm-0): first mount of filesystem ad4b0605-c88d-4cc1-aa96-32e9393058b1 Jul 2 08:57:28.508344 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 2 08:57:28.508396 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jul 2 08:57:28.510932 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jul 2 08:57:28.510966 kernel: BTRFS info (device dm-0): using free space tree Jul 2 08:57:28.605117 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jul 2 08:57:28.624854 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 2 08:57:28.628883 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 2 08:57:28.641335 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 2 08:57:28.648353 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 2 08:57:28.669101 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem d4c1a64e-1f65-4195-ac94-8abb45f4a96e Jul 2 08:57:28.669177 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 2 08:57:28.669209 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 2 08:57:28.675120 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 2 08:57:28.694502 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 2 08:57:28.697131 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem d4c1a64e-1f65-4195-ac94-8abb45f4a96e Jul 2 08:57:28.718588 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 2 08:57:28.739422 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 2 08:57:28.832208 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 2 08:57:28.850576 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 2 08:57:28.905129 systemd-networkd[1199]: lo: Link UP Jul 2 08:57:28.905147 systemd-networkd[1199]: lo: Gained carrier Jul 2 08:57:28.908698 systemd-networkd[1199]: Enumeration completed Jul 2 08:57:28.909670 systemd-networkd[1199]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 2 08:57:28.909677 systemd-networkd[1199]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 08:57:28.912595 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 2 08:57:28.921418 systemd[1]: Reached target network.target - Network. Jul 2 08:57:28.924292 systemd-networkd[1199]: eth0: Link UP Jul 2 08:57:28.924300 systemd-networkd[1199]: eth0: Gained carrier Jul 2 08:57:28.924318 systemd-networkd[1199]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 2 08:57:28.948817 systemd-networkd[1199]: eth0: DHCPv4 address 172.31.21.12/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 2 08:57:29.074275 ignition[1126]: Ignition 2.18.0 Jul 2 08:57:29.074297 ignition[1126]: Stage: fetch-offline Jul 2 08:57:29.074812 ignition[1126]: no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:29.074835 ignition[1126]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:29.076735 ignition[1126]: Ignition finished successfully Jul 2 08:57:29.084613 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 2 08:57:29.093446 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 2 08:57:29.121305 ignition[1210]: Ignition 2.18.0 Jul 2 08:57:29.121331 ignition[1210]: Stage: fetch Jul 2 08:57:29.123964 ignition[1210]: no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:29.123992 ignition[1210]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:29.124378 ignition[1210]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:29.140129 ignition[1210]: PUT result: OK Jul 2 08:57:29.143454 ignition[1210]: parsed url from cmdline: "" Jul 2 08:57:29.143470 ignition[1210]: no config URL provided Jul 2 08:57:29.143485 ignition[1210]: reading system config file "/usr/lib/ignition/user.ign" Jul 2 08:57:29.143510 ignition[1210]: no config at "/usr/lib/ignition/user.ign" Jul 2 08:57:29.143571 ignition[1210]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:29.145901 ignition[1210]: PUT result: OK Jul 2 08:57:29.145981 ignition[1210]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jul 2 08:57:29.149333 ignition[1210]: GET result: OK Jul 2 08:57:29.152337 ignition[1210]: parsing config with SHA512: 6685a926c32b6c2c2248008e109889b9f18971f6172da1a89516235532d949a8a39b34749259a8bfa8aac09e6d8c6ae1ae82bf4b8531d7c907f9bd6730b08234 Jul 2 08:57:29.160691 unknown[1210]: fetched base config from "system" Jul 2 08:57:29.160727 unknown[1210]: fetched base config from "system" Jul 2 08:57:29.161491 ignition[1210]: fetch: fetch complete Jul 2 08:57:29.160743 unknown[1210]: fetched user config from "aws" Jul 2 08:57:29.161503 ignition[1210]: fetch: fetch passed Jul 2 08:57:29.161587 ignition[1210]: Ignition finished successfully Jul 2 08:57:29.174164 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 2 08:57:29.185578 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 2 08:57:29.220911 ignition[1217]: Ignition 2.18.0 Jul 2 08:57:29.220937 ignition[1217]: Stage: kargs Jul 2 08:57:29.221762 ignition[1217]: no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:29.221793 ignition[1217]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:29.221938 ignition[1217]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:29.225714 ignition[1217]: PUT result: OK Jul 2 08:57:29.233253 ignition[1217]: kargs: kargs passed Jul 2 08:57:29.233543 ignition[1217]: Ignition finished successfully Jul 2 08:57:29.238959 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 2 08:57:29.248438 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 2 08:57:29.283055 ignition[1224]: Ignition 2.18.0 Jul 2 08:57:29.283120 ignition[1224]: Stage: disks Jul 2 08:57:29.284846 ignition[1224]: no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:29.284874 ignition[1224]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:29.285023 ignition[1224]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:29.288412 ignition[1224]: PUT result: OK Jul 2 08:57:29.295941 ignition[1224]: disks: disks passed Jul 2 08:57:29.296044 ignition[1224]: Ignition finished successfully Jul 2 08:57:29.303161 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 2 08:57:29.306328 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 2 08:57:29.308591 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 2 08:57:29.311506 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 2 08:57:29.313320 systemd[1]: Reached target sysinit.target - System Initialization. Jul 2 08:57:29.315144 systemd[1]: Reached target basic.target - Basic System. Jul 2 08:57:29.330131 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 2 08:57:29.385534 systemd-fsck[1234]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jul 2 08:57:29.393838 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 2 08:57:29.403272 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 2 08:57:29.491141 kernel: EXT4-fs (nvme0n1p9): mounted filesystem c1692a6b-74d8-4bda-be0c-9d706985f1ed r/w with ordered data mode. Quota mode: none. Jul 2 08:57:29.492916 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 2 08:57:29.496498 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 2 08:57:29.519407 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 2 08:57:29.524279 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 2 08:57:29.528750 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 2 08:57:29.528837 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 2 08:57:29.528887 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 2 08:57:29.548879 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 2 08:57:29.561220 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/nvme0n1p6 scanned by mount (1253) Jul 2 08:57:29.560132 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 2 08:57:29.572367 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem d4c1a64e-1f65-4195-ac94-8abb45f4a96e Jul 2 08:57:29.572440 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 2 08:57:29.573510 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 2 08:57:29.578135 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 2 08:57:29.580646 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 2 08:57:29.980725 initrd-setup-root[1277]: cut: /sysroot/etc/passwd: No such file or directory Jul 2 08:57:29.989505 initrd-setup-root[1284]: cut: /sysroot/etc/group: No such file or directory Jul 2 08:57:29.998891 initrd-setup-root[1291]: cut: /sysroot/etc/shadow: No such file or directory Jul 2 08:57:30.007627 initrd-setup-root[1298]: cut: /sysroot/etc/gshadow: No such file or directory Jul 2 08:57:30.302701 systemd-networkd[1199]: eth0: Gained IPv6LL Jul 2 08:57:30.362030 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 2 08:57:30.375298 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 2 08:57:30.392822 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 2 08:57:30.409224 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 2 08:57:30.411544 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem d4c1a64e-1f65-4195-ac94-8abb45f4a96e Jul 2 08:57:30.444472 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 2 08:57:30.454310 ignition[1366]: INFO : Ignition 2.18.0 Jul 2 08:57:30.457278 ignition[1366]: INFO : Stage: mount Jul 2 08:57:30.457278 ignition[1366]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:30.457278 ignition[1366]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:30.457278 ignition[1366]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:30.465644 ignition[1366]: INFO : PUT result: OK Jul 2 08:57:30.469919 ignition[1366]: INFO : mount: mount passed Jul 2 08:57:30.471607 ignition[1366]: INFO : Ignition finished successfully Jul 2 08:57:30.476164 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 2 08:57:30.485359 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 2 08:57:30.513520 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 2 08:57:30.534703 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1378) Jul 2 08:57:30.534768 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem d4c1a64e-1f65-4195-ac94-8abb45f4a96e Jul 2 08:57:30.534795 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 2 08:57:30.537249 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 2 08:57:30.543126 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 2 08:57:30.545525 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 2 08:57:30.579919 ignition[1395]: INFO : Ignition 2.18.0 Jul 2 08:57:30.579919 ignition[1395]: INFO : Stage: files Jul 2 08:57:30.583023 ignition[1395]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:30.583023 ignition[1395]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:30.586996 ignition[1395]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:30.589758 ignition[1395]: INFO : PUT result: OK Jul 2 08:57:30.593462 ignition[1395]: DEBUG : files: compiled without relabeling support, skipping Jul 2 08:57:30.597485 ignition[1395]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 08:57:30.597485 ignition[1395]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 08:57:30.597485 ignition[1395]: INFO : files: createResultFile: createFiles: op(2): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 2 08:57:30.597485 ignition[1395]: INFO : files: createResultFile: createFiles: op(2): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 2 08:57:30.597485 ignition[1395]: INFO : files: files passed Jul 2 08:57:30.597485 ignition[1395]: INFO : Ignition finished successfully Jul 2 08:57:30.603714 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 2 08:57:30.629187 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 2 08:57:30.636393 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 2 08:57:30.646740 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 2 08:57:30.648647 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 2 08:57:30.670604 initrd-setup-root-after-ignition[1416]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 2 08:57:30.670604 initrd-setup-root-after-ignition[1416]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 2 08:57:30.679352 initrd-setup-root-after-ignition[1420]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 2 08:57:30.686409 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 2 08:57:30.689825 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 2 08:57:30.701578 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 2 08:57:30.771261 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 2 08:57:30.772434 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 2 08:57:30.778844 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 2 08:57:30.791966 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 2 08:57:30.795658 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 2 08:57:30.810408 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 2 08:57:30.839157 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 2 08:57:30.860513 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 2 08:57:30.885400 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 2 08:57:30.887489 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 2 08:57:30.888596 systemd[1]: Stopped target timers.target - Timer Units. Jul 2 08:57:30.889250 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 2 08:57:30.889489 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 2 08:57:30.890353 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 2 08:57:30.890656 systemd[1]: Stopped target basic.target - Basic System. Jul 2 08:57:30.891470 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 2 08:57:30.892187 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 2 08:57:30.893010 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 2 08:57:30.893858 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 2 08:57:30.894703 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 2 08:57:30.895559 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 2 08:57:30.896123 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 2 08:57:30.896948 systemd[1]: Stopped target swap.target - Swaps. Jul 2 08:57:30.897692 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 2 08:57:30.897999 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 2 08:57:30.899171 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 2 08:57:30.899821 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 2 08:57:30.900559 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 2 08:57:30.914500 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 2 08:57:30.918987 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 2 08:57:30.919400 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 2 08:57:30.933772 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 2 08:57:30.948886 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 2 08:57:30.971020 systemd[1]: ignition-files.service: Deactivated successfully. Jul 2 08:57:30.971562 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 2 08:57:30.994392 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 2 08:57:30.996973 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 2 08:57:30.997310 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 2 08:57:31.005965 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 2 08:57:31.007730 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 2 08:57:31.008385 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 2 08:57:31.017698 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 2 08:57:31.019992 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 2 08:57:31.035494 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 2 08:57:31.037232 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 2 08:57:31.055905 ignition[1440]: INFO : Ignition 2.18.0 Jul 2 08:57:31.055905 ignition[1440]: INFO : Stage: umount Jul 2 08:57:31.061554 ignition[1440]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 2 08:57:31.061554 ignition[1440]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 2 08:57:31.061554 ignition[1440]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 2 08:57:31.061554 ignition[1440]: INFO : PUT result: OK Jul 2 08:57:31.072866 ignition[1440]: INFO : umount: umount passed Jul 2 08:57:31.072866 ignition[1440]: INFO : Ignition finished successfully Jul 2 08:57:31.067818 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 2 08:57:31.076873 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 2 08:57:31.078635 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 2 08:57:31.085304 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 2 08:57:31.087175 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 2 08:57:31.090587 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 2 08:57:31.090765 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 2 08:57:31.093210 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 2 08:57:31.093312 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 2 08:57:31.095457 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 2 08:57:31.095550 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 2 08:57:31.098561 systemd[1]: Stopped target network.target - Network. Jul 2 08:57:31.101251 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 2 08:57:31.101370 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 2 08:57:31.106949 systemd[1]: Stopped target paths.target - Path Units. Jul 2 08:57:31.108567 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 2 08:57:31.112020 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 2 08:57:31.115734 systemd[1]: Stopped target slices.target - Slice Units. Jul 2 08:57:31.118280 systemd[1]: Stopped target sockets.target - Socket Units. Jul 2 08:57:31.124726 systemd[1]: iscsid.socket: Deactivated successfully. Jul 2 08:57:31.124818 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 2 08:57:31.139044 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 2 08:57:31.139160 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 2 08:57:31.143057 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 2 08:57:31.143193 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 2 08:57:31.151554 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 2 08:57:31.151668 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 2 08:57:31.153613 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 2 08:57:31.153708 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 2 08:57:31.156304 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 2 08:57:31.167148 systemd-networkd[1199]: eth0: DHCPv6 lease lost Jul 2 08:57:31.168616 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 2 08:57:31.177797 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 2 08:57:31.178240 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 2 08:57:31.187502 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 2 08:57:31.189174 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 2 08:57:31.195603 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 2 08:57:31.195697 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 2 08:57:31.207282 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 2 08:57:31.211817 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 2 08:57:31.211940 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 2 08:57:31.221277 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 2 08:57:31.221385 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 2 08:57:31.223496 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 2 08:57:31.223591 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 2 08:57:31.225615 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 2 08:57:31.225707 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jul 2 08:57:31.233176 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 2 08:57:31.259819 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 2 08:57:31.262418 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 2 08:57:31.267932 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 2 08:57:31.270705 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 2 08:57:31.275488 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 2 08:57:31.275584 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 2 08:57:31.280711 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 2 08:57:31.280826 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 2 08:57:31.282960 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 2 08:57:31.283054 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 2 08:57:31.285245 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 2 08:57:31.285341 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 2 08:57:31.300455 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 2 08:57:31.302487 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 2 08:57:31.302607 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 2 08:57:31.305779 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 2 08:57:31.305885 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 2 08:57:31.319337 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 2 08:57:31.319770 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 2 08:57:31.351608 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 2 08:57:31.352042 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 2 08:57:31.358850 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 2 08:57:31.370484 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 2 08:57:31.391807 systemd[1]: Switching root. Jul 2 08:57:31.446159 systemd-journald[250]: Journal stopped Jul 2 08:57:33.692721 systemd-journald[250]: Received SIGTERM from PID 1 (systemd). Jul 2 08:57:33.692843 kernel: SELinux: policy capability network_peer_controls=1 Jul 2 08:57:33.692887 kernel: SELinux: policy capability open_perms=1 Jul 2 08:57:33.692924 kernel: SELinux: policy capability extended_socket_class=1 Jul 2 08:57:33.692955 kernel: SELinux: policy capability always_check_network=0 Jul 2 08:57:33.692986 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 2 08:57:33.693017 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 2 08:57:33.693047 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 2 08:57:33.696710 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 2 08:57:33.696915 kernel: audit: type=1403 audit(1719910651.837:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 2 08:57:33.697547 systemd[1]: Successfully loaded SELinux policy in 64.174ms. Jul 2 08:57:33.697592 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 23.907ms. Jul 2 08:57:33.697633 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jul 2 08:57:33.697666 systemd[1]: Detected virtualization amazon. Jul 2 08:57:33.697698 systemd[1]: Detected architecture arm64. Jul 2 08:57:33.697727 systemd[1]: Detected first boot. Jul 2 08:57:33.697758 systemd[1]: Initializing machine ID from VM UUID. Jul 2 08:57:33.697790 zram_generator::config[1483]: No configuration found. Jul 2 08:57:33.698182 systemd[1]: Populated /etc with preset unit settings. Jul 2 08:57:33.698362 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 2 08:57:33.698400 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 2 08:57:33.698430 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 2 08:57:33.698463 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 2 08:57:33.698495 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 2 08:57:33.698527 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 2 08:57:33.698557 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 2 08:57:33.698590 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 2 08:57:33.698619 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 2 08:57:33.698648 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 2 08:57:33.698686 systemd[1]: Created slice user.slice - User and Session Slice. Jul 2 08:57:33.698715 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 2 08:57:33.698744 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 2 08:57:33.698788 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 2 08:57:33.698819 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 2 08:57:33.698857 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 2 08:57:33.698888 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 2 08:57:33.698917 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jul 2 08:57:33.698948 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 2 08:57:33.698979 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 2 08:57:33.699010 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 2 08:57:33.699042 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 2 08:57:33.699071 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 2 08:57:33.701387 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 2 08:57:33.701426 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 2 08:57:33.701458 systemd[1]: Reached target slices.target - Slice Units. Jul 2 08:57:33.701489 systemd[1]: Reached target swap.target - Swaps. Jul 2 08:57:33.701518 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 2 08:57:33.701548 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 2 08:57:33.701579 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 2 08:57:33.701610 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 2 08:57:33.701640 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 2 08:57:33.701670 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 2 08:57:33.701704 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 2 08:57:33.701734 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 2 08:57:33.701763 systemd[1]: Mounting media.mount - External Media Directory... Jul 2 08:57:33.701795 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 2 08:57:33.701824 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 2 08:57:33.701856 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 2 08:57:33.701889 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 2 08:57:33.701919 systemd[1]: Reached target machines.target - Containers. Jul 2 08:57:33.701953 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 2 08:57:33.701983 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 2 08:57:33.702012 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 2 08:57:33.702041 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 2 08:57:33.702098 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 2 08:57:33.702135 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 2 08:57:33.702165 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 2 08:57:33.702194 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 2 08:57:33.702230 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 2 08:57:33.702260 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 2 08:57:33.702293 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 2 08:57:33.702324 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 2 08:57:33.702353 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 2 08:57:33.702382 systemd[1]: Stopped systemd-fsck-usr.service. Jul 2 08:57:33.702414 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 2 08:57:33.702443 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 2 08:57:33.702472 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 2 08:57:33.702505 kernel: loop: module loaded Jul 2 08:57:33.702545 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 2 08:57:33.702575 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 2 08:57:33.702606 systemd[1]: verity-setup.service: Deactivated successfully. Jul 2 08:57:33.702638 systemd[1]: Stopped verity-setup.service. Jul 2 08:57:33.702667 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 2 08:57:33.702708 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 2 08:57:33.702739 systemd[1]: Mounted media.mount - External Media Directory. Jul 2 08:57:33.702768 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 2 08:57:33.702802 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 2 08:57:33.702834 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 2 08:57:33.702866 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 2 08:57:33.702894 kernel: fuse: init (API version 7.39) Jul 2 08:57:33.702926 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 2 08:57:33.702962 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 2 08:57:33.702992 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 2 08:57:33.703021 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 2 08:57:33.703050 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 2 08:57:33.703350 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 2 08:57:33.703927 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 2 08:57:33.703958 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 2 08:57:33.703988 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 2 08:57:33.704017 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 2 08:57:33.704055 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 2 08:57:33.704482 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 2 08:57:33.704565 systemd-journald[1564]: Collecting audit messages is disabled. Jul 2 08:57:33.704614 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 2 08:57:33.704649 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 2 08:57:33.704678 kernel: ACPI: bus type drm_connector registered Jul 2 08:57:33.704708 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 2 08:57:33.704737 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 2 08:57:33.707148 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 2 08:57:33.707205 systemd-journald[1564]: Journal started Jul 2 08:57:33.707261 systemd-journald[1564]: Runtime Journal (/run/log/journal/ec224f603696f8dde0c05a7047b1436b) is 8.0M, max 75.3M, 67.3M free. Jul 2 08:57:33.036363 systemd[1]: Queued start job for default target multi-user.target. Jul 2 08:57:33.104723 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jul 2 08:57:33.105573 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 2 08:57:33.714648 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 2 08:57:33.731471 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 2 08:57:33.739934 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 2 08:57:33.740550 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 2 08:57:33.745635 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jul 2 08:57:33.758169 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 2 08:57:33.770169 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 2 08:57:33.776142 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 2 08:57:33.789490 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 2 08:57:33.794475 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 2 08:57:33.809401 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 2 08:57:33.814111 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 2 08:57:33.823848 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 2 08:57:33.839046 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 2 08:57:33.852875 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 2 08:57:33.852964 systemd[1]: Started systemd-journald.service - Journal Service. Jul 2 08:57:33.857967 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 2 08:57:33.862678 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 2 08:57:33.867138 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 2 08:57:33.871261 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 2 08:57:33.950724 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 2 08:57:33.968664 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 2 08:57:33.974802 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jul 2 08:57:33.977854 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 2 08:57:33.989497 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jul 2 08:57:34.003687 kernel: loop0: detected capacity change from 0 to 51896 Jul 2 08:57:34.003772 kernel: block loop0: the capability attribute has been deprecated. Jul 2 08:57:34.030571 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 2 08:57:34.052404 udevadm[1622]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 2 08:57:34.057444 systemd-journald[1564]: Time spent on flushing to /var/log/journal/ec224f603696f8dde0c05a7047b1436b is 93.932ms for 885 entries. Jul 2 08:57:34.057444 systemd-journald[1564]: System Journal (/var/log/journal/ec224f603696f8dde0c05a7047b1436b) is 8.0M, max 195.6M, 187.6M free. Jul 2 08:57:34.173920 systemd-journald[1564]: Received client request to flush runtime journal. Jul 2 08:57:34.174060 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 2 08:57:34.174885 kernel: loop1: detected capacity change from 0 to 113672 Jul 2 08:57:34.115729 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 2 08:57:34.134003 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 2 08:57:34.181146 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 2 08:57:34.194730 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 2 08:57:34.198329 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jul 2 08:57:34.228343 systemd-tmpfiles[1627]: ACLs are not supported, ignoring. Jul 2 08:57:34.228384 systemd-tmpfiles[1627]: ACLs are not supported, ignoring. Jul 2 08:57:34.242211 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 2 08:57:34.282115 kernel: loop2: detected capacity change from 0 to 59672 Jul 2 08:57:34.414160 kernel: loop3: detected capacity change from 0 to 51896 Jul 2 08:57:34.433270 kernel: loop4: detected capacity change from 0 to 113672 Jul 2 08:57:34.451677 kernel: loop5: detected capacity change from 0 to 59672 Jul 2 08:57:34.461999 (sd-merge)[1636]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jul 2 08:57:34.463519 (sd-merge)[1636]: Merged extensions into '/usr'. Jul 2 08:57:34.474643 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 2 08:57:34.488512 systemd[1]: Starting ensure-sysext.service... Jul 2 08:57:34.502265 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jul 2 08:57:34.527190 systemd[1]: Reloading requested from client PID 1638 ('systemctl') (unit ensure-sysext.service)... Jul 2 08:57:34.527231 systemd[1]: Reloading... Jul 2 08:57:34.611790 systemd-tmpfiles[1639]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 2 08:57:34.612480 systemd-tmpfiles[1639]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 2 08:57:34.621323 systemd-tmpfiles[1639]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 2 08:57:34.622765 systemd-tmpfiles[1639]: ACLs are not supported, ignoring. Jul 2 08:57:34.624651 systemd-tmpfiles[1639]: ACLs are not supported, ignoring. Jul 2 08:57:34.639162 systemd-tmpfiles[1639]: Detected autofs mount point /boot during canonicalization of boot. Jul 2 08:57:34.639376 systemd-tmpfiles[1639]: Skipping /boot Jul 2 08:57:34.710728 systemd-tmpfiles[1639]: Detected autofs mount point /boot during canonicalization of boot. Jul 2 08:57:34.712153 systemd-tmpfiles[1639]: Skipping /boot Jul 2 08:57:34.746674 zram_generator::config[1665]: No configuration found. Jul 2 08:57:35.065794 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 2 08:57:35.188039 systemd[1]: Reloading finished in 660 ms. Jul 2 08:57:35.235560 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jul 2 08:57:35.277561 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jul 2 08:57:35.294519 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 2 08:57:35.300409 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 2 08:57:35.314507 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 2 08:57:35.330628 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 2 08:57:35.336255 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 2 08:57:35.357650 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 2 08:57:35.367004 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 2 08:57:35.377650 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 2 08:57:35.391828 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 2 08:57:35.410636 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 2 08:57:35.412816 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 2 08:57:35.426199 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 2 08:57:35.426699 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 2 08:57:35.439950 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 2 08:57:35.444698 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 2 08:57:35.466469 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 2 08:57:35.482129 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 2 08:57:35.482958 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 2 08:57:35.487164 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 2 08:57:35.487471 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 2 08:57:35.497694 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 2 08:57:35.505433 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 2 08:57:35.507516 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 2 08:57:35.507617 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 2 08:57:35.507699 systemd[1]: Reached target time-set.target - System Time Set. Jul 2 08:57:35.511161 systemd[1]: Finished ensure-sysext.service. Jul 2 08:57:35.513502 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 2 08:57:35.516238 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 2 08:57:35.523959 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 2 08:57:35.558204 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 2 08:57:35.561039 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 2 08:57:35.568766 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 2 08:57:35.570446 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 2 08:57:35.575440 systemd-udevd[1731]: Using default interface naming scheme 'v255'. Jul 2 08:57:35.600414 augenrules[1753]: No rules Jul 2 08:57:35.603843 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jul 2 08:57:35.615973 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 2 08:57:35.631447 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 2 08:57:35.676494 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 2 08:57:35.698373 ldconfig[1589]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 2 08:57:35.710899 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 2 08:57:35.741023 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 2 08:57:35.796155 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 2 08:57:35.849158 (udev-worker)[1787]: Network interface NamePolicy= disabled on kernel command line. Jul 2 08:57:35.856126 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1788) Jul 2 08:57:35.888409 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jul 2 08:57:35.920722 systemd-networkd[1763]: lo: Link UP Jul 2 08:57:35.920743 systemd-networkd[1763]: lo: Gained carrier Jul 2 08:57:35.923413 systemd-networkd[1763]: Enumeration completed Jul 2 08:57:35.923634 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 2 08:57:35.926914 systemd-networkd[1763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 2 08:57:35.926935 systemd-networkd[1763]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 08:57:35.929054 systemd-networkd[1763]: eth0: Link UP Jul 2 08:57:35.929419 systemd-networkd[1763]: eth0: Gained carrier Jul 2 08:57:35.929469 systemd-networkd[1763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 2 08:57:35.936507 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 2 08:57:35.941350 systemd-networkd[1763]: eth0: DHCPv4 address 172.31.21.12/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 2 08:57:35.960690 systemd-resolved[1723]: Positive Trust Anchors: Jul 2 08:57:35.962693 systemd-resolved[1723]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 08:57:35.962768 systemd-resolved[1723]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jul 2 08:57:35.986495 systemd-resolved[1723]: Defaulting to hostname 'linux'. Jul 2 08:57:35.992975 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 2 08:57:35.995270 systemd[1]: Reached target network.target - Network. Jul 2 08:57:35.996959 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 2 08:57:36.029047 systemd-networkd[1763]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 2 08:57:36.084128 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 34 scanned by (udev-worker) (1767) Jul 2 08:57:36.294750 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 2 08:57:36.334661 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 2 08:57:36.345440 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 2 08:57:36.346722 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jul 2 08:57:36.362611 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jul 2 08:57:36.398987 lvm[1889]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 08:57:36.409968 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 2 08:57:36.440113 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jul 2 08:57:36.440790 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 2 08:57:36.458642 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jul 2 08:57:36.469374 lvm[1894]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 08:57:36.471309 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 2 08:57:36.475461 systemd[1]: Reached target sysinit.target - System Initialization. Jul 2 08:57:36.478756 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 2 08:57:36.481508 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 2 08:57:36.495477 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 2 08:57:36.497892 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 2 08:57:36.500471 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 2 08:57:36.502778 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 2 08:57:36.502842 systemd[1]: Reached target paths.target - Path Units. Jul 2 08:57:36.504477 systemd[1]: Reached target timers.target - Timer Units. Jul 2 08:57:36.507572 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 2 08:57:36.512944 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 2 08:57:36.522844 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 2 08:57:36.528195 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jul 2 08:57:36.531010 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 2 08:57:36.534942 systemd[1]: Reached target sockets.target - Socket Units. Jul 2 08:57:36.536851 systemd[1]: Reached target basic.target - Basic System. Jul 2 08:57:36.538688 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 2 08:57:36.538745 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 2 08:57:36.545291 systemd[1]: Starting containerd.service - containerd container runtime... Jul 2 08:57:36.556476 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 2 08:57:36.561398 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 2 08:57:36.572352 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 2 08:57:36.582435 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 2 08:57:36.584324 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 2 08:57:36.588611 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 2 08:57:36.598363 systemd[1]: Started ntpd.service - Network Time Service. Jul 2 08:57:36.610465 systemd[1]: Starting setup-oem.service - Setup OEM... Jul 2 08:57:36.619451 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 2 08:57:36.637893 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 2 08:57:36.649470 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 2 08:57:36.653234 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 2 08:57:36.654326 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 2 08:57:36.665513 systemd[1]: Starting update-engine.service - Update Engine... Jul 2 08:57:36.675351 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 2 08:57:36.711118 jq[1903]: false Jul 2 08:57:36.722941 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 2 08:57:36.725199 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 2 08:57:36.736506 (ntainerd)[1922]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 2 08:57:36.736783 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 2 08:57:36.737226 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 2 08:57:36.743592 ntpd[1906]: ntpd 4.2.8p17@1.4004-o Mon Jul 1 22:11:12 UTC 2024 (1): Starting Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: ntpd 4.2.8p17@1.4004-o Mon Jul 1 22:11:12 UTC 2024 (1): Starting Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: ---------------------------------------------------- Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: ntp-4 is maintained by Network Time Foundation, Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: corporation. Support and training for ntp-4 are Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: available at https://www.nwtime.org/support Jul 2 08:57:36.745299 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: ---------------------------------------------------- Jul 2 08:57:36.743645 ntpd[1906]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 2 08:57:36.743667 ntpd[1906]: ---------------------------------------------------- Jul 2 08:57:36.743686 ntpd[1906]: ntp-4 is maintained by Network Time Foundation, Jul 2 08:57:36.743705 ntpd[1906]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 2 08:57:36.743724 ntpd[1906]: corporation. Support and training for ntp-4 are Jul 2 08:57:36.743743 ntpd[1906]: available at https://www.nwtime.org/support Jul 2 08:57:36.743761 ntpd[1906]: ---------------------------------------------------- Jul 2 08:57:36.752242 ntpd[1906]: proto: precision = 0.096 usec (-23) Jul 2 08:57:36.757265 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: proto: precision = 0.096 usec (-23) Jul 2 08:57:36.757265 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: basedate set to 2024-06-19 Jul 2 08:57:36.757265 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: gps base set to 2024-06-23 (week 2320) Jul 2 08:57:36.753108 ntpd[1906]: basedate set to 2024-06-19 Jul 2 08:57:36.753140 ntpd[1906]: gps base set to 2024-06-23 (week 2320) Jul 2 08:57:36.758315 ntpd[1906]: Listen and drop on 0 v6wildcard [::]:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listen and drop on 0 v6wildcard [::]:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listen normally on 2 lo 127.0.0.1:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listen normally on 3 eth0 172.31.21.12:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listen normally on 4 lo [::1]:123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: bind(21) AF_INET6 fe80::466:63ff:fe09:5695%2#123 flags 0x11 failed: Cannot assign requested address Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: unable to create socket on eth0 (5) for fe80::466:63ff:fe09:5695%2#123 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: failed to init interface for address fe80::466:63ff:fe09:5695%2 Jul 2 08:57:36.761115 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: Listening on routing socket on fd #21 for interface updates Jul 2 08:57:36.760266 ntpd[1906]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 2 08:57:36.760608 ntpd[1906]: Listen normally on 2 lo 127.0.0.1:123 Jul 2 08:57:36.760670 ntpd[1906]: Listen normally on 3 eth0 172.31.21.12:123 Jul 2 08:57:36.760738 ntpd[1906]: Listen normally on 4 lo [::1]:123 Jul 2 08:57:36.760816 ntpd[1906]: bind(21) AF_INET6 fe80::466:63ff:fe09:5695%2#123 flags 0x11 failed: Cannot assign requested address Jul 2 08:57:36.760856 ntpd[1906]: unable to create socket on eth0 (5) for fe80::466:63ff:fe09:5695%2#123 Jul 2 08:57:36.760884 ntpd[1906]: failed to init interface for address fe80::466:63ff:fe09:5695%2 Jul 2 08:57:36.760934 ntpd[1906]: Listening on routing socket on fd #21 for interface updates Jul 2 08:57:36.772951 ntpd[1906]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 2 08:57:36.774650 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 2 08:57:36.774650 ntpd[1906]: 2 Jul 08:57:36 ntpd[1906]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 2 08:57:36.773178 ntpd[1906]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 2 08:57:36.827629 jq[1916]: true Jul 2 08:57:36.855894 dbus-daemon[1902]: [system] SELinux support is enabled Jul 2 08:57:36.856238 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 2 08:57:36.864580 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 2 08:57:36.864654 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 2 08:57:36.872907 extend-filesystems[1904]: Found loop3 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found loop4 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found loop5 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p1 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p2 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p3 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found usr Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p4 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p6 Jul 2 08:57:36.872907 extend-filesystems[1904]: Found nvme0n1p7 Jul 2 08:57:36.868400 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 2 08:57:36.903434 extend-filesystems[1904]: Found nvme0n1p9 Jul 2 08:57:36.903434 extend-filesystems[1904]: Checking size of /dev/nvme0n1p9 Jul 2 08:57:36.882623 dbus-daemon[1902]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1763 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 2 08:57:36.907305 update_engine[1913]: I0702 08:57:36.878219 1913 main.cc:92] Flatcar Update Engine starting Jul 2 08:57:36.907305 update_engine[1913]: I0702 08:57:36.884636 1913 update_check_scheduler.cc:74] Next update check in 10m30s Jul 2 08:57:36.868445 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 2 08:57:36.888118 systemd[1]: Started update-engine.service - Update Engine. Jul 2 08:57:36.914415 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 2 08:57:36.920049 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 2 08:57:36.935442 systemd[1]: motdgen.service: Deactivated successfully. Jul 2 08:57:36.935791 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 2 08:57:36.947897 jq[1938]: true Jul 2 08:57:36.978529 systemd-logind[1911]: Watching system buttons on /dev/input/event0 (Power Button) Jul 2 08:57:36.978587 systemd-logind[1911]: Watching system buttons on /dev/input/event1 (Sleep Button) Jul 2 08:57:36.981399 systemd-logind[1911]: New seat seat0. Jul 2 08:57:36.982811 systemd[1]: Started systemd-logind.service - User Login Management. Jul 2 08:57:37.012593 extend-filesystems[1904]: Resized partition /dev/nvme0n1p9 Jul 2 08:57:37.020584 systemd[1]: Finished setup-oem.service - Setup OEM. Jul 2 08:57:37.030730 extend-filesystems[1953]: resize2fs 1.47.0 (5-Feb-2023) Jul 2 08:57:37.044124 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jul 2 08:57:37.074158 coreos-metadata[1901]: Jul 02 08:57:37.073 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch failed with 404: resource not found Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.074 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.077 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.077 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.078 INFO Fetch successful Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.078 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jul 2 08:57:37.084658 coreos-metadata[1901]: Jul 02 08:57:37.080 INFO Fetch successful Jul 2 08:57:37.105398 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 2 08:57:37.128849 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 2 08:57:37.144903 systemd[1]: Starting sshkeys.service... Jul 2 08:57:37.151109 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jul 2 08:57:37.153199 systemd-networkd[1763]: eth0: Gained IPv6LL Jul 2 08:57:37.176150 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 2 08:57:37.185465 systemd[1]: Reached target network-online.target - Network is Online. Jul 2 08:57:37.204005 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jul 2 08:57:37.216012 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 2 08:57:37.223338 extend-filesystems[1953]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jul 2 08:57:37.223338 extend-filesystems[1953]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 2 08:57:37.223338 extend-filesystems[1953]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jul 2 08:57:37.237299 extend-filesystems[1904]: Resized filesystem in /dev/nvme0n1p9 Jul 2 08:57:37.247987 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 2 08:57:37.251216 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 2 08:57:37.254386 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 2 08:57:37.266401 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 2 08:57:37.280887 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jul 2 08:57:37.305763 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jul 2 08:57:37.408174 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 34 scanned by (udev-worker) (1775) Jul 2 08:57:37.482114 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 2 08:57:37.557434 dbus-daemon[1902]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 2 08:57:37.557705 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 2 08:57:37.573609 dbus-daemon[1902]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1940 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 2 08:57:37.596112 amazon-ssm-agent[1984]: Initializing new seelog logger Jul 2 08:57:37.596112 amazon-ssm-agent[1984]: New Seelog Logger Creation Complete Jul 2 08:57:37.596112 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.596112 amazon-ssm-agent[1984]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 processing appconfig overrides Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 processing appconfig overrides Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 processing appconfig overrides Jul 2 08:57:37.613223 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO Proxy environment variables: Jul 2 08:57:37.608306 systemd[1]: Starting polkit.service - Authorization Manager... Jul 2 08:57:37.623187 containerd[1922]: time="2024-07-02T08:57:37.618901521Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Jul 2 08:57:37.623838 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.623838 amazon-ssm-agent[1984]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 2 08:57:37.623838 amazon-ssm-agent[1984]: 2024/07/02 08:57:37 processing appconfig overrides Jul 2 08:57:37.637955 polkitd[2052]: Started polkitd version 121 Jul 2 08:57:37.653210 locksmithd[1941]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 2 08:57:37.658583 polkitd[2052]: Loading rules from directory /etc/polkit-1/rules.d Jul 2 08:57:37.658723 polkitd[2052]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 2 08:57:37.659517 polkitd[2052]: Finished loading, compiling and executing 2 rules Jul 2 08:57:37.667736 dbus-daemon[1902]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 2 08:57:37.668032 systemd[1]: Started polkit.service - Authorization Manager. Jul 2 08:57:37.673163 polkitd[2052]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 2 08:57:37.710229 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO https_proxy: Jul 2 08:57:37.769114 coreos-metadata[1991]: Jul 02 08:57:37.767 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 2 08:57:37.775568 coreos-metadata[1991]: Jul 02 08:57:37.773 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jul 2 08:57:37.784310 coreos-metadata[1991]: Jul 02 08:57:37.784 INFO Fetch successful Jul 2 08:57:37.784310 coreos-metadata[1991]: Jul 02 08:57:37.784 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 2 08:57:37.786466 coreos-metadata[1991]: Jul 02 08:57:37.786 INFO Fetch successful Jul 2 08:57:37.791871 unknown[1991]: wrote ssh authorized keys file for user: core Jul 2 08:57:37.794925 systemd-hostnamed[1940]: Hostname set to (transient) Jul 2 08:57:37.796330 systemd-resolved[1723]: System hostname changed to 'ip-172-31-21-12'. Jul 2 08:57:37.812225 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO http_proxy: Jul 2 08:57:37.877347 containerd[1922]: time="2024-07-02T08:57:37.876946738Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jul 2 08:57:37.877756 containerd[1922]: time="2024-07-02T08:57:37.877715506Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.889626 containerd[1922]: time="2024-07-02T08:57:37.888765922Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.36-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 2 08:57:37.889626 containerd[1922]: time="2024-07-02T08:57:37.888836986Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.890290 containerd[1922]: time="2024-07-02T08:57:37.890196202Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 08:57:37.894741 containerd[1922]: time="2024-07-02T08:57:37.893001262Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 2 08:57:37.894741 containerd[1922]: time="2024-07-02T08:57:37.894299854Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.894741 containerd[1922]: time="2024-07-02T08:57:37.894466138Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 08:57:37.894741 containerd[1922]: time="2024-07-02T08:57:37.894496246Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.894741 containerd[1922]: time="2024-07-02T08:57:37.894665782Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.895968 containerd[1922]: time="2024-07-02T08:57:37.895917814Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.900125 containerd[1922]: time="2024-07-02T08:57:37.898152166Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 2 08:57:37.900125 containerd[1922]: time="2024-07-02T08:57:37.898204378Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 2 08:57:37.900125 containerd[1922]: time="2024-07-02T08:57:37.898472194Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 08:57:37.900125 containerd[1922]: time="2024-07-02T08:57:37.898503262Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 2 08:57:37.909706 containerd[1922]: time="2024-07-02T08:57:37.909275230Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 2 08:57:37.909706 containerd[1922]: time="2024-07-02T08:57:37.909332530Z" level=info msg="metadata content store policy set" policy=shared Jul 2 08:57:37.918762 update-ssh-keys[2102]: Updated "/home/core/.ssh/authorized_keys" Jul 2 08:57:37.920483 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO no_proxy: Jul 2 08:57:37.921137 containerd[1922]: time="2024-07-02T08:57:37.920712802Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 2 08:57:37.921137 containerd[1922]: time="2024-07-02T08:57:37.920799838Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 2 08:57:37.921137 containerd[1922]: time="2024-07-02T08:57:37.920831338Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 2 08:57:37.921137 containerd[1922]: time="2024-07-02T08:57:37.920905534Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jul 2 08:57:37.921137 containerd[1922]: time="2024-07-02T08:57:37.920941654Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.921731410Z" level=info msg="NRI interface is disabled by configuration." Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.921784270Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922037650Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922123258Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922158130Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922190254Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922222654Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922269502Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922302646Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922333786Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922370710Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922400974Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922437298Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.923128 containerd[1922]: time="2024-07-02T08:57:37.922466758Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 2 08:57:37.923750 containerd[1922]: time="2024-07-02T08:57:37.922669342Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 2 08:57:37.925728 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jul 2 08:57:37.931033 containerd[1922]: time="2024-07-02T08:57:37.930972454Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.932191990Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.932249494Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.932304586Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934141378Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934300390Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934333054Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934362010Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934403062Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934445230Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934474846Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934510438Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.934690 containerd[1922]: time="2024-07-02T08:57:37.934544350Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 2 08:57:37.939026 systemd[1]: Finished sshkeys.service. Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940758082Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940820998Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940852534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940889686Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940919746Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940963618Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.940994338Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.944551 containerd[1922]: time="2024-07-02T08:57:37.941021698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 2 08:57:37.955158 containerd[1922]: time="2024-07-02T08:57:37.949297834Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 2 08:57:37.955158 containerd[1922]: time="2024-07-02T08:57:37.949453558Z" level=info msg="Connect containerd service" Jul 2 08:57:37.955158 containerd[1922]: time="2024-07-02T08:57:37.949521718Z" level=info msg="using legacy CRI server" Jul 2 08:57:37.955158 containerd[1922]: time="2024-07-02T08:57:37.949539874Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 2 08:57:37.955158 containerd[1922]: time="2024-07-02T08:57:37.949761694Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 2 08:57:37.956864 containerd[1922]: time="2024-07-02T08:57:37.956792386Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 2 08:57:37.959105 containerd[1922]: time="2024-07-02T08:57:37.958788370Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 2 08:57:37.959105 containerd[1922]: time="2024-07-02T08:57:37.958869466Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jul 2 08:57:37.959105 containerd[1922]: time="2024-07-02T08:57:37.958897906Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 2 08:57:37.959105 containerd[1922]: time="2024-07-02T08:57:37.958927654Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962538922Z" level=info msg="Start subscribing containerd event" Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962679730Z" level=info msg="Start recovering state" Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962823730Z" level=info msg="Start event monitor" Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962847010Z" level=info msg="Start snapshots syncer" Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962876278Z" level=info msg="Start cni network conf syncer for default" Jul 2 08:57:37.963276 containerd[1922]: time="2024-07-02T08:57:37.962895862Z" level=info msg="Start streaming server" Jul 2 08:57:37.965121 containerd[1922]: time="2024-07-02T08:57:37.964577302Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 2 08:57:37.965121 containerd[1922]: time="2024-07-02T08:57:37.964708810Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 2 08:57:37.975140 containerd[1922]: time="2024-07-02T08:57:37.974197906Z" level=info msg="containerd successfully booted in 0.386818s" Jul 2 08:57:37.975741 systemd[1]: Started containerd.service - containerd container runtime. Jul 2 08:57:38.020807 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO Checking if agent identity type OnPrem can be assumed Jul 2 08:57:38.120099 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO Checking if agent identity type EC2 can be assumed Jul 2 08:57:38.217254 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO Agent will take identity from EC2 Jul 2 08:57:38.355214 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 2 08:57:38.454122 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 2 08:57:38.509949 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 2 08:57:38.510217 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Jul 2 08:57:38.510424 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jul 2 08:57:38.510546 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] Starting Core Agent Jul 2 08:57:38.510709 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [amazon-ssm-agent] registrar detected. Attempting registration Jul 2 08:57:38.510709 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [Registrar] Starting registrar module Jul 2 08:57:38.510709 amazon-ssm-agent[1984]: 2024-07-02 08:57:37 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Jul 2 08:57:38.510970 amazon-ssm-agent[1984]: 2024-07-02 08:57:38 INFO [EC2Identity] EC2 registration was successful. Jul 2 08:57:38.510970 amazon-ssm-agent[1984]: 2024-07-02 08:57:38 INFO [CredentialRefresher] credentialRefresher has started Jul 2 08:57:38.510970 amazon-ssm-agent[1984]: 2024-07-02 08:57:38 INFO [CredentialRefresher] Starting credentials refresher loop Jul 2 08:57:38.510970 amazon-ssm-agent[1984]: 2024-07-02 08:57:38 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jul 2 08:57:38.553439 amazon-ssm-agent[1984]: 2024-07-02 08:57:38 INFO [CredentialRefresher] Next credential rotation will be in 31.766642732666668 minutes Jul 2 08:57:38.613843 sshd_keygen[1931]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 2 08:57:38.653136 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 2 08:57:38.665647 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 2 08:57:38.679449 systemd[1]: Started sshd@0-172.31.21.12:22-147.75.109.163:54734.service - OpenSSH per-connection server daemon (147.75.109.163:54734). Jul 2 08:57:38.694292 systemd[1]: issuegen.service: Deactivated successfully. Jul 2 08:57:38.696692 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 2 08:57:38.706868 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 2 08:57:38.744009 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 2 08:57:38.752645 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 2 08:57:38.767955 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jul 2 08:57:38.770328 systemd[1]: Reached target getty.target - Login Prompts. Jul 2 08:57:38.772234 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 2 08:57:38.778188 systemd[1]: Startup finished in 1.200s (kernel) + 7.024s (initrd) + 7.003s (userspace) = 15.228s. Jul 2 08:57:38.887886 sshd[2127]: Accepted publickey for core from 147.75.109.163 port 54734 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:38.891162 sshd[2127]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:38.907442 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 2 08:57:38.913719 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 2 08:57:38.920107 systemd-logind[1911]: New session 1 of user core. Jul 2 08:57:38.949389 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 2 08:57:38.958857 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 2 08:57:38.976293 (systemd)[2142]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:39.196610 systemd[2142]: Queued start job for default target default.target. Jul 2 08:57:39.208242 systemd[2142]: Created slice app.slice - User Application Slice. Jul 2 08:57:39.208474 systemd[2142]: Reached target paths.target - Paths. Jul 2 08:57:39.208512 systemd[2142]: Reached target timers.target - Timers. Jul 2 08:57:39.211438 systemd[2142]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 2 08:57:39.246707 systemd[2142]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 2 08:57:39.247040 systemd[2142]: Reached target sockets.target - Sockets. Jul 2 08:57:39.247074 systemd[2142]: Reached target basic.target - Basic System. Jul 2 08:57:39.247217 systemd[2142]: Reached target default.target - Main User Target. Jul 2 08:57:39.247283 systemd[2142]: Startup finished in 259ms. Jul 2 08:57:39.247586 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 2 08:57:39.259360 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 2 08:57:39.424455 systemd[1]: Started sshd@1-172.31.21.12:22-147.75.109.163:54738.service - OpenSSH per-connection server daemon (147.75.109.163:54738). Jul 2 08:57:39.538280 amazon-ssm-agent[1984]: 2024-07-02 08:57:39 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jul 2 08:57:39.604876 sshd[2153]: Accepted publickey for core from 147.75.109.163 port 54738 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:39.608138 sshd[2153]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:39.620066 systemd-logind[1911]: New session 2 of user core. Jul 2 08:57:39.623414 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 2 08:57:39.638558 amazon-ssm-agent[1984]: 2024-07-02 08:57:39 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2156) started Jul 2 08:57:39.739619 amazon-ssm-agent[1984]: 2024-07-02 08:57:39 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jul 2 08:57:39.744544 ntpd[1906]: Listen normally on 6 eth0 [fe80::466:63ff:fe09:5695%2]:123 Jul 2 08:57:39.745041 ntpd[1906]: 2 Jul 08:57:39 ntpd[1906]: Listen normally on 6 eth0 [fe80::466:63ff:fe09:5695%2]:123 Jul 2 08:57:39.751954 sshd[2153]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:39.760192 systemd[1]: sshd@1-172.31.21.12:22-147.75.109.163:54738.service: Deactivated successfully. Jul 2 08:57:39.764173 systemd[1]: session-2.scope: Deactivated successfully. Jul 2 08:57:39.765376 systemd-logind[1911]: Session 2 logged out. Waiting for processes to exit. Jul 2 08:57:39.769068 systemd-logind[1911]: Removed session 2. Jul 2 08:57:39.794758 systemd[1]: Started sshd@2-172.31.21.12:22-147.75.109.163:54746.service - OpenSSH per-connection server daemon (147.75.109.163:54746). Jul 2 08:57:39.961167 sshd[2170]: Accepted publickey for core from 147.75.109.163 port 54746 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:39.963694 sshd[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:39.973303 systemd-logind[1911]: New session 3 of user core. Jul 2 08:57:39.983414 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 2 08:57:40.101027 sshd[2170]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:40.107103 systemd-logind[1911]: Session 3 logged out. Waiting for processes to exit. Jul 2 08:57:40.109051 systemd[1]: sshd@2-172.31.21.12:22-147.75.109.163:54746.service: Deactivated successfully. Jul 2 08:57:40.111871 systemd[1]: session-3.scope: Deactivated successfully. Jul 2 08:57:40.113793 systemd-logind[1911]: Removed session 3. Jul 2 08:57:40.138601 systemd[1]: Started sshd@3-172.31.21.12:22-147.75.109.163:54756.service - OpenSSH per-connection server daemon (147.75.109.163:54756). Jul 2 08:57:40.315903 sshd[2178]: Accepted publickey for core from 147.75.109.163 port 54756 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:40.318578 sshd[2178]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:40.326371 systemd-logind[1911]: New session 4 of user core. Jul 2 08:57:40.334381 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 2 08:57:40.461590 sshd[2178]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:40.468411 systemd[1]: sshd@3-172.31.21.12:22-147.75.109.163:54756.service: Deactivated successfully. Jul 2 08:57:40.471833 systemd[1]: session-4.scope: Deactivated successfully. Jul 2 08:57:40.473193 systemd-logind[1911]: Session 4 logged out. Waiting for processes to exit. Jul 2 08:57:40.475008 systemd-logind[1911]: Removed session 4. Jul 2 08:57:40.505613 systemd[1]: Started sshd@4-172.31.21.12:22-147.75.109.163:54770.service - OpenSSH per-connection server daemon (147.75.109.163:54770). Jul 2 08:57:40.676602 sshd[2185]: Accepted publickey for core from 147.75.109.163 port 54770 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:40.679333 sshd[2185]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:40.687411 systemd-logind[1911]: New session 5 of user core. Jul 2 08:57:40.697409 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 2 08:57:40.831597 sudo[2188]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 2 08:57:40.832189 sudo[2188]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 08:57:40.848849 sudo[2188]: pam_unix(sudo:session): session closed for user root Jul 2 08:57:40.873390 sshd[2185]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:40.879845 systemd[1]: sshd@4-172.31.21.12:22-147.75.109.163:54770.service: Deactivated successfully. Jul 2 08:57:40.882989 systemd[1]: session-5.scope: Deactivated successfully. Jul 2 08:57:40.884502 systemd-logind[1911]: Session 5 logged out. Waiting for processes to exit. Jul 2 08:57:40.886881 systemd-logind[1911]: Removed session 5. Jul 2 08:57:40.915631 systemd[1]: Started sshd@5-172.31.21.12:22-147.75.109.163:54776.service - OpenSSH per-connection server daemon (147.75.109.163:54776). Jul 2 08:57:41.094614 sshd[2193]: Accepted publickey for core from 147.75.109.163 port 54776 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:41.096721 sshd[2193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:41.104641 systemd-logind[1911]: New session 6 of user core. Jul 2 08:57:41.112552 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 2 08:57:41.218544 sudo[2197]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 2 08:57:41.219656 sudo[2197]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 08:57:41.226134 sudo[2197]: pam_unix(sudo:session): session closed for user root Jul 2 08:57:41.236798 sudo[2196]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 2 08:57:41.237428 sudo[2196]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 08:57:41.261685 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jul 2 08:57:41.276409 auditctl[2200]: No rules Jul 2 08:57:41.277359 systemd[1]: audit-rules.service: Deactivated successfully. Jul 2 08:57:41.277759 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jul 2 08:57:41.287026 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jul 2 08:57:41.348210 augenrules[2218]: No rules Jul 2 08:57:41.349057 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jul 2 08:57:41.350845 sudo[2196]: pam_unix(sudo:session): session closed for user root Jul 2 08:57:41.375688 sshd[2193]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:41.382229 systemd-logind[1911]: Session 6 logged out. Waiting for processes to exit. Jul 2 08:57:41.383920 systemd[1]: sshd@5-172.31.21.12:22-147.75.109.163:54776.service: Deactivated successfully. Jul 2 08:57:41.387266 systemd[1]: session-6.scope: Deactivated successfully. Jul 2 08:57:41.389062 systemd-logind[1911]: Removed session 6. Jul 2 08:57:41.413736 systemd[1]: Started sshd@6-172.31.21.12:22-147.75.109.163:54786.service - OpenSSH per-connection server daemon (147.75.109.163:54786). Jul 2 08:57:41.593909 sshd[2226]: Accepted publickey for core from 147.75.109.163 port 54786 ssh2: RSA SHA256:gBHRyphzFit/GiT6THj2ofQNJnkVrUD4ZXRbaD6jNmo Jul 2 08:57:41.596575 sshd[2226]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 08:57:41.604989 systemd-logind[1911]: New session 7 of user core. Jul 2 08:57:41.612431 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 2 08:57:41.716476 sudo[2231]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/update.conf Jul 2 08:57:41.717122 sudo[2231]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 08:57:41.723794 sudo[2231]: pam_unix(sudo:session): session closed for user root Jul 2 08:57:41.736157 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 2 08:57:41.747804 sshd[2226]: pam_unix(sshd:session): session closed for user core Jul 2 08:57:41.757871 systemd[1]: sshd@6-172.31.21.12:22-147.75.109.163:54786.service: Deactivated successfully. Jul 2 08:57:41.762241 systemd[1]: motdgen.service: Deactivated successfully. Jul 2 08:57:41.763213 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 2 08:57:41.764063 systemd[1]: session-7.scope: Deactivated successfully. Jul 2 08:57:41.767759 systemd-logind[1911]: Session 7 logged out. Waiting for processes to exit. Jul 2 08:57:41.771653 systemd-logind[1911]: Removed session 7.