Oct 9 00:39:42.215566 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Oct 9 00:39:42.215611 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct 8 23:34:40 -00 2024 Oct 9 00:39:42.215636 kernel: KASLR disabled due to lack of seed Oct 9 00:39:42.215652 kernel: efi: EFI v2.7 by EDK II Oct 9 00:39:42.215667 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7b003a98 MEMRESERVE=0x7852ee98 Oct 9 00:39:42.215687 kernel: secureboot: Secure boot disabled Oct 9 00:39:42.215705 kernel: ACPI: Early table checksum verification disabled Oct 9 00:39:42.215720 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Oct 9 00:39:42.215735 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Oct 9 00:39:42.215751 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Oct 9 00:39:42.215771 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Oct 9 00:39:42.215786 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Oct 9 00:39:42.215802 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Oct 9 00:39:42.215818 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Oct 9 00:39:42.215836 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Oct 9 00:39:42.215857 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Oct 9 00:39:42.215892 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Oct 9 00:39:42.215911 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Oct 9 00:39:42.215929 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Oct 9 00:39:42.215947 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Oct 9 00:39:42.215966 kernel: printk: bootconsole [uart0] enabled Oct 9 00:39:42.215987 kernel: NUMA: Failed to initialise from firmware Oct 9 00:39:42.216003 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Oct 9 00:39:42.216019 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Oct 9 00:39:42.216035 kernel: Zone ranges: Oct 9 00:39:42.216051 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 9 00:39:42.216104 kernel: DMA32 empty Oct 9 00:39:42.216123 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Oct 9 00:39:42.216139 kernel: Movable zone start for each node Oct 9 00:39:42.216154 kernel: Early memory node ranges Oct 9 00:39:42.216170 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Oct 9 00:39:42.216186 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Oct 9 00:39:42.216205 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Oct 9 00:39:42.216221 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Oct 9 00:39:42.216237 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Oct 9 00:39:42.216253 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Oct 9 00:39:42.216268 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Oct 9 00:39:42.216284 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Oct 9 00:39:42.216306 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Oct 9 00:39:42.216322 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Oct 9 00:39:42.216345 kernel: psci: probing for conduit method from ACPI. Oct 9 00:39:42.216362 kernel: psci: PSCIv1.0 detected in firmware. Oct 9 00:39:42.216379 kernel: psci: Using standard PSCI v0.2 function IDs Oct 9 00:39:42.216400 kernel: psci: Trusted OS migration not required Oct 9 00:39:42.216417 kernel: psci: SMC Calling Convention v1.1 Oct 9 00:39:42.216434 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 9 00:39:42.216451 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 9 00:39:42.216468 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 9 00:39:42.216485 kernel: Detected PIPT I-cache on CPU0 Oct 9 00:39:42.216501 kernel: CPU features: detected: GIC system register CPU interface Oct 9 00:39:42.216518 kernel: CPU features: detected: Spectre-v2 Oct 9 00:39:42.216534 kernel: CPU features: detected: Spectre-v3a Oct 9 00:39:42.216551 kernel: CPU features: detected: Spectre-BHB Oct 9 00:39:42.216567 kernel: CPU features: detected: ARM erratum 1742098 Oct 9 00:39:42.216584 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Oct 9 00:39:42.216605 kernel: alternatives: applying boot alternatives Oct 9 00:39:42.216624 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 00:39:42.216642 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 9 00:39:42.216658 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 9 00:39:42.216675 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 00:39:42.216692 kernel: Fallback order for Node 0: 0 Oct 9 00:39:42.216709 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Oct 9 00:39:42.216725 kernel: Policy zone: Normal Oct 9 00:39:42.216742 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 9 00:39:42.216758 kernel: software IO TLB: area num 2. Oct 9 00:39:42.216779 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Oct 9 00:39:42.216797 kernel: Memory: 3820088K/4030464K available (10240K kernel code, 2184K rwdata, 8092K rodata, 39552K init, 897K bss, 210376K reserved, 0K cma-reserved) Oct 9 00:39:42.216814 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 9 00:39:42.216830 kernel: trace event string verifier disabled Oct 9 00:39:42.216847 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 9 00:39:42.216865 kernel: rcu: RCU event tracing is enabled. Oct 9 00:39:42.216882 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 9 00:39:42.216899 kernel: Trampoline variant of Tasks RCU enabled. Oct 9 00:39:42.216916 kernel: Tracing variant of Tasks RCU enabled. Oct 9 00:39:42.216932 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 9 00:39:42.216959 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 9 00:39:42.216986 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 9 00:39:42.217003 kernel: GICv3: 96 SPIs implemented Oct 9 00:39:42.217019 kernel: GICv3: 0 Extended SPIs implemented Oct 9 00:39:42.217035 kernel: Root IRQ handler: gic_handle_irq Oct 9 00:39:42.217052 kernel: GICv3: GICv3 features: 16 PPIs Oct 9 00:39:42.217103 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Oct 9 00:39:42.217123 kernel: ITS [mem 0x10080000-0x1009ffff] Oct 9 00:39:42.217140 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 00:39:42.217158 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) Oct 9 00:39:42.217175 kernel: GICv3: using LPI property table @0x00000004000e0000 Oct 9 00:39:42.217191 kernel: ITS: Using hypervisor restricted LPI range [128] Oct 9 00:39:42.217210 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 Oct 9 00:39:42.217235 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 9 00:39:42.217252 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Oct 9 00:39:42.217269 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Oct 9 00:39:42.217286 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Oct 9 00:39:42.217303 kernel: Console: colour dummy device 80x25 Oct 9 00:39:42.217320 kernel: printk: console [tty1] enabled Oct 9 00:39:42.217338 kernel: ACPI: Core revision 20230628 Oct 9 00:39:42.217355 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Oct 9 00:39:42.217372 kernel: pid_max: default: 32768 minimum: 301 Oct 9 00:39:42.217390 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Oct 9 00:39:42.217411 kernel: landlock: Up and running. Oct 9 00:39:42.217428 kernel: SELinux: Initializing. Oct 9 00:39:42.217445 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 00:39:42.217463 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 00:39:42.217480 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 00:39:42.217498 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 00:39:42.217515 kernel: rcu: Hierarchical SRCU implementation. Oct 9 00:39:42.217532 kernel: rcu: Max phase no-delay instances is 400. Oct 9 00:39:42.217550 kernel: Platform MSI: ITS@0x10080000 domain created Oct 9 00:39:42.217572 kernel: PCI/MSI: ITS@0x10080000 domain created Oct 9 00:39:42.217589 kernel: Remapping and enabling EFI services. Oct 9 00:39:42.217606 kernel: smp: Bringing up secondary CPUs ... Oct 9 00:39:42.217623 kernel: Detected PIPT I-cache on CPU1 Oct 9 00:39:42.217641 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Oct 9 00:39:42.217658 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 Oct 9 00:39:42.217675 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Oct 9 00:39:42.217692 kernel: smp: Brought up 1 node, 2 CPUs Oct 9 00:39:42.217709 kernel: SMP: Total of 2 processors activated. Oct 9 00:39:42.217731 kernel: CPU features: detected: 32-bit EL0 Support Oct 9 00:39:42.217765 kernel: CPU features: detected: 32-bit EL1 Support Oct 9 00:39:42.217802 kernel: CPU features: detected: CRC32 instructions Oct 9 00:39:42.217825 kernel: CPU: All CPU(s) started at EL1 Oct 9 00:39:42.217843 kernel: alternatives: applying system-wide alternatives Oct 9 00:39:42.217861 kernel: devtmpfs: initialized Oct 9 00:39:42.217879 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 9 00:39:42.217897 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 9 00:39:42.217915 kernel: pinctrl core: initialized pinctrl subsystem Oct 9 00:39:42.217937 kernel: SMBIOS 3.0.0 present. Oct 9 00:39:42.217955 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Oct 9 00:39:42.217973 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 9 00:39:42.217991 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 9 00:39:42.218010 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 9 00:39:42.218028 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 9 00:39:42.218046 kernel: audit: initializing netlink subsys (disabled) Oct 9 00:39:42.218100 kernel: audit: type=2000 audit(0.221:1): state=initialized audit_enabled=0 res=1 Oct 9 00:39:42.218129 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 9 00:39:42.218148 kernel: cpuidle: using governor menu Oct 9 00:39:42.218166 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 9 00:39:42.218184 kernel: ASID allocator initialised with 65536 entries Oct 9 00:39:42.218201 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 9 00:39:42.218219 kernel: Serial: AMBA PL011 UART driver Oct 9 00:39:42.218237 kernel: Modules: 17472 pages in range for non-PLT usage Oct 9 00:39:42.218255 kernel: Modules: 508992 pages in range for PLT usage Oct 9 00:39:42.218273 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 9 00:39:42.218295 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 9 00:39:42.218313 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 9 00:39:42.218331 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 9 00:39:42.218349 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 9 00:39:42.218367 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 9 00:39:42.218385 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 9 00:39:42.218403 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 9 00:39:42.218421 kernel: ACPI: Added _OSI(Module Device) Oct 9 00:39:42.218439 kernel: ACPI: Added _OSI(Processor Device) Oct 9 00:39:42.218461 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 9 00:39:42.218479 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 9 00:39:42.218496 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 9 00:39:42.218514 kernel: ACPI: Interpreter enabled Oct 9 00:39:42.218532 kernel: ACPI: Using GIC for interrupt routing Oct 9 00:39:42.218550 kernel: ACPI: MCFG table detected, 1 entries Oct 9 00:39:42.218568 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Oct 9 00:39:42.218875 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 00:39:42.220299 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 9 00:39:42.220550 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 9 00:39:42.220756 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Oct 9 00:39:42.221010 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Oct 9 00:39:42.221037 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Oct 9 00:39:42.221056 kernel: acpiphp: Slot [1] registered Oct 9 00:39:42.221115 kernel: acpiphp: Slot [2] registered Oct 9 00:39:42.221135 kernel: acpiphp: Slot [3] registered Oct 9 00:39:42.221162 kernel: acpiphp: Slot [4] registered Oct 9 00:39:42.221180 kernel: acpiphp: Slot [5] registered Oct 9 00:39:42.221198 kernel: acpiphp: Slot [6] registered Oct 9 00:39:42.221215 kernel: acpiphp: Slot [7] registered Oct 9 00:39:42.221233 kernel: acpiphp: Slot [8] registered Oct 9 00:39:42.221251 kernel: acpiphp: Slot [9] registered Oct 9 00:39:42.221268 kernel: acpiphp: Slot [10] registered Oct 9 00:39:42.221286 kernel: acpiphp: Slot [11] registered Oct 9 00:39:42.221304 kernel: acpiphp: Slot [12] registered Oct 9 00:39:42.221325 kernel: acpiphp: Slot [13] registered Oct 9 00:39:42.221344 kernel: acpiphp: Slot [14] registered Oct 9 00:39:42.221361 kernel: acpiphp: Slot [15] registered Oct 9 00:39:42.221379 kernel: acpiphp: Slot [16] registered Oct 9 00:39:42.221397 kernel: acpiphp: Slot [17] registered Oct 9 00:39:42.221415 kernel: acpiphp: Slot [18] registered Oct 9 00:39:42.221432 kernel: acpiphp: Slot [19] registered Oct 9 00:39:42.221450 kernel: acpiphp: Slot [20] registered Oct 9 00:39:42.221468 kernel: acpiphp: Slot [21] registered Oct 9 00:39:42.221485 kernel: acpiphp: Slot [22] registered Oct 9 00:39:42.221507 kernel: acpiphp: Slot [23] registered Oct 9 00:39:42.221525 kernel: acpiphp: Slot [24] registered Oct 9 00:39:42.221542 kernel: acpiphp: Slot [25] registered Oct 9 00:39:42.221560 kernel: acpiphp: Slot [26] registered Oct 9 00:39:42.221578 kernel: acpiphp: Slot [27] registered Oct 9 00:39:42.221596 kernel: acpiphp: Slot [28] registered Oct 9 00:39:42.221613 kernel: acpiphp: Slot [29] registered Oct 9 00:39:42.221631 kernel: acpiphp: Slot [30] registered Oct 9 00:39:42.221648 kernel: acpiphp: Slot [31] registered Oct 9 00:39:42.221670 kernel: PCI host bridge to bus 0000:00 Oct 9 00:39:42.221911 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Oct 9 00:39:42.222812 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 9 00:39:42.223012 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Oct 9 00:39:42.223326 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Oct 9 00:39:42.223565 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Oct 9 00:39:42.223797 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Oct 9 00:39:42.224016 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Oct 9 00:39:42.226855 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Oct 9 00:39:42.227116 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Oct 9 00:39:42.227327 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 00:39:42.227546 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Oct 9 00:39:42.227761 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Oct 9 00:39:42.227991 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Oct 9 00:39:42.230358 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Oct 9 00:39:42.230605 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 00:39:42.230816 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Oct 9 00:39:42.233247 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Oct 9 00:39:42.233505 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Oct 9 00:39:42.233796 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Oct 9 00:39:42.234093 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Oct 9 00:39:42.236762 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Oct 9 00:39:42.237004 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 9 00:39:42.238636 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Oct 9 00:39:42.238683 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 9 00:39:42.238703 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 9 00:39:42.238722 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 9 00:39:42.238741 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 9 00:39:42.238769 kernel: iommu: Default domain type: Translated Oct 9 00:39:42.238788 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 9 00:39:42.238806 kernel: efivars: Registered efivars operations Oct 9 00:39:42.238824 kernel: vgaarb: loaded Oct 9 00:39:42.238842 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 9 00:39:42.238860 kernel: VFS: Disk quotas dquot_6.6.0 Oct 9 00:39:42.238878 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 9 00:39:42.238897 kernel: pnp: PnP ACPI init Oct 9 00:39:42.239153 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Oct 9 00:39:42.239190 kernel: pnp: PnP ACPI: found 1 devices Oct 9 00:39:42.239209 kernel: NET: Registered PF_INET protocol family Oct 9 00:39:42.239228 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 9 00:39:42.239246 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 9 00:39:42.239265 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 9 00:39:42.239283 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 9 00:39:42.239301 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 9 00:39:42.239319 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 9 00:39:42.239341 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 00:39:42.239360 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 00:39:42.239378 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 9 00:39:42.239396 kernel: PCI: CLS 0 bytes, default 64 Oct 9 00:39:42.239414 kernel: kvm [1]: HYP mode not available Oct 9 00:39:42.239432 kernel: Initialise system trusted keyrings Oct 9 00:39:42.239450 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 9 00:39:42.239468 kernel: Key type asymmetric registered Oct 9 00:39:42.239486 kernel: Asymmetric key parser 'x509' registered Oct 9 00:39:42.239507 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 9 00:39:42.239526 kernel: io scheduler mq-deadline registered Oct 9 00:39:42.239544 kernel: io scheduler kyber registered Oct 9 00:39:42.239562 kernel: io scheduler bfq registered Oct 9 00:39:42.239803 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Oct 9 00:39:42.239833 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 9 00:39:42.239852 kernel: ACPI: button: Power Button [PWRB] Oct 9 00:39:42.239872 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Oct 9 00:39:42.239891 kernel: ACPI: button: Sleep Button [SLPB] Oct 9 00:39:42.239917 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 9 00:39:42.239937 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 9 00:39:42.242254 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Oct 9 00:39:42.242300 kernel: printk: console [ttyS0] disabled Oct 9 00:39:42.242320 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Oct 9 00:39:42.242339 kernel: printk: console [ttyS0] enabled Oct 9 00:39:42.242356 kernel: printk: bootconsole [uart0] disabled Oct 9 00:39:42.242374 kernel: thunder_xcv, ver 1.0 Oct 9 00:39:42.242392 kernel: thunder_bgx, ver 1.0 Oct 9 00:39:42.242420 kernel: nicpf, ver 1.0 Oct 9 00:39:42.242438 kernel: nicvf, ver 1.0 Oct 9 00:39:42.242670 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 9 00:39:42.242864 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-09T00:39:41 UTC (1728434381) Oct 9 00:39:42.242889 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 9 00:39:42.242908 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Oct 9 00:39:42.242927 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 9 00:39:42.242945 kernel: watchdog: Hard watchdog permanently disabled Oct 9 00:39:42.242968 kernel: NET: Registered PF_INET6 protocol family Oct 9 00:39:42.242986 kernel: Segment Routing with IPv6 Oct 9 00:39:42.243004 kernel: In-situ OAM (IOAM) with IPv6 Oct 9 00:39:42.243022 kernel: NET: Registered PF_PACKET protocol family Oct 9 00:39:42.243040 kernel: Key type dns_resolver registered Oct 9 00:39:42.243058 kernel: registered taskstats version 1 Oct 9 00:39:42.243127 kernel: Loading compiled-in X.509 certificates Oct 9 00:39:42.243147 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: 80611b0a9480eaf6d787b908c6349fdb5d07fa81' Oct 9 00:39:42.243165 kernel: Key type .fscrypt registered Oct 9 00:39:42.243189 kernel: Key type fscrypt-provisioning registered Oct 9 00:39:42.243207 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 9 00:39:42.243226 kernel: ima: Allocated hash algorithm: sha1 Oct 9 00:39:42.243244 kernel: ima: No architecture policies found Oct 9 00:39:42.243262 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 9 00:39:42.243280 kernel: clk: Disabling unused clocks Oct 9 00:39:42.243297 kernel: Freeing unused kernel memory: 39552K Oct 9 00:39:42.243316 kernel: Run /init as init process Oct 9 00:39:42.243333 kernel: with arguments: Oct 9 00:39:42.243355 kernel: /init Oct 9 00:39:42.243373 kernel: with environment: Oct 9 00:39:42.243390 kernel: HOME=/ Oct 9 00:39:42.243408 kernel: TERM=linux Oct 9 00:39:42.243425 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 9 00:39:42.243448 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 00:39:42.243471 systemd[1]: Detected virtualization amazon. Oct 9 00:39:42.243491 systemd[1]: Detected architecture arm64. Oct 9 00:39:42.243515 systemd[1]: Running in initrd. Oct 9 00:39:42.243534 systemd[1]: No hostname configured, using default hostname. Oct 9 00:39:42.243553 systemd[1]: Hostname set to . Oct 9 00:39:42.243573 systemd[1]: Initializing machine ID from VM UUID. Oct 9 00:39:42.243593 systemd[1]: Queued start job for default target initrd.target. Oct 9 00:39:42.243612 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:39:42.243632 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:39:42.243653 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 9 00:39:42.243678 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 00:39:42.243699 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 9 00:39:42.243719 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 9 00:39:42.243743 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 9 00:39:42.243763 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 9 00:39:42.243783 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:39:42.243802 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:39:42.243827 systemd[1]: Reached target paths.target - Path Units. Oct 9 00:39:42.243846 systemd[1]: Reached target slices.target - Slice Units. Oct 9 00:39:42.243865 systemd[1]: Reached target swap.target - Swaps. Oct 9 00:39:42.243885 systemd[1]: Reached target timers.target - Timer Units. Oct 9 00:39:42.243904 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 00:39:42.243924 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 00:39:42.243943 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 9 00:39:42.243963 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 9 00:39:42.243986 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 00:39:42.244006 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 00:39:42.244026 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:39:42.244045 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 00:39:42.246106 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 9 00:39:42.246155 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 00:39:42.246176 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 9 00:39:42.246197 systemd[1]: Starting systemd-fsck-usr.service... Oct 9 00:39:42.246217 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 00:39:42.246248 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 00:39:42.246268 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:39:42.246302 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 9 00:39:42.246324 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:39:42.246344 systemd[1]: Finished systemd-fsck-usr.service. Oct 9 00:39:42.246365 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 00:39:42.246439 systemd-journald[251]: Collecting audit messages is disabled. Oct 9 00:39:42.246483 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 9 00:39:42.246507 kernel: Bridge firewalling registered Oct 9 00:39:42.246529 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 00:39:42.246549 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 00:39:42.246569 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:39:42.246590 systemd-journald[251]: Journal started Oct 9 00:39:42.246627 systemd-journald[251]: Runtime Journal (/run/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 8.0M, max 75.3M, 67.3M free. Oct 9 00:39:42.179834 systemd-modules-load[252]: Inserted module 'overlay' Oct 9 00:39:42.217159 systemd-modules-load[252]: Inserted module 'br_netfilter' Oct 9 00:39:42.260618 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 00:39:42.262536 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 00:39:42.281475 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:39:42.290447 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 00:39:42.300432 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 00:39:42.308465 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:39:42.335955 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:39:42.341028 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:39:42.361407 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 00:39:42.366287 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:39:42.382320 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 9 00:39:42.418578 dracut-cmdline[289]: dracut-dracut-053 Oct 9 00:39:42.425253 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 00:39:42.464721 systemd-resolved[286]: Positive Trust Anchors: Oct 9 00:39:42.464780 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 00:39:42.464842 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 00:39:42.580108 kernel: SCSI subsystem initialized Oct 9 00:39:42.586104 kernel: Loading iSCSI transport class v2.0-870. Oct 9 00:39:42.598103 kernel: iscsi: registered transport (tcp) Oct 9 00:39:42.620443 kernel: iscsi: registered transport (qla4xxx) Oct 9 00:39:42.620518 kernel: QLogic iSCSI HBA Driver Oct 9 00:39:42.702103 kernel: random: crng init done Oct 9 00:39:42.702504 systemd-resolved[286]: Defaulting to hostname 'linux'. Oct 9 00:39:42.707915 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 00:39:42.712787 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 00:39:42.735917 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 9 00:39:42.748384 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 9 00:39:42.778126 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 9 00:39:42.778202 kernel: device-mapper: uevent: version 1.0.3 Oct 9 00:39:42.781105 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 9 00:39:42.846126 kernel: raid6: neonx8 gen() 6619 MB/s Oct 9 00:39:42.863119 kernel: raid6: neonx4 gen() 6401 MB/s Oct 9 00:39:42.880109 kernel: raid6: neonx2 gen() 5354 MB/s Oct 9 00:39:42.897115 kernel: raid6: neonx1 gen() 3916 MB/s Oct 9 00:39:42.914102 kernel: raid6: int64x8 gen() 3783 MB/s Oct 9 00:39:42.931116 kernel: raid6: int64x4 gen() 3687 MB/s Oct 9 00:39:42.948107 kernel: raid6: int64x2 gen() 3559 MB/s Oct 9 00:39:42.965913 kernel: raid6: int64x1 gen() 2753 MB/s Oct 9 00:39:42.965980 kernel: raid6: using algorithm neonx8 gen() 6619 MB/s Oct 9 00:39:42.983891 kernel: raid6: .... xor() 4916 MB/s, rmw enabled Oct 9 00:39:42.983965 kernel: raid6: using neon recovery algorithm Oct 9 00:39:42.992594 kernel: xor: measuring software checksum speed Oct 9 00:39:42.992682 kernel: 8regs : 10962 MB/sec Oct 9 00:39:42.993698 kernel: 32regs : 11952 MB/sec Oct 9 00:39:42.994903 kernel: arm64_neon : 8963 MB/sec Oct 9 00:39:42.994934 kernel: xor: using function: 32regs (11952 MB/sec) Oct 9 00:39:43.081133 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 9 00:39:43.099522 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 9 00:39:43.112485 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:39:43.155251 systemd-udevd[470]: Using default interface naming scheme 'v255'. Oct 9 00:39:43.163279 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:39:43.182272 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 9 00:39:43.206581 dracut-pre-trigger[473]: rd.md=0: removing MD RAID activation Oct 9 00:39:43.262885 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 00:39:43.274549 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 00:39:43.391990 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:39:43.409359 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 9 00:39:43.458180 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 9 00:39:43.470225 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 00:39:43.470400 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:39:43.470460 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 00:39:43.489491 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 9 00:39:43.528909 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 9 00:39:43.597096 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 9 00:39:43.603286 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Oct 9 00:39:43.610608 kernel: ena 0000:00:05.0: ENA device version: 0.10 Oct 9 00:39:43.610947 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Oct 9 00:39:43.616174 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 00:39:43.616423 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:39:43.623663 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:39:43.626439 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 00:39:43.626734 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:39:43.629539 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:39:43.648185 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:66:39:70:ea:a7 Oct 9 00:39:43.650662 (udev-worker)[516]: Network interface NamePolicy= disabled on kernel command line. Oct 9 00:39:43.663149 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 9 00:39:43.663193 kernel: nvme nvme0: pci function 0000:00:04.0 Oct 9 00:39:43.652448 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:39:43.674129 kernel: nvme nvme0: 2/0/0 default/read/poll queues Oct 9 00:39:43.687121 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:39:43.692618 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 9 00:39:43.692656 kernel: GPT:9289727 != 16777215 Oct 9 00:39:43.692680 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 9 00:39:43.692704 kernel: GPT:9289727 != 16777215 Oct 9 00:39:43.692728 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 9 00:39:43.694541 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 00:39:43.705803 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:39:43.760481 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:39:43.817320 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Oct 9 00:39:43.837120 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (526) Oct 9 00:39:43.860147 kernel: BTRFS: device fsid c25b3a2f-539f-42a7-8842-97b35e474647 devid 1 transid 37 /dev/nvme0n1p3 scanned by (udev-worker) (521) Oct 9 00:39:43.898595 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 9 00:39:43.928779 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Oct 9 00:39:43.928970 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Oct 9 00:39:43.947821 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 9 00:39:43.972090 disk-uuid[652]: Primary Header is updated. Oct 9 00:39:43.972090 disk-uuid[652]: Secondary Entries is updated. Oct 9 00:39:43.972090 disk-uuid[652]: Secondary Header is updated. Oct 9 00:39:43.985475 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Oct 9 00:39:45.001108 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 00:39:45.002385 disk-uuid[658]: The operation has completed successfully. Oct 9 00:39:45.191307 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 9 00:39:45.193144 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 9 00:39:45.230839 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 9 00:39:45.239821 sh[1010]: Success Oct 9 00:39:45.284223 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 9 00:39:45.546922 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 9 00:39:45.567294 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 9 00:39:45.576133 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 9 00:39:45.608005 kernel: BTRFS info (device dm-0): first mount of filesystem c25b3a2f-539f-42a7-8842-97b35e474647 Oct 9 00:39:45.608092 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:39:45.608123 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 9 00:39:45.609392 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 9 00:39:45.610467 kernel: BTRFS info (device dm-0): using free space tree Oct 9 00:39:45.633096 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 9 00:39:45.672967 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 9 00:39:45.676333 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 9 00:39:45.695387 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 9 00:39:45.700701 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 9 00:39:45.741882 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:39:45.741965 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:39:45.743230 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 00:39:45.751121 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 00:39:45.769796 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 9 00:39:45.773334 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:39:45.786144 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 9 00:39:45.798466 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 9 00:39:45.877035 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 00:39:45.889433 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 00:39:45.946426 systemd-networkd[1202]: lo: Link UP Oct 9 00:39:45.946440 systemd-networkd[1202]: lo: Gained carrier Oct 9 00:39:45.951998 systemd-networkd[1202]: Enumeration completed Oct 9 00:39:45.952726 systemd-networkd[1202]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:39:45.952733 systemd-networkd[1202]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 00:39:45.953624 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 00:39:45.964839 systemd[1]: Reached target network.target - Network. Oct 9 00:39:45.974571 systemd-networkd[1202]: eth0: Link UP Oct 9 00:39:45.974579 systemd-networkd[1202]: eth0: Gained carrier Oct 9 00:39:45.974597 systemd-networkd[1202]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:39:46.006141 systemd-networkd[1202]: eth0: DHCPv4 address 172.31.28.151/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 9 00:39:46.366015 ignition[1141]: Ignition 2.19.0 Oct 9 00:39:46.366520 ignition[1141]: Stage: fetch-offline Oct 9 00:39:46.366915 ignition[1141]: no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:46.366938 ignition[1141]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:46.368092 ignition[1141]: Ignition finished successfully Oct 9 00:39:46.387668 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 00:39:46.407593 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 9 00:39:46.429310 ignition[1212]: Ignition 2.19.0 Oct 9 00:39:46.429340 ignition[1212]: Stage: fetch Oct 9 00:39:46.431210 ignition[1212]: no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:46.431236 ignition[1212]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:46.431902 ignition[1212]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:46.452302 ignition[1212]: PUT result: OK Oct 9 00:39:46.455573 ignition[1212]: parsed url from cmdline: "" Oct 9 00:39:46.455596 ignition[1212]: no config URL provided Oct 9 00:39:46.455638 ignition[1212]: reading system config file "/usr/lib/ignition/user.ign" Oct 9 00:39:46.455666 ignition[1212]: no config at "/usr/lib/ignition/user.ign" Oct 9 00:39:46.455714 ignition[1212]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:46.464851 ignition[1212]: PUT result: OK Oct 9 00:39:46.465011 ignition[1212]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Oct 9 00:39:46.469517 ignition[1212]: GET result: OK Oct 9 00:39:46.469865 ignition[1212]: parsing config with SHA512: ec0a3434ef97b68fa5b775c11dbea3ce6091d575b465e878188eaa03d809711c9fa8fdeba4f6ebd285b384eac52d66357f5e60a1d86be9b55f6ccb98c4ff8385 Oct 9 00:39:46.479894 unknown[1212]: fetched base config from "system" Oct 9 00:39:46.480265 ignition[1212]: fetch: fetch complete Oct 9 00:39:46.479916 unknown[1212]: fetched base config from "system" Oct 9 00:39:46.480277 ignition[1212]: fetch: fetch passed Oct 9 00:39:46.479929 unknown[1212]: fetched user config from "aws" Oct 9 00:39:46.480355 ignition[1212]: Ignition finished successfully Oct 9 00:39:46.492937 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 9 00:39:46.505370 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 9 00:39:46.543803 ignition[1219]: Ignition 2.19.0 Oct 9 00:39:46.544708 ignition[1219]: Stage: kargs Oct 9 00:39:46.547587 ignition[1219]: no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:46.547612 ignition[1219]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:46.547764 ignition[1219]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:46.550275 ignition[1219]: PUT result: OK Oct 9 00:39:46.560250 ignition[1219]: kargs: kargs passed Oct 9 00:39:46.560359 ignition[1219]: Ignition finished successfully Oct 9 00:39:46.566021 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 9 00:39:46.580347 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 9 00:39:46.604753 ignition[1225]: Ignition 2.19.0 Oct 9 00:39:46.604775 ignition[1225]: Stage: disks Oct 9 00:39:46.605888 ignition[1225]: no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:46.605914 ignition[1225]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:46.606102 ignition[1225]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:46.608921 ignition[1225]: PUT result: OK Oct 9 00:39:46.634158 ignition[1225]: disks: disks passed Oct 9 00:39:46.634445 ignition[1225]: Ignition finished successfully Oct 9 00:39:46.639152 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 9 00:39:46.644576 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 9 00:39:46.647395 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 9 00:39:46.650326 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 00:39:46.652636 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 00:39:46.654995 systemd[1]: Reached target basic.target - Basic System. Oct 9 00:39:46.684470 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 9 00:39:46.759650 systemd-fsck[1233]: ROOT: clean, 14/553520 files, 52654/553472 blocks Oct 9 00:39:46.770246 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 9 00:39:46.788428 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 9 00:39:46.875114 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 3a4adf89-ce2b-46a9-8e1a-433a27a27d16 r/w with ordered data mode. Quota mode: none. Oct 9 00:39:46.876008 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 9 00:39:46.876917 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 9 00:39:46.898413 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 00:39:46.902388 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 9 00:39:46.913010 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 9 00:39:46.913126 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 9 00:39:46.913177 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 00:39:46.926462 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 9 00:39:46.933408 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 9 00:39:46.953135 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/nvme0n1p6 scanned by mount (1252) Oct 9 00:39:46.957651 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:39:46.957767 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:39:46.958992 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 00:39:46.977109 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 00:39:46.980016 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 00:39:47.116749 initrd-setup-root[1277]: cut: /sysroot/etc/passwd: No such file or directory Oct 9 00:39:47.126781 initrd-setup-root[1284]: cut: /sysroot/etc/group: No such file or directory Oct 9 00:39:47.136570 initrd-setup-root[1291]: cut: /sysroot/etc/shadow: No such file or directory Oct 9 00:39:47.145854 initrd-setup-root[1298]: cut: /sysroot/etc/gshadow: No such file or directory Oct 9 00:39:47.156360 systemd-networkd[1202]: eth0: Gained IPv6LL Oct 9 00:39:47.363924 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 9 00:39:47.374433 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 9 00:39:47.375772 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 9 00:39:47.400367 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 9 00:39:47.404884 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:39:47.437095 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 9 00:39:47.445755 ignition[1366]: INFO : Ignition 2.19.0 Oct 9 00:39:47.445755 ignition[1366]: INFO : Stage: mount Oct 9 00:39:47.445755 ignition[1366]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:47.445755 ignition[1366]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:47.445755 ignition[1366]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:47.457890 ignition[1366]: INFO : PUT result: OK Oct 9 00:39:47.461654 ignition[1366]: INFO : mount: mount passed Oct 9 00:39:47.461654 ignition[1366]: INFO : Ignition finished successfully Oct 9 00:39:47.466410 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 9 00:39:47.480425 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 9 00:39:47.888452 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 00:39:47.909113 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1378) Oct 9 00:39:47.912861 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:39:47.912925 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:39:47.912951 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 00:39:47.919101 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 00:39:47.922703 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 00:39:47.953963 ignition[1394]: INFO : Ignition 2.19.0 Oct 9 00:39:47.953963 ignition[1394]: INFO : Stage: files Oct 9 00:39:47.957839 ignition[1394]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:47.957839 ignition[1394]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:47.963058 ignition[1394]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:47.967061 ignition[1394]: INFO : PUT result: OK Oct 9 00:39:47.971812 ignition[1394]: DEBUG : files: compiled without relabeling support, skipping Oct 9 00:39:47.974662 ignition[1394]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 9 00:39:47.977861 ignition[1394]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 9 00:39:47.983509 ignition[1394]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 9 00:39:47.987115 ignition[1394]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 9 00:39:47.987115 ignition[1394]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 9 00:39:47.984934 unknown[1394]: wrote ssh authorized keys file for user: core Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 9 00:39:47.995584 ignition[1394]: INFO : files: files passed Oct 9 00:39:47.995584 ignition[1394]: INFO : Ignition finished successfully Oct 9 00:39:48.026155 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 9 00:39:48.044386 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 9 00:39:48.052173 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 9 00:39:48.069490 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 9 00:39:48.070166 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 9 00:39:48.090101 initrd-setup-root-after-ignition[1424]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:39:48.090101 initrd-setup-root-after-ignition[1424]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:39:48.098345 initrd-setup-root-after-ignition[1428]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:39:48.111780 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 00:39:48.118863 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 9 00:39:48.131355 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 9 00:39:48.192401 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 9 00:39:48.192797 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 9 00:39:48.200613 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 9 00:39:48.204216 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 9 00:39:48.206386 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 9 00:39:48.219127 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 9 00:39:48.248011 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 00:39:48.261549 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 9 00:39:48.287652 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 9 00:39:48.293739 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:39:48.296506 systemd[1]: Stopped target timers.target - Timer Units. Oct 9 00:39:48.300352 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 9 00:39:48.300885 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 00:39:48.310877 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 9 00:39:48.317955 systemd[1]: Stopped target basic.target - Basic System. Oct 9 00:39:48.324206 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 9 00:39:48.327031 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 00:39:48.330227 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 9 00:39:48.340480 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 9 00:39:48.343091 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 00:39:48.346540 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 9 00:39:48.350799 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 9 00:39:48.360415 systemd[1]: Stopped target swap.target - Swaps. Oct 9 00:39:48.362470 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 9 00:39:48.362701 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 9 00:39:48.371703 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:39:48.374432 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:39:48.377441 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 9 00:39:48.384563 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:39:48.387284 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 9 00:39:48.387524 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 9 00:39:48.395618 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 9 00:39:48.396033 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 00:39:48.405956 systemd[1]: ignition-files.service: Deactivated successfully. Oct 9 00:39:48.406221 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 9 00:39:48.424559 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 9 00:39:48.431495 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 9 00:39:48.436505 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 9 00:39:48.440328 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:39:48.443532 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 9 00:39:48.443793 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 00:39:48.462294 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 9 00:39:48.464692 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 9 00:39:48.485405 ignition[1448]: INFO : Ignition 2.19.0 Oct 9 00:39:48.488154 ignition[1448]: INFO : Stage: umount Oct 9 00:39:48.488154 ignition[1448]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 00:39:48.488154 ignition[1448]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 9 00:39:48.488154 ignition[1448]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 9 00:39:48.500819 ignition[1448]: INFO : PUT result: OK Oct 9 00:39:48.502989 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 9 00:39:48.507433 ignition[1448]: INFO : umount: umount passed Oct 9 00:39:48.507433 ignition[1448]: INFO : Ignition finished successfully Oct 9 00:39:48.513819 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 9 00:39:48.516181 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 9 00:39:48.519210 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 9 00:39:48.519381 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 9 00:39:48.524056 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 9 00:39:48.524270 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 9 00:39:48.532406 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 9 00:39:48.532514 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 9 00:39:48.534860 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 9 00:39:48.534942 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 9 00:39:48.537139 systemd[1]: Stopped target network.target - Network. Oct 9 00:39:48.539091 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 9 00:39:48.539174 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 00:39:48.542023 systemd[1]: Stopped target paths.target - Path Units. Oct 9 00:39:48.544143 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 9 00:39:48.566468 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:39:48.568789 systemd[1]: Stopped target slices.target - Slice Units. Oct 9 00:39:48.570479 systemd[1]: Stopped target sockets.target - Socket Units. Oct 9 00:39:48.572439 systemd[1]: iscsid.socket: Deactivated successfully. Oct 9 00:39:48.572531 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 00:39:48.574595 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 9 00:39:48.574677 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 00:39:48.576682 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 9 00:39:48.576769 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 9 00:39:48.578821 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 9 00:39:48.578911 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 9 00:39:48.581104 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 9 00:39:48.581196 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 9 00:39:48.586219 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 9 00:39:48.614249 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 9 00:39:48.628031 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 9 00:39:48.628295 systemd-networkd[1202]: eth0: DHCPv6 lease lost Oct 9 00:39:48.628322 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 9 00:39:48.638175 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 9 00:39:48.638428 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 9 00:39:48.645837 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 9 00:39:48.645953 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 9 00:39:48.674398 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 9 00:39:48.676848 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 9 00:39:48.676971 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 00:39:48.687523 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 9 00:39:48.687630 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:39:48.690269 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 9 00:39:48.690374 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 9 00:39:48.692944 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 9 00:39:48.693043 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:39:48.696215 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:39:48.735704 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 9 00:39:48.738103 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:39:48.745292 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 9 00:39:48.745900 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 9 00:39:48.749992 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 9 00:39:48.750079 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:39:48.750599 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 9 00:39:48.750681 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 9 00:39:48.754269 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 9 00:39:48.754376 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 9 00:39:48.759213 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 00:39:48.759320 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:39:48.787294 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 9 00:39:48.792397 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 9 00:39:48.792528 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:39:48.804335 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 9 00:39:48.804455 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 00:39:48.807036 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 9 00:39:48.807166 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:39:48.809962 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 00:39:48.810056 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:39:48.813494 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 9 00:39:48.813673 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 9 00:39:48.857676 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 9 00:39:48.857918 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 9 00:39:48.862758 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 9 00:39:48.885471 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 9 00:39:48.903398 systemd[1]: Switching root. Oct 9 00:39:48.946176 systemd-journald[251]: Journal stopped Oct 9 00:39:50.621811 systemd-journald[251]: Received SIGTERM from PID 1 (systemd). Oct 9 00:39:50.621928 kernel: SELinux: policy capability network_peer_controls=1 Oct 9 00:39:50.621976 kernel: SELinux: policy capability open_perms=1 Oct 9 00:39:50.622008 kernel: SELinux: policy capability extended_socket_class=1 Oct 9 00:39:50.622035 kernel: SELinux: policy capability always_check_network=0 Oct 9 00:39:50.622123 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 9 00:39:50.622159 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 9 00:39:50.622190 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 9 00:39:50.622220 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 9 00:39:50.622247 kernel: audit: type=1403 audit(1728434389.107:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 9 00:39:50.622287 systemd[1]: Successfully loaded SELinux policy in 48.807ms. Oct 9 00:39:50.622336 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 23.915ms. Oct 9 00:39:50.622370 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 00:39:50.622400 systemd[1]: Detected virtualization amazon. Oct 9 00:39:50.622430 systemd[1]: Detected architecture arm64. Oct 9 00:39:50.622462 systemd[1]: Detected first boot. Oct 9 00:39:50.622495 systemd[1]: Initializing machine ID from VM UUID. Oct 9 00:39:50.622526 zram_generator::config[1491]: No configuration found. Oct 9 00:39:50.622561 systemd[1]: Populated /etc with preset unit settings. Oct 9 00:39:50.622595 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 9 00:39:50.622626 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 9 00:39:50.622657 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 9 00:39:50.622689 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 9 00:39:50.622723 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 9 00:39:50.622758 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 9 00:39:50.622792 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 9 00:39:50.622850 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 9 00:39:50.622887 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 9 00:39:50.622922 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 9 00:39:50.622956 systemd[1]: Created slice user.slice - User and Session Slice. Oct 9 00:39:50.622989 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:39:50.623020 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:39:50.623049 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 9 00:39:50.623115 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 9 00:39:50.623151 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 9 00:39:50.623183 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 00:39:50.623216 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Oct 9 00:39:50.623246 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:39:50.623275 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 9 00:39:50.623305 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 9 00:39:50.623338 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 9 00:39:50.623373 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 9 00:39:50.623410 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:39:50.623441 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 00:39:50.623472 systemd[1]: Reached target slices.target - Slice Units. Oct 9 00:39:50.623503 systemd[1]: Reached target swap.target - Swaps. Oct 9 00:39:50.623533 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 9 00:39:50.623593 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 9 00:39:50.623628 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 00:39:50.623659 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 00:39:50.623692 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:39:50.623723 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 9 00:39:50.623751 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 9 00:39:50.623783 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 9 00:39:50.623813 systemd[1]: Mounting media.mount - External Media Directory... Oct 9 00:39:50.623842 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 9 00:39:50.623874 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 9 00:39:50.623906 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 9 00:39:50.623940 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 9 00:39:50.623975 systemd[1]: Reached target machines.target - Containers. Oct 9 00:39:50.624006 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 9 00:39:50.624037 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 00:39:50.624089 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 00:39:50.626510 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 9 00:39:50.626561 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 00:39:50.626591 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 00:39:50.626621 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 00:39:50.626659 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 9 00:39:50.626692 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 00:39:50.626732 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 9 00:39:50.626764 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 9 00:39:50.626793 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 9 00:39:50.626824 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 9 00:39:50.626856 systemd[1]: Stopped systemd-fsck-usr.service. Oct 9 00:39:50.626885 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 00:39:50.626912 kernel: fuse: init (API version 7.39) Oct 9 00:39:50.626945 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 00:39:50.626976 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 9 00:39:50.627007 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 9 00:39:50.627036 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 00:39:50.629202 systemd[1]: verity-setup.service: Deactivated successfully. Oct 9 00:39:50.629268 systemd[1]: Stopped verity-setup.service. Oct 9 00:39:50.629303 kernel: loop: module loaded Oct 9 00:39:50.629332 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 9 00:39:50.629362 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 9 00:39:50.629398 systemd[1]: Mounted media.mount - External Media Directory. Oct 9 00:39:50.629431 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 9 00:39:50.629462 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 9 00:39:50.629491 kernel: ACPI: bus type drm_connector registered Oct 9 00:39:50.629518 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 9 00:39:50.629596 systemd-journald[1573]: Collecting audit messages is disabled. Oct 9 00:39:50.629649 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:39:50.629681 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 9 00:39:50.629731 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 9 00:39:50.629762 systemd-journald[1573]: Journal started Oct 9 00:39:50.629810 systemd-journald[1573]: Runtime Journal (/run/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 8.0M, max 75.3M, 67.3M free. Oct 9 00:39:50.059298 systemd[1]: Queued start job for default target multi-user.target. Oct 9 00:39:50.086521 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Oct 9 00:39:50.087329 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 9 00:39:50.638202 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 00:39:50.644678 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 00:39:50.646194 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 00:39:50.650737 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 00:39:50.651320 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 00:39:50.655437 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 9 00:39:50.658885 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 00:39:50.659487 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 00:39:50.663439 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 9 00:39:50.663779 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 9 00:39:50.667028 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 00:39:50.667408 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 00:39:50.672142 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 00:39:50.677351 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 9 00:39:50.683690 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 9 00:39:50.716810 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 9 00:39:50.732372 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 9 00:39:50.748393 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 9 00:39:50.753269 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 9 00:39:50.753349 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 00:39:50.761841 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 9 00:39:50.780429 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 9 00:39:50.794235 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 9 00:39:50.798727 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:39:50.806385 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 9 00:39:50.815425 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 9 00:39:50.820771 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 00:39:50.837446 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 9 00:39:50.847165 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 00:39:50.852446 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 00:39:50.865355 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 9 00:39:50.882240 systemd-journald[1573]: Time spent on flushing to /var/log/journal/ec2211ef565d0a6e35f936f86417f09f is 137.232ms for 881 entries. Oct 9 00:39:50.882240 systemd-journald[1573]: System Journal (/var/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 8.0M, max 195.6M, 187.6M free. Oct 9 00:39:51.049881 systemd-journald[1573]: Received client request to flush runtime journal. Oct 9 00:39:51.049982 kernel: loop0: detected capacity change from 0 to 53784 Oct 9 00:39:50.881399 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 00:39:50.896203 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:39:50.902306 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 9 00:39:50.915191 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 9 00:39:50.921049 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 9 00:39:50.927090 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 9 00:39:50.939996 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 9 00:39:50.953500 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Oct 9 00:39:50.977387 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 9 00:39:51.025423 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:39:51.059669 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 9 00:39:51.070705 udevadm[1629]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 9 00:39:51.081030 systemd-tmpfiles[1621]: ACLs are not supported, ignoring. Oct 9 00:39:51.081104 systemd-tmpfiles[1621]: ACLs are not supported, ignoring. Oct 9 00:39:51.097586 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 00:39:51.107287 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 9 00:39:51.108599 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Oct 9 00:39:51.125469 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 9 00:39:51.179569 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 9 00:39:51.191468 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 00:39:51.248053 systemd-tmpfiles[1640]: ACLs are not supported, ignoring. Oct 9 00:39:51.248627 systemd-tmpfiles[1640]: ACLs are not supported, ignoring. Oct 9 00:39:51.261310 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:39:51.272203 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 9 00:39:51.296132 kernel: loop1: detected capacity change from 0 to 113456 Oct 9 00:39:51.398208 kernel: loop2: detected capacity change from 0 to 116808 Oct 9 00:39:51.464287 kernel: loop3: detected capacity change from 0 to 53784 Oct 9 00:39:51.490114 kernel: loop4: detected capacity change from 0 to 113456 Oct 9 00:39:51.524118 kernel: loop5: detected capacity change from 0 to 116808 Oct 9 00:39:51.547246 (sd-merge)[1648]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Oct 9 00:39:51.549322 (sd-merge)[1648]: Merged extensions into '/usr'. Oct 9 00:39:51.557651 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 9 00:39:51.575221 systemd[1]: Starting ensure-sysext.service... Oct 9 00:39:51.581324 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 00:39:51.636437 systemd[1]: Reloading requested from client PID 1650 ('systemctl') (unit ensure-sysext.service)... Oct 9 00:39:51.636467 systemd[1]: Reloading... Oct 9 00:39:51.678529 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 9 00:39:51.682223 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 9 00:39:51.692740 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 9 00:39:51.693420 systemd-tmpfiles[1651]: ACLs are not supported, ignoring. Oct 9 00:39:51.693560 systemd-tmpfiles[1651]: ACLs are not supported, ignoring. Oct 9 00:39:51.717614 systemd-tmpfiles[1651]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 00:39:51.718816 systemd-tmpfiles[1651]: Skipping /boot Oct 9 00:39:51.774327 ldconfig[1615]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 9 00:39:51.786991 systemd-tmpfiles[1651]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 00:39:51.787025 systemd-tmpfiles[1651]: Skipping /boot Oct 9 00:39:51.828336 zram_generator::config[1678]: No configuration found. Oct 9 00:39:52.126445 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 9 00:39:52.241527 systemd[1]: Reloading finished in 604 ms. Oct 9 00:39:52.282012 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 9 00:39:52.285357 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 9 00:39:52.294131 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:39:52.324335 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 00:39:52.332441 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 9 00:39:52.346420 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 9 00:39:52.356030 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 00:39:52.365452 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:39:52.371407 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 9 00:39:52.386717 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 00:39:52.403352 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 00:39:52.411655 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 00:39:52.419696 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 00:39:52.422929 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:39:52.429138 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 00:39:52.429527 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:39:52.439009 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 00:39:52.443544 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 00:39:52.447439 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:39:52.447892 systemd[1]: Reached target time-set.target - System Time Set. Oct 9 00:39:52.458860 systemd[1]: Finished ensure-sysext.service. Oct 9 00:39:52.472870 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 9 00:39:52.478955 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 9 00:39:52.509485 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 9 00:39:52.519096 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 9 00:39:52.523094 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 00:39:52.525216 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 00:39:52.548466 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 9 00:39:52.551958 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 00:39:52.553231 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 00:39:52.562557 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 00:39:52.564048 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 00:39:52.574889 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 00:39:52.576280 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 00:39:52.578739 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 00:39:52.581950 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 00:39:52.612142 augenrules[1774]: No rules Oct 9 00:39:52.613441 systemd-udevd[1744]: Using default interface naming scheme 'v255'. Oct 9 00:39:52.616672 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 00:39:52.617059 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 00:39:52.666859 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 9 00:39:52.681053 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:39:52.713409 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 00:39:52.720596 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 9 00:39:52.739136 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 9 00:39:52.852449 systemd-networkd[1789]: lo: Link UP Oct 9 00:39:52.852951 systemd-networkd[1789]: lo: Gained carrier Oct 9 00:39:52.854250 systemd-networkd[1789]: Enumeration completed Oct 9 00:39:52.854472 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 00:39:52.883429 systemd-resolved[1743]: Positive Trust Anchors: Oct 9 00:39:52.883498 systemd-resolved[1743]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 00:39:52.883562 systemd-resolved[1743]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 00:39:52.894433 systemd-resolved[1743]: Defaulting to hostname 'linux'. Oct 9 00:39:52.895765 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 9 00:39:52.900766 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 00:39:52.906863 systemd[1]: Reached target network.target - Network. Oct 9 00:39:52.910974 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 00:39:52.941984 (udev-worker)[1786]: Network interface NamePolicy= disabled on kernel command line. Oct 9 00:39:52.952715 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Oct 9 00:39:52.968116 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1788) Oct 9 00:39:52.983121 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1788) Oct 9 00:39:53.087864 systemd-networkd[1789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:39:53.088731 systemd-networkd[1789]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 00:39:53.092778 systemd-networkd[1789]: eth0: Link UP Oct 9 00:39:53.093715 systemd-networkd[1789]: eth0: Gained carrier Oct 9 00:39:53.094881 systemd-networkd[1789]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:39:53.106249 systemd-networkd[1789]: eth0: DHCPv4 address 172.31.28.151/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 9 00:39:53.124139 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1804) Oct 9 00:39:53.179842 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:39:53.345894 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:39:53.367168 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 9 00:39:53.377114 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 9 00:39:53.389496 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 9 00:39:53.395770 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 9 00:39:53.415977 lvm[1909]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 00:39:53.431435 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 9 00:39:53.461736 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 9 00:39:53.465946 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:39:53.474125 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 00:39:53.476752 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 9 00:39:53.479776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 9 00:39:53.483502 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 9 00:39:53.485910 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 9 00:39:53.488297 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 9 00:39:53.490628 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 9 00:39:53.490688 systemd[1]: Reached target paths.target - Path Units. Oct 9 00:39:53.492371 systemd[1]: Reached target timers.target - Timer Units. Oct 9 00:39:53.496401 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 9 00:39:53.501485 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 9 00:39:53.511326 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 9 00:39:53.521407 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 9 00:39:53.527167 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 9 00:39:53.533137 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 00:39:53.537203 systemd[1]: Reached target basic.target - Basic System. Oct 9 00:39:53.539605 lvm[1916]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 00:39:53.541291 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 9 00:39:53.541352 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 9 00:39:53.549469 systemd[1]: Starting containerd.service - containerd container runtime... Oct 9 00:39:53.559325 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 9 00:39:53.574572 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 9 00:39:53.581343 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 9 00:39:53.590395 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 9 00:39:53.593495 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 9 00:39:53.606310 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 9 00:39:53.614594 systemd[1]: Started ntpd.service - Network Time Service. Oct 9 00:39:53.623284 systemd[1]: Starting setup-oem.service - Setup OEM... Oct 9 00:39:53.630386 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 9 00:39:53.637250 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 9 00:39:53.652428 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 9 00:39:53.656153 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 9 00:39:53.657017 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 9 00:39:53.661229 systemd[1]: Starting update-engine.service - Update Engine... Oct 9 00:39:53.667142 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 9 00:39:53.673366 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 9 00:39:53.676848 jq[1920]: false Oct 9 00:39:53.690165 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 9 00:39:53.690622 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 9 00:39:53.751322 dbus-daemon[1919]: [system] SELinux support is enabled Oct 9 00:39:53.751609 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 9 00:39:53.771123 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 9 00:39:53.771195 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 9 00:39:53.777575 jq[1931]: true Oct 9 00:39:53.788590 dbus-daemon[1919]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1789 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 9 00:39:53.780154 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 9 00:39:53.780194 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 9 00:39:53.790497 (ntainerd)[1941]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 9 00:39:53.810788 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 9 00:39:53.811238 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 9 00:39:53.821141 extend-filesystems[1921]: Found loop3 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found loop4 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found loop5 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p1 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p2 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p3 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found usr Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p4 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p6 Oct 9 00:39:53.821141 extend-filesystems[1921]: Found nvme0n1p7 Oct 9 00:39:53.870404 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 9 00:39:53.830200 dbus-daemon[1919]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 9 00:39:53.882714 extend-filesystems[1921]: Found nvme0n1p9 Oct 9 00:39:53.882714 extend-filesystems[1921]: Checking size of /dev/nvme0n1p9 Oct 9 00:39:53.882589 systemd[1]: motdgen.service: Deactivated successfully. Oct 9 00:39:53.885839 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 9 00:39:53.924105 coreos-metadata[1918]: Oct 09 00:39:53.921 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 9 00:39:53.928866 update_engine[1930]: I20241009 00:39:53.928704 1930 main.cc:92] Flatcar Update Engine starting Oct 9 00:39:53.936170 coreos-metadata[1918]: Oct 09 00:39:53.934 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Oct 9 00:39:53.936910 jq[1948]: true Oct 9 00:39:53.944434 coreos-metadata[1918]: Oct 09 00:39:53.942 INFO Fetch successful Oct 9 00:39:53.944434 coreos-metadata[1918]: Oct 09 00:39:53.943 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Oct 9 00:39:53.944582 extend-filesystems[1921]: Resized partition /dev/nvme0n1p9 Oct 9 00:39:53.949351 update_engine[1930]: I20241009 00:39:53.949254 1930 update_check_scheduler.cc:74] Next update check in 9m57s Oct 9 00:39:53.955091 coreos-metadata[1918]: Oct 09 00:39:53.952 INFO Fetch successful Oct 9 00:39:53.955091 coreos-metadata[1918]: Oct 09 00:39:53.954 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: ntpd 4.2.8p17@1.4004-o Tue Oct 8 23:08:14 UTC 2024 (1): Starting Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: ---------------------------------------------------- Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: ntp-4 is maintained by Network Time Foundation, Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: corporation. Support and training for ntp-4 are Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: available at https://www.nwtime.org/support Oct 9 00:39:53.955354 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: ---------------------------------------------------- Oct 9 00:39:53.953176 ntpd[1923]: ntpd 4.2.8p17@1.4004-o Tue Oct 8 23:08:14 UTC 2024 (1): Starting Oct 9 00:39:53.971523 systemd[1]: Started update-engine.service - Update Engine. Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: proto: precision = 0.096 usec (-23) Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: basedate set to 2024-09-26 Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: gps base set to 2024-09-29 (week 2334) Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listen and drop on 0 v6wildcard [::]:123 Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 9 00:39:53.979628 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listen normally on 2 lo 127.0.0.1:123 Oct 9 00:39:53.979910 extend-filesystems[1966]: resize2fs 1.47.1 (20-May-2024) Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.967 INFO Fetch successful Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.967 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.975 INFO Fetch successful Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.975 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.977 INFO Fetch failed with 404: resource not found Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.977 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.981 INFO Fetch successful Oct 9 00:39:53.989556 coreos-metadata[1918]: Oct 09 00:39:53.981 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Oct 9 00:39:53.953233 ntpd[1923]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listen normally on 3 eth0 172.31.28.151:123 Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listen normally on 4 lo [::1]:123 Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: bind(21) AF_INET6 fe80::466:39ff:fe70:eaa7%2#123 flags 0x11 failed: Cannot assign requested address Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: unable to create socket on eth0 (5) for fe80::466:39ff:fe70:eaa7%2#123 Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: failed to init interface for address fe80::466:39ff:fe70:eaa7%2 Oct 9 00:39:53.990086 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: Listening on routing socket on fd #21 for interface updates Oct 9 00:39:53.953254 ntpd[1923]: ---------------------------------------------------- Oct 9 00:39:53.953273 ntpd[1923]: ntp-4 is maintained by Network Time Foundation, Oct 9 00:39:53.953292 ntpd[1923]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 9 00:39:53.953310 ntpd[1923]: corporation. Support and training for ntp-4 are Oct 9 00:39:53.953329 ntpd[1923]: available at https://www.nwtime.org/support Oct 9 00:39:53.953348 ntpd[1923]: ---------------------------------------------------- Oct 9 00:39:53.961456 ntpd[1923]: proto: precision = 0.096 usec (-23) Oct 9 00:39:53.963806 ntpd[1923]: basedate set to 2024-09-26 Oct 9 00:39:53.963836 ntpd[1923]: gps base set to 2024-09-29 (week 2334) Oct 9 00:39:53.968633 ntpd[1923]: Listen and drop on 0 v6wildcard [::]:123 Oct 9 00:39:53.968719 ntpd[1923]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 9 00:39:53.968993 ntpd[1923]: Listen normally on 2 lo 127.0.0.1:123 Oct 9 00:39:53.969061 ntpd[1923]: Listen normally on 3 eth0 172.31.28.151:123 Oct 9 00:39:53.992440 coreos-metadata[1918]: Oct 09 00:39:53.992 INFO Fetch successful Oct 9 00:39:53.992440 coreos-metadata[1918]: Oct 09 00:39:53.992 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Oct 9 00:39:53.984093 ntpd[1923]: Listen normally on 4 lo [::1]:123 Oct 9 00:39:53.984181 ntpd[1923]: bind(21) AF_INET6 fe80::466:39ff:fe70:eaa7%2#123 flags 0x11 failed: Cannot assign requested address Oct 9 00:39:53.984221 ntpd[1923]: unable to create socket on eth0 (5) for fe80::466:39ff:fe70:eaa7%2#123 Oct 9 00:39:53.984250 ntpd[1923]: failed to init interface for address fe80::466:39ff:fe70:eaa7%2 Oct 9 00:39:53.984327 ntpd[1923]: Listening on routing socket on fd #21 for interface updates Oct 9 00:39:53.996558 ntpd[1923]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:39:54.000260 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:39:54.000260 ntpd[1923]: 9 Oct 00:39:53 ntpd[1923]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:39:53.996611 ntpd[1923]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:39:54.002489 coreos-metadata[1918]: Oct 09 00:39:54.002 INFO Fetch successful Oct 9 00:39:54.002489 coreos-metadata[1918]: Oct 09 00:39:54.002 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Oct 9 00:39:54.004150 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Oct 9 00:39:54.009102 coreos-metadata[1918]: Oct 09 00:39:54.007 INFO Fetch successful Oct 9 00:39:54.009102 coreos-metadata[1918]: Oct 09 00:39:54.007 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Oct 9 00:39:54.010468 coreos-metadata[1918]: Oct 09 00:39:54.010 INFO Fetch successful Oct 9 00:39:54.014466 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 9 00:39:54.094271 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Oct 9 00:39:54.103671 systemd[1]: Finished setup-oem.service - Setup OEM. Oct 9 00:39:54.124111 extend-filesystems[1966]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Oct 9 00:39:54.124111 extend-filesystems[1966]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 9 00:39:54.124111 extend-filesystems[1966]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Oct 9 00:39:54.147326 extend-filesystems[1921]: Resized filesystem in /dev/nvme0n1p9 Oct 9 00:39:54.152836 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 9 00:39:54.155602 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 9 00:39:54.185373 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 9 00:39:54.190619 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 9 00:39:54.194483 systemd-logind[1929]: Watching system buttons on /dev/input/event0 (Power Button) Oct 9 00:39:54.194556 systemd-logind[1929]: Watching system buttons on /dev/input/event1 (Sleep Button) Oct 9 00:39:54.194901 systemd-logind[1929]: New seat seat0. Oct 9 00:39:54.197220 systemd[1]: Started systemd-logind.service - User Login Management. Oct 9 00:39:54.235618 bash[2002]: Updated "/home/core/.ssh/authorized_keys" Oct 9 00:39:54.246268 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 9 00:39:54.262574 systemd[1]: Starting sshkeys.service... Oct 9 00:39:54.323262 dbus-daemon[1919]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 9 00:39:54.326905 dbus-daemon[1919]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1954 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 9 00:39:54.331135 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 9 00:39:54.361446 systemd[1]: Starting polkit.service - Authorization Manager... Oct 9 00:39:54.384099 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Oct 9 00:39:54.390167 systemd-networkd[1789]: eth0: Gained IPv6LL Oct 9 00:39:54.395406 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Oct 9 00:39:54.409223 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 9 00:39:54.420701 systemd[1]: Reached target network-online.target - Network is Online. Oct 9 00:39:54.429033 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Oct 9 00:39:54.432912 polkitd[2011]: Started polkitd version 121 Oct 9 00:39:54.439656 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 9 00:39:54.470542 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1788) Oct 9 00:39:54.472464 polkitd[2011]: Loading rules from directory /etc/polkit-1/rules.d Oct 9 00:39:54.472630 polkitd[2011]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 9 00:39:54.473469 polkitd[2011]: Finished loading, compiling and executing 2 rules Oct 9 00:39:54.476759 dbus-daemon[1919]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 9 00:39:54.477003 systemd[1]: Started polkit.service - Authorization Manager. Oct 9 00:39:54.477892 polkitd[2011]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 9 00:39:54.529512 systemd-hostnamed[1954]: Hostname set to (transient) Oct 9 00:39:54.529910 systemd-resolved[1743]: System hostname changed to 'ip-172-31-28-151'. Oct 9 00:39:54.552657 containerd[1941]: time="2024-10-09T00:39:54.547582352Z" level=info msg="starting containerd" revision=b2ce781edcbd6cb758f172ecab61c79d607cc41d version=v1.7.22 Oct 9 00:39:54.598150 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 9 00:39:54.622575 locksmithd[1967]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 9 00:39:54.630228 containerd[1941]: time="2024-10-09T00:39:54.627147765Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634413165Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634484313Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634520337Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634830873Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634863453Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.634981113Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:39:54.636096 containerd[1941]: time="2024-10-09T00:39:54.635007309Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.637506 containerd[1941]: time="2024-10-09T00:39:54.637108929Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:39:54.637506 containerd[1941]: time="2024-10-09T00:39:54.637178553Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.637506 containerd[1941]: time="2024-10-09T00:39:54.637214937Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:39:54.637506 containerd[1941]: time="2024-10-09T00:39:54.637239129Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.637506 containerd[1941]: time="2024-10-09T00:39:54.637429185Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.639173 containerd[1941]: time="2024-10-09T00:39:54.637850145Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:39:54.639173 containerd[1941]: time="2024-10-09T00:39:54.639134949Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:39:54.639352 containerd[1941]: time="2024-10-09T00:39:54.639184653Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 9 00:39:54.639458 containerd[1941]: time="2024-10-09T00:39:54.639413325Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 9 00:39:54.639569 containerd[1941]: time="2024-10-09T00:39:54.639531297Z" level=info msg="metadata content store policy set" policy=shared Oct 9 00:39:54.661886 containerd[1941]: time="2024-10-09T00:39:54.661806705Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 9 00:39:54.662057 containerd[1941]: time="2024-10-09T00:39:54.661933341Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 9 00:39:54.662057 containerd[1941]: time="2024-10-09T00:39:54.662041881Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 9 00:39:54.662171 containerd[1941]: time="2024-10-09T00:39:54.662121921Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 9 00:39:54.662171 containerd[1941]: time="2024-10-09T00:39:54.662159001Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 9 00:39:54.662959 containerd[1941]: time="2024-10-09T00:39:54.662451381Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 9 00:39:54.671545 containerd[1941]: time="2024-10-09T00:39:54.671453601Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 9 00:39:54.671846 containerd[1941]: time="2024-10-09T00:39:54.671787585Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 9 00:39:54.671946 containerd[1941]: time="2024-10-09T00:39:54.671846841Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 9 00:39:54.671946 containerd[1941]: time="2024-10-09T00:39:54.671882661Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 9 00:39:54.671946 containerd[1941]: time="2024-10-09T00:39:54.671916141Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.672105 containerd[1941]: time="2024-10-09T00:39:54.671946789Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.672105 containerd[1941]: time="2024-10-09T00:39:54.671979213Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.672105 containerd[1941]: time="2024-10-09T00:39:54.672011637Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.672105 containerd[1941]: time="2024-10-09T00:39:54.672045297Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675173781Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675234141Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675262977Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675319197Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675357465Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675394113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675429213Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675463161Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675493497Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675521769Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675556797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675586461Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675620817Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678097 containerd[1941]: time="2024-10-09T00:39:54.675653505Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.678749 amazon-ssm-agent[2016]: Initializing new seelog logger Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675682137Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675712797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675744273Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675791049Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675823173Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675850365Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.675990897Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.676027761Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.677920245Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.677961561Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.677986341Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.678031689Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.678056757Z" level=info msg="NRI interface is disabled by configuration." Oct 9 00:39:54.679196 containerd[1941]: time="2024-10-09T00:39:54.678105981Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 9 00:39:54.679758 containerd[1941]: time="2024-10-09T00:39:54.678634413Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 9 00:39:54.679758 containerd[1941]: time="2024-10-09T00:39:54.678720297Z" level=info msg="Connect containerd service" Oct 9 00:39:54.679758 containerd[1941]: time="2024-10-09T00:39:54.678780693Z" level=info msg="using legacy CRI server" Oct 9 00:39:54.679758 containerd[1941]: time="2024-10-09T00:39:54.678797973Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 9 00:39:54.679758 containerd[1941]: time="2024-10-09T00:39:54.678950973Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 9 00:39:54.681609 amazon-ssm-agent[2016]: New Seelog Logger Creation Complete Oct 9 00:39:54.681609 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.681609 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.681609 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 processing appconfig overrides Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.682257669Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.683246121Z" level=info msg="Start subscribing containerd event" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.683332053Z" level=info msg="Start recovering state" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.684598725Z" level=info msg="Start event monitor" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.684660453Z" level=info msg="Start snapshots syncer" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.684686061Z" level=info msg="Start cni network conf syncer for default" Oct 9 00:39:54.685613 containerd[1941]: time="2024-10-09T00:39:54.684705969Z" level=info msg="Start streaming server" Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 processing appconfig overrides Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.685994 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 processing appconfig overrides Oct 9 00:39:54.687530 containerd[1941]: time="2024-10-09T00:39:54.687470289Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 9 00:39:54.687653 containerd[1941]: time="2024-10-09T00:39:54.687590025Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 9 00:39:54.687795 systemd[1]: Started containerd.service - containerd container runtime. Oct 9 00:39:54.693559 containerd[1941]: time="2024-10-09T00:39:54.687997905Z" level=info msg="containerd successfully booted in 0.142823s" Oct 9 00:39:54.694085 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO Proxy environment variables: Oct 9 00:39:54.703091 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.703091 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:39:54.703091 amazon-ssm-agent[2016]: 2024/10/09 00:39:54 processing appconfig overrides Oct 9 00:39:54.749265 coreos-metadata[2012]: Oct 09 00:39:54.749 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 9 00:39:54.752714 coreos-metadata[2012]: Oct 09 00:39:54.752 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Oct 9 00:39:54.753423 coreos-metadata[2012]: Oct 09 00:39:54.753 INFO Fetch successful Oct 9 00:39:54.753848 coreos-metadata[2012]: Oct 09 00:39:54.753 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 9 00:39:54.757169 coreos-metadata[2012]: Oct 09 00:39:54.755 INFO Fetch successful Oct 9 00:39:54.761648 unknown[2012]: wrote ssh authorized keys file for user: core Oct 9 00:39:54.795639 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO https_proxy: Oct 9 00:39:54.850774 update-ssh-keys[2093]: Updated "/home/core/.ssh/authorized_keys" Oct 9 00:39:54.855209 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Oct 9 00:39:54.872156 systemd[1]: Finished sshkeys.service. Oct 9 00:39:54.896208 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO http_proxy: Oct 9 00:39:54.955921 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 9 00:39:54.997177 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO no_proxy: Oct 9 00:39:55.097139 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO Checking if agent identity type OnPrem can be assumed Oct 9 00:39:55.195828 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO Checking if agent identity type EC2 can be assumed Oct 9 00:39:55.295300 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO Agent will take identity from EC2 Oct 9 00:39:55.394723 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:39:55.494154 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:39:55.595205 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:39:55.695296 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Oct 9 00:39:55.796153 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] Starting Core Agent Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [amazon-ssm-agent] registrar detected. Attempting registration Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [Registrar] Starting registrar module Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:54 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:55 INFO [EC2Identity] EC2 registration was successful. Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:55 INFO [CredentialRefresher] credentialRefresher has started Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:55 INFO [CredentialRefresher] Starting credentials refresher loop Oct 9 00:39:55.866852 amazon-ssm-agent[2016]: 2024-10-09 00:39:55 INFO EC2RoleProvider Successfully connected with instance profile role credentials Oct 9 00:39:55.896128 amazon-ssm-agent[2016]: 2024-10-09 00:39:55 INFO [CredentialRefresher] Next credential rotation will be in 30.933324831133334 minutes Oct 9 00:39:56.465973 sshd_keygen[1958]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 9 00:39:56.507169 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 9 00:39:56.517643 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 9 00:39:56.525590 systemd[1]: Started sshd@0-172.31.28.151:22-147.75.109.163:37802.service - OpenSSH per-connection server daemon (147.75.109.163:37802). Oct 9 00:39:56.543735 systemd[1]: issuegen.service: Deactivated successfully. Oct 9 00:39:56.544221 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 9 00:39:56.563334 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 9 00:39:56.581352 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 9 00:39:56.600357 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 9 00:39:56.606636 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Oct 9 00:39:56.611776 systemd[1]: Reached target getty.target - Login Prompts. Oct 9 00:39:56.616026 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 9 00:39:56.620775 systemd[1]: Startup finished in 1.090s (kernel) + 7.308s (initrd) + 7.560s (userspace) = 15.959s. Oct 9 00:39:56.735739 sshd[2147]: Accepted publickey for core from 147.75.109.163 port 37802 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:56.739743 sshd[2147]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:56.754766 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 9 00:39:56.767574 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 9 00:39:56.773807 systemd-logind[1929]: New session 1 of user core. Oct 9 00:39:56.790826 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 9 00:39:56.799662 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 9 00:39:56.818519 (systemd)[2162]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 9 00:39:56.894864 amazon-ssm-agent[2016]: 2024-10-09 00:39:56 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Oct 9 00:39:56.954005 ntpd[1923]: Listen normally on 6 eth0 [fe80::466:39ff:fe70:eaa7%2]:123 Oct 9 00:39:56.954476 ntpd[1923]: 9 Oct 00:39:56 ntpd[1923]: Listen normally on 6 eth0 [fe80::466:39ff:fe70:eaa7%2]:123 Oct 9 00:39:56.996497 amazon-ssm-agent[2016]: 2024-10-09 00:39:56 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2169) started Oct 9 00:39:57.069656 systemd[2162]: Queued start job for default target default.target. Oct 9 00:39:57.079250 systemd[2162]: Created slice app.slice - User Application Slice. Oct 9 00:39:57.079319 systemd[2162]: Reached target paths.target - Paths. Oct 9 00:39:57.079352 systemd[2162]: Reached target timers.target - Timers. Oct 9 00:39:57.083342 systemd[2162]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 9 00:39:57.098179 amazon-ssm-agent[2016]: 2024-10-09 00:39:56 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Oct 9 00:39:57.113366 systemd[2162]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 9 00:39:57.113493 systemd[2162]: Reached target sockets.target - Sockets. Oct 9 00:39:57.113525 systemd[2162]: Reached target basic.target - Basic System. Oct 9 00:39:57.113616 systemd[2162]: Reached target default.target - Main User Target. Oct 9 00:39:57.113700 systemd[2162]: Startup finished in 283ms. Oct 9 00:39:57.113871 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 9 00:39:57.121394 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 9 00:39:57.283612 systemd[1]: Started sshd@1-172.31.28.151:22-147.75.109.163:50370.service - OpenSSH per-connection server daemon (147.75.109.163:50370). Oct 9 00:39:57.459212 sshd[2184]: Accepted publickey for core from 147.75.109.163 port 50370 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:57.461785 sshd[2184]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:57.468984 systemd-logind[1929]: New session 2 of user core. Oct 9 00:39:57.476320 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 9 00:39:57.603603 sshd[2184]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:57.610850 systemd[1]: sshd@1-172.31.28.151:22-147.75.109.163:50370.service: Deactivated successfully. Oct 9 00:39:57.614312 systemd[1]: session-2.scope: Deactivated successfully. Oct 9 00:39:57.615640 systemd-logind[1929]: Session 2 logged out. Waiting for processes to exit. Oct 9 00:39:57.617375 systemd-logind[1929]: Removed session 2. Oct 9 00:39:57.643591 systemd[1]: Started sshd@2-172.31.28.151:22-147.75.109.163:50380.service - OpenSSH per-connection server daemon (147.75.109.163:50380). Oct 9 00:39:57.812316 sshd[2191]: Accepted publickey for core from 147.75.109.163 port 50380 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:57.814859 sshd[2191]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:57.822564 systemd-logind[1929]: New session 3 of user core. Oct 9 00:39:57.832709 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 9 00:39:57.949266 sshd[2191]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:57.955435 systemd[1]: sshd@2-172.31.28.151:22-147.75.109.163:50380.service: Deactivated successfully. Oct 9 00:39:57.959619 systemd[1]: session-3.scope: Deactivated successfully. Oct 9 00:39:57.962142 systemd-logind[1929]: Session 3 logged out. Waiting for processes to exit. Oct 9 00:39:57.964018 systemd-logind[1929]: Removed session 3. Oct 9 00:39:57.994575 systemd[1]: Started sshd@3-172.31.28.151:22-147.75.109.163:50390.service - OpenSSH per-connection server daemon (147.75.109.163:50390). Oct 9 00:39:58.166735 sshd[2198]: Accepted publickey for core from 147.75.109.163 port 50390 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:58.169341 sshd[2198]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:58.177258 systemd-logind[1929]: New session 4 of user core. Oct 9 00:39:58.189351 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 9 00:39:58.316711 sshd[2198]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:58.324237 systemd-logind[1929]: Session 4 logged out. Waiting for processes to exit. Oct 9 00:39:58.325253 systemd[1]: sshd@3-172.31.28.151:22-147.75.109.163:50390.service: Deactivated successfully. Oct 9 00:39:58.327979 systemd[1]: session-4.scope: Deactivated successfully. Oct 9 00:39:58.331033 systemd-logind[1929]: Removed session 4. Oct 9 00:39:58.351609 systemd[1]: Started sshd@4-172.31.28.151:22-147.75.109.163:50392.service - OpenSSH per-connection server daemon (147.75.109.163:50392). Oct 9 00:39:58.530323 sshd[2205]: Accepted publickey for core from 147.75.109.163 port 50392 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:58.533302 sshd[2205]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:58.540986 systemd-logind[1929]: New session 5 of user core. Oct 9 00:39:58.550332 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 9 00:39:58.667915 sudo[2208]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 9 00:39:58.668568 sudo[2208]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:39:58.683730 sudo[2208]: pam_unix(sudo:session): session closed for user root Oct 9 00:39:58.707525 sshd[2205]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:58.714232 systemd[1]: sshd@4-172.31.28.151:22-147.75.109.163:50392.service: Deactivated successfully. Oct 9 00:39:58.717404 systemd[1]: session-5.scope: Deactivated successfully. Oct 9 00:39:58.719010 systemd-logind[1929]: Session 5 logged out. Waiting for processes to exit. Oct 9 00:39:58.721123 systemd-logind[1929]: Removed session 5. Oct 9 00:39:58.748566 systemd[1]: Started sshd@5-172.31.28.151:22-147.75.109.163:50406.service - OpenSSH per-connection server daemon (147.75.109.163:50406). Oct 9 00:39:58.926932 sshd[2213]: Accepted publickey for core from 147.75.109.163 port 50406 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:58.929552 sshd[2213]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:58.937758 systemd-logind[1929]: New session 6 of user core. Oct 9 00:39:58.945366 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 9 00:39:59.050055 sudo[2217]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 9 00:39:59.050723 sudo[2217]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:39:59.056989 sudo[2217]: pam_unix(sudo:session): session closed for user root Oct 9 00:39:59.067040 sudo[2216]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 9 00:39:59.067722 sudo[2216]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:39:59.097954 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 00:39:59.143901 augenrules[2239]: No rules Oct 9 00:39:59.146212 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 00:39:59.146603 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 00:39:59.150326 sudo[2216]: pam_unix(sudo:session): session closed for user root Oct 9 00:39:59.174058 sshd[2213]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:59.178540 systemd[1]: sshd@5-172.31.28.151:22-147.75.109.163:50406.service: Deactivated successfully. Oct 9 00:39:59.182474 systemd[1]: session-6.scope: Deactivated successfully. Oct 9 00:39:59.185381 systemd-logind[1929]: Session 6 logged out. Waiting for processes to exit. Oct 9 00:39:59.187716 systemd-logind[1929]: Removed session 6. Oct 9 00:39:59.215574 systemd[1]: Started sshd@6-172.31.28.151:22-147.75.109.163:50416.service - OpenSSH per-connection server daemon (147.75.109.163:50416). Oct 9 00:39:59.397675 sshd[2247]: Accepted publickey for core from 147.75.109.163 port 50416 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:59.400205 sshd[2247]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:59.407563 systemd-logind[1929]: New session 7 of user core. Oct 9 00:39:59.420315 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 9 00:39:59.524556 sudo[2250]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Oct 9 00:39:59.525214 sudo[2250]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:39:59.531480 sudo[2250]: pam_unix(sudo:session): session closed for user root Oct 9 00:39:59.555057 sshd[2247]: pam_unix(sshd:session): session closed for user core Oct 9 00:39:59.561403 systemd[1]: sshd@6-172.31.28.151:22-147.75.109.163:50416.service: Deactivated successfully. Oct 9 00:39:59.566250 systemd[1]: session-7.scope: Deactivated successfully. Oct 9 00:39:59.567860 systemd-logind[1929]: Session 7 logged out. Waiting for processes to exit. Oct 9 00:39:59.569712 systemd-logind[1929]: Removed session 7. Oct 9 00:39:59.597182 systemd[1]: Started sshd@7-172.31.28.151:22-147.75.109.163:50428.service - OpenSSH per-connection server daemon (147.75.109.163:50428). Oct 9 00:39:59.763856 sshd[2255]: Accepted publickey for core from 147.75.109.163 port 50428 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:39:59.766408 sshd[2255]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:39:59.776248 systemd-logind[1929]: New session 8 of user core. -- Reboot -- Oct 9 00:40:13.186656 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Oct 9 00:40:13.186701 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct 8 23:34:40 -00 2024 Oct 9 00:40:13.186725 kernel: KASLR disabled due to lack of seed Oct 9 00:40:13.186741 kernel: efi: EFI v2.7 by EDK II Oct 9 00:40:13.186757 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7b026a98 MEMRESERVE=0x7852ee98 Oct 9 00:40:13.186772 kernel: secureboot: Secure boot disabled Oct 9 00:40:13.186789 kernel: ACPI: Early table checksum verification disabled Oct 9 00:40:13.186804 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Oct 9 00:40:13.186820 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Oct 9 00:40:13.186854 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Oct 9 00:40:13.186879 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Oct 9 00:40:13.186895 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Oct 9 00:40:13.186911 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Oct 9 00:40:13.186926 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Oct 9 00:40:13.186944 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Oct 9 00:40:13.186965 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Oct 9 00:40:13.186981 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Oct 9 00:40:13.186997 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Oct 9 00:40:13.187037 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Oct 9 00:40:13.187057 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Oct 9 00:40:13.187074 kernel: printk: bootconsole [uart0] enabled Oct 9 00:40:13.187090 kernel: NUMA: Failed to initialise from firmware Oct 9 00:40:13.187106 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Oct 9 00:40:13.187121 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Oct 9 00:40:13.187137 kernel: Zone ranges: Oct 9 00:40:13.187153 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 9 00:40:13.187175 kernel: DMA32 empty Oct 9 00:40:13.187191 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Oct 9 00:40:13.187207 kernel: Movable zone start for each node Oct 9 00:40:13.187222 kernel: Early memory node ranges Oct 9 00:40:13.187238 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Oct 9 00:40:13.187254 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Oct 9 00:40:13.187269 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Oct 9 00:40:13.187285 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Oct 9 00:40:13.187301 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Oct 9 00:40:13.187317 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Oct 9 00:40:13.187333 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Oct 9 00:40:13.187348 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Oct 9 00:40:13.187368 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Oct 9 00:40:13.187385 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Oct 9 00:40:13.187408 kernel: psci: probing for conduit method from ACPI. Oct 9 00:40:13.187425 kernel: psci: PSCIv1.0 detected in firmware. Oct 9 00:40:13.187442 kernel: psci: Using standard PSCI v0.2 function IDs Oct 9 00:40:13.187462 kernel: psci: Trusted OS migration not required Oct 9 00:40:13.187479 kernel: psci: SMC Calling Convention v1.1 Oct 9 00:40:13.187496 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 9 00:40:13.187513 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 9 00:40:13.187530 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 9 00:40:13.187547 kernel: Detected PIPT I-cache on CPU0 Oct 9 00:40:13.187563 kernel: CPU features: detected: GIC system register CPU interface Oct 9 00:40:13.187580 kernel: CPU features: detected: Spectre-v2 Oct 9 00:40:13.187597 kernel: CPU features: detected: Spectre-v3a Oct 9 00:40:13.187614 kernel: CPU features: detected: Spectre-BHB Oct 9 00:40:13.187630 kernel: CPU features: detected: ARM erratum 1742098 Oct 9 00:40:13.187647 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Oct 9 00:40:13.187668 kernel: alternatives: applying boot alternatives Oct 9 00:40:13.187687 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 00:40:13.187706 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 9 00:40:13.187723 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 9 00:40:13.187766 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 00:40:13.187783 kernel: Fallback order for Node 0: 0 Oct 9 00:40:13.187817 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Oct 9 00:40:13.187850 kernel: Policy zone: Normal Oct 9 00:40:13.187871 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 9 00:40:13.187888 kernel: software IO TLB: area num 2. Oct 9 00:40:13.187911 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Oct 9 00:40:13.187929 kernel: Memory: 3820088K/4030464K available (10240K kernel code, 2184K rwdata, 8092K rodata, 39552K init, 897K bss, 210376K reserved, 0K cma-reserved) Oct 9 00:40:13.187946 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 9 00:40:13.187963 kernel: trace event string verifier disabled Oct 9 00:40:13.187980 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 9 00:40:13.187997 kernel: rcu: RCU event tracing is enabled. Oct 9 00:40:13.188015 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 9 00:40:13.188032 kernel: Trampoline variant of Tasks RCU enabled. Oct 9 00:40:13.188916 kernel: Tracing variant of Tasks RCU enabled. Oct 9 00:40:13.188944 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 9 00:40:13.188962 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 9 00:40:13.188987 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 9 00:40:13.189005 kernel: GICv3: 96 SPIs implemented Oct 9 00:40:13.189021 kernel: GICv3: 0 Extended SPIs implemented Oct 9 00:40:13.189038 kernel: Root IRQ handler: gic_handle_irq Oct 9 00:40:13.189055 kernel: GICv3: GICv3 features: 16 PPIs Oct 9 00:40:13.189072 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Oct 9 00:40:13.189088 kernel: ITS [mem 0x10080000-0x1009ffff] Oct 9 00:40:13.189105 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 00:40:13.189123 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) Oct 9 00:40:13.189140 kernel: GICv3: using LPI property table @0x00000004000e0000 Oct 9 00:40:13.189156 kernel: ITS: Using hypervisor restricted LPI range [128] Oct 9 00:40:13.189173 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 Oct 9 00:40:13.189194 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 9 00:40:13.189212 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Oct 9 00:40:13.189229 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Oct 9 00:40:13.189246 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Oct 9 00:40:13.189263 kernel: Console: colour dummy device 80x25 Oct 9 00:40:13.189281 kernel: printk: console [tty1] enabled Oct 9 00:40:13.189298 kernel: ACPI: Core revision 20230628 Oct 9 00:40:13.189316 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Oct 9 00:40:13.189333 kernel: pid_max: default: 32768 minimum: 301 Oct 9 00:40:13.189350 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Oct 9 00:40:13.189372 kernel: landlock: Up and running. Oct 9 00:40:13.189389 kernel: SELinux: Initializing. Oct 9 00:40:13.189406 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 00:40:13.189423 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 00:40:13.189441 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 00:40:13.189458 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 00:40:13.189475 kernel: rcu: Hierarchical SRCU implementation. Oct 9 00:40:13.189493 kernel: rcu: Max phase no-delay instances is 400. Oct 9 00:40:13.189510 kernel: Platform MSI: ITS@0x10080000 domain created Oct 9 00:40:13.189531 kernel: PCI/MSI: ITS@0x10080000 domain created Oct 9 00:40:13.189548 kernel: Remapping and enabling EFI services. Oct 9 00:40:13.189565 kernel: smp: Bringing up secondary CPUs ... Oct 9 00:40:13.189582 kernel: Detected PIPT I-cache on CPU1 Oct 9 00:40:13.189599 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Oct 9 00:40:13.189617 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 Oct 9 00:40:13.189634 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Oct 9 00:40:13.189651 kernel: smp: Brought up 1 node, 2 CPUs Oct 9 00:40:13.189668 kernel: SMP: Total of 2 processors activated. Oct 9 00:40:13.189689 kernel: CPU features: detected: 32-bit EL0 Support Oct 9 00:40:13.189706 kernel: CPU features: detected: 32-bit EL1 Support Oct 9 00:40:13.189735 kernel: CPU features: detected: CRC32 instructions Oct 9 00:40:13.189757 kernel: CPU: All CPU(s) started at EL1 Oct 9 00:40:13.189774 kernel: alternatives: applying system-wide alternatives Oct 9 00:40:13.189792 kernel: devtmpfs: initialized Oct 9 00:40:13.189810 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 9 00:40:13.189828 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 9 00:40:13.190369 kernel: pinctrl core: initialized pinctrl subsystem Oct 9 00:40:13.190397 kernel: SMBIOS 3.0.0 present. Oct 9 00:40:13.190417 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Oct 9 00:40:13.190435 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 9 00:40:13.190453 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 9 00:40:13.190472 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 9 00:40:13.190491 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 9 00:40:13.190509 kernel: audit: initializing netlink subsys (disabled) Oct 9 00:40:13.190527 kernel: audit: type=2000 audit(0.220:1): state=initialized audit_enabled=0 res=1 Oct 9 00:40:13.190552 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 9 00:40:13.190570 kernel: cpuidle: using governor menu Oct 9 00:40:13.190588 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 9 00:40:13.190606 kernel: ASID allocator initialised with 65536 entries Oct 9 00:40:13.190624 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 9 00:40:13.190642 kernel: Serial: AMBA PL011 UART driver Oct 9 00:40:13.190660 kernel: Modules: 17472 pages in range for non-PLT usage Oct 9 00:40:13.190678 kernel: Modules: 508992 pages in range for PLT usage Oct 9 00:40:13.190696 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 9 00:40:13.190719 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 9 00:40:13.190738 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 9 00:40:13.190756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 9 00:40:13.190774 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 9 00:40:13.190792 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 9 00:40:13.190811 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 9 00:40:13.190830 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 9 00:40:13.190951 kernel: ACPI: Added _OSI(Module Device) Oct 9 00:40:13.190970 kernel: ACPI: Added _OSI(Processor Device) Oct 9 00:40:13.190995 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 9 00:40:13.191013 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 9 00:40:13.191031 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 9 00:40:13.191049 kernel: ACPI: Interpreter enabled Oct 9 00:40:13.191067 kernel: ACPI: Using GIC for interrupt routing Oct 9 00:40:13.191085 kernel: ACPI: MCFG table detected, 1 entries Oct 9 00:40:13.191103 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Oct 9 00:40:13.191404 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 00:40:13.191621 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 9 00:40:13.191867 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 9 00:40:13.192086 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Oct 9 00:40:13.192289 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Oct 9 00:40:13.192314 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Oct 9 00:40:13.192333 kernel: acpiphp: Slot [1] registered Oct 9 00:40:13.192352 kernel: acpiphp: Slot [2] registered Oct 9 00:40:13.192371 kernel: acpiphp: Slot [3] registered Oct 9 00:40:13.192398 kernel: acpiphp: Slot [4] registered Oct 9 00:40:13.192417 kernel: acpiphp: Slot [5] registered Oct 9 00:40:13.192435 kernel: acpiphp: Slot [6] registered Oct 9 00:40:13.192453 kernel: acpiphp: Slot [7] registered Oct 9 00:40:13.192471 kernel: acpiphp: Slot [8] registered Oct 9 00:40:13.192489 kernel: acpiphp: Slot [9] registered Oct 9 00:40:13.192506 kernel: acpiphp: Slot [10] registered Oct 9 00:40:13.192525 kernel: acpiphp: Slot [11] registered Oct 9 00:40:13.192542 kernel: acpiphp: Slot [12] registered Oct 9 00:40:13.192566 kernel: acpiphp: Slot [13] registered Oct 9 00:40:13.192584 kernel: acpiphp: Slot [14] registered Oct 9 00:40:13.192602 kernel: acpiphp: Slot [15] registered Oct 9 00:40:13.192621 kernel: acpiphp: Slot [16] registered Oct 9 00:40:13.192640 kernel: acpiphp: Slot [17] registered Oct 9 00:40:13.192659 kernel: acpiphp: Slot [18] registered Oct 9 00:40:13.192677 kernel: acpiphp: Slot [19] registered Oct 9 00:40:13.192695 kernel: acpiphp: Slot [20] registered Oct 9 00:40:13.192714 kernel: acpiphp: Slot [21] registered Oct 9 00:40:13.192733 kernel: acpiphp: Slot [22] registered Oct 9 00:40:13.192758 kernel: acpiphp: Slot [23] registered Oct 9 00:40:13.192776 kernel: acpiphp: Slot [24] registered Oct 9 00:40:13.192795 kernel: acpiphp: Slot [25] registered Oct 9 00:40:13.192813 kernel: acpiphp: Slot [26] registered Oct 9 00:40:13.192885 kernel: acpiphp: Slot [27] registered Oct 9 00:40:13.192914 kernel: acpiphp: Slot [28] registered Oct 9 00:40:13.192934 kernel: acpiphp: Slot [29] registered Oct 9 00:40:13.192952 kernel: acpiphp: Slot [30] registered Oct 9 00:40:13.192971 kernel: acpiphp: Slot [31] registered Oct 9 00:40:13.192997 kernel: PCI host bridge to bus 0000:00 Oct 9 00:40:13.193266 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Oct 9 00:40:13.193471 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 9 00:40:13.193683 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Oct 9 00:40:13.193941 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Oct 9 00:40:13.194240 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Oct 9 00:40:13.194490 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Oct 9 00:40:13.194727 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Oct 9 00:40:13.195239 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Oct 9 00:40:13.195482 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Oct 9 00:40:13.195704 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 00:40:13.196060 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Oct 9 00:40:13.196286 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Oct 9 00:40:13.196497 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Oct 9 00:40:13.196698 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Oct 9 00:40:13.196926 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 00:40:13.197131 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Oct 9 00:40:13.197334 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Oct 9 00:40:13.197553 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Oct 9 00:40:13.197759 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Oct 9 00:40:13.198020 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Oct 9 00:40:13.198224 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Oct 9 00:40:13.198413 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 9 00:40:13.198602 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Oct 9 00:40:13.198628 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 9 00:40:13.198647 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 9 00:40:13.198666 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 9 00:40:13.198684 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 9 00:40:13.198710 kernel: iommu: Default domain type: Translated Oct 9 00:40:13.198729 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 9 00:40:13.198747 kernel: efivars: Registered efivars operations Oct 9 00:40:13.198765 kernel: vgaarb: loaded Oct 9 00:40:13.198783 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 9 00:40:13.198801 kernel: VFS: Disk quotas dquot_6.6.0 Oct 9 00:40:13.198819 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 9 00:40:13.198858 kernel: pnp: PnP ACPI init Oct 9 00:40:13.199112 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Oct 9 00:40:13.199150 kernel: pnp: PnP ACPI: found 1 devices Oct 9 00:40:13.199170 kernel: NET: Registered PF_INET protocol family Oct 9 00:40:13.199189 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 9 00:40:13.199209 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 9 00:40:13.199228 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 9 00:40:13.199252 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 9 00:40:13.199272 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 9 00:40:13.199291 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 9 00:40:13.199311 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 00:40:13.199336 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 00:40:13.199354 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 9 00:40:13.199372 kernel: PCI: CLS 0 bytes, default 64 Oct 9 00:40:13.199390 kernel: kvm [1]: HYP mode not available Oct 9 00:40:13.199408 kernel: Initialise system trusted keyrings Oct 9 00:40:13.199427 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 9 00:40:13.199446 kernel: Key type asymmetric registered Oct 9 00:40:13.199464 kernel: Asymmetric key parser 'x509' registered Oct 9 00:40:13.199482 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 9 00:40:13.199506 kernel: io scheduler mq-deadline registered Oct 9 00:40:13.199526 kernel: io scheduler kyber registered Oct 9 00:40:13.199545 kernel: io scheduler bfq registered Oct 9 00:40:13.199883 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Oct 9 00:40:13.199919 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 9 00:40:13.199938 kernel: ACPI: button: Power Button [PWRB] Oct 9 00:40:13.199957 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Oct 9 00:40:13.199975 kernel: ACPI: button: Sleep Button [SLPB] Oct 9 00:40:13.200002 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 9 00:40:13.200021 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 9 00:40:13.200238 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Oct 9 00:40:13.200264 kernel: printk: console [ttyS0] disabled Oct 9 00:40:13.200283 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Oct 9 00:40:13.200302 kernel: printk: console [ttyS0] enabled Oct 9 00:40:13.200320 kernel: printk: bootconsole [uart0] disabled Oct 9 00:40:13.200338 kernel: thunder_xcv, ver 1.0 Oct 9 00:40:13.200356 kernel: thunder_bgx, ver 1.0 Oct 9 00:40:13.200379 kernel: nicpf, ver 1.0 Oct 9 00:40:13.200397 kernel: nicvf, ver 1.0 Oct 9 00:40:13.200617 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 9 00:40:13.200809 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-09T00:40:12 UTC (1728434412) Oct 9 00:40:13.200852 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 9 00:40:13.200876 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Oct 9 00:40:13.200895 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 9 00:40:13.200913 kernel: watchdog: Hard watchdog permanently disabled Oct 9 00:40:13.200938 kernel: NET: Registered PF_INET6 protocol family Oct 9 00:40:13.200956 kernel: Segment Routing with IPv6 Oct 9 00:40:13.200974 kernel: In-situ OAM (IOAM) with IPv6 Oct 9 00:40:13.200992 kernel: NET: Registered PF_PACKET protocol family Oct 9 00:40:13.201010 kernel: Key type dns_resolver registered Oct 9 00:40:13.201027 kernel: registered taskstats version 1 Oct 9 00:40:13.201045 kernel: Loading compiled-in X.509 certificates Oct 9 00:40:13.201063 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: 80611b0a9480eaf6d787b908c6349fdb5d07fa81' Oct 9 00:40:13.201081 kernel: Key type .fscrypt registered Oct 9 00:40:13.201103 kernel: Key type fscrypt-provisioning registered Oct 9 00:40:13.201121 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 9 00:40:13.201139 kernel: ima: Allocated hash algorithm: sha1 Oct 9 00:40:13.201157 kernel: ima: No architecture policies found Oct 9 00:40:13.201175 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 9 00:40:13.201193 kernel: clk: Disabling unused clocks Oct 9 00:40:13.201211 kernel: Freeing unused kernel memory: 39552K Oct 9 00:40:13.201230 kernel: Run /init as init process Oct 9 00:40:13.201248 kernel: with arguments: Oct 9 00:40:13.201270 kernel: /init Oct 9 00:40:13.201287 kernel: with environment: Oct 9 00:40:13.201305 kernel: HOME=/ Oct 9 00:40:13.201323 kernel: TERM=linux Oct 9 00:40:13.201340 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 9 00:40:13.201362 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 00:40:13.201385 systemd[1]: Detected virtualization amazon. Oct 9 00:40:13.201405 systemd[1]: Detected architecture arm64. Oct 9 00:40:13.201429 systemd[1]: Running in initrd. Oct 9 00:40:13.201448 systemd[1]: No hostname configured, using default hostname. Oct 9 00:40:13.201467 systemd[1]: Hostname set to . Oct 9 00:40:13.201487 systemd[1]: Initializing machine ID from VM UUID. Oct 9 00:40:13.201507 systemd[1]: Queued start job for default target initrd.target. Oct 9 00:40:13.201527 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:40:13.201546 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:40:13.201566 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 00:40:13.201591 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 9 00:40:13.201612 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 9 00:40:13.201633 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 9 00:40:13.201654 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 9 00:40:13.201673 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:40:13.201693 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:40:13.201713 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 9 00:40:13.201737 systemd[1]: Reached target paths.target - Path Units. Oct 9 00:40:13.201756 systemd[1]: Reached target slices.target - Slice Units. Oct 9 00:40:13.201775 systemd[1]: Reached target swap.target - Swaps. Oct 9 00:40:13.201795 systemd[1]: Reached target timers.target - Timer Units. Oct 9 00:40:13.201814 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 00:40:13.201850 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 00:40:13.201876 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 9 00:40:13.201896 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 9 00:40:13.201923 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 00:40:13.201943 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:40:13.201962 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 00:40:13.201982 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 9 00:40:13.202002 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 00:40:13.202021 systemd[1]: Starting systemd-fsck-usr.service... Oct 9 00:40:13.202041 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 00:40:13.202061 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 00:40:13.202081 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:40:13.202105 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 9 00:40:13.202166 systemd-journald[244]: Collecting audit messages is disabled. Oct 9 00:40:13.202209 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:40:13.202230 systemd[1]: Finished systemd-fsck-usr.service. Oct 9 00:40:13.202255 systemd-journald[244]: Journal started Oct 9 00:40:13.202292 systemd-journald[244]: Runtime Journal (/run/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 8.0M, max 75.3M, 67.3M free. Oct 9 00:40:13.206254 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 00:40:13.180237 systemd-modules-load[245]: Inserted module 'overlay' Oct 9 00:40:13.212080 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 00:40:13.227906 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 00:40:13.234145 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 00:40:13.236799 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 00:40:13.263904 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 9 00:40:13.264790 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:40:13.281938 kernel: Bridge firewalling registered Oct 9 00:40:13.281994 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 9 00:40:13.282580 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:40:13.294373 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 00:40:13.305117 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:40:13.311255 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:40:13.328413 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 00:40:13.350580 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:40:13.359890 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:40:13.374122 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 9 00:40:13.400345 dracut-cmdline[283]: dracut-dracut-053 Oct 9 00:40:13.406576 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 00:40:13.542883 kernel: SCSI subsystem initialized Oct 9 00:40:13.550875 kernel: Loading iSCSI transport class v2.0-870. Oct 9 00:40:13.563284 kernel: iscsi: registered transport (tcp) Oct 9 00:40:13.585193 kernel: iscsi: registered transport (qla4xxx) Oct 9 00:40:13.585283 kernel: QLogic iSCSI HBA Driver Oct 9 00:40:13.867889 kernel: random: crng init done Oct 9 00:40:13.891120 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 9 00:40:13.900138 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 9 00:40:13.938936 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 9 00:40:13.939011 kernel: device-mapper: uevent: version 1.0.3 Oct 9 00:40:13.939039 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 9 00:40:14.005879 kernel: raid6: neonx8 gen() 6660 MB/s Oct 9 00:40:14.022866 kernel: raid6: neonx4 gen() 6408 MB/s Oct 9 00:40:14.039883 kernel: raid6: neonx2 gen() 5326 MB/s Oct 9 00:40:14.056875 kernel: raid6: neonx1 gen() 3899 MB/s Oct 9 00:40:14.073867 kernel: raid6: int64x8 gen() 3789 MB/s Oct 9 00:40:14.090878 kernel: raid6: int64x4 gen() 3670 MB/s Oct 9 00:40:14.107887 kernel: raid6: int64x2 gen() 3555 MB/s Oct 9 00:40:14.125679 kernel: raid6: int64x1 gen() 2758 MB/s Oct 9 00:40:14.125736 kernel: raid6: using algorithm neonx8 gen() 6660 MB/s Oct 9 00:40:14.143660 kernel: raid6: .... xor() 4925 MB/s, rmw enabled Oct 9 00:40:14.143730 kernel: raid6: using neon recovery algorithm Oct 9 00:40:14.152116 kernel: xor: measuring software checksum speed Oct 9 00:40:14.152191 kernel: 8regs : 10972 MB/sec Oct 9 00:40:14.153253 kernel: 32regs : 11911 MB/sec Oct 9 00:40:14.154445 kernel: arm64_neon : 9543 MB/sec Oct 9 00:40:14.154486 kernel: xor: using function: 32regs (11911 MB/sec) Oct 9 00:40:14.238881 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 9 00:40:14.258366 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 9 00:40:14.271157 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:40:14.314387 systemd-udevd[464]: Using default interface naming scheme 'v255'. Oct 9 00:40:14.322349 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:40:14.343085 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 9 00:40:14.367100 dracut-pre-trigger[473]: rd.md=0: removing MD RAID activation Oct 9 00:40:14.422805 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 00:40:14.436156 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 00:40:14.555435 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:40:14.578660 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 9 00:40:14.629381 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 9 00:40:14.639095 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 00:40:14.649474 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:40:14.658996 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 00:40:14.674744 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 9 00:40:14.718585 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 9 00:40:14.752426 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 9 00:40:14.752488 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Oct 9 00:40:14.762695 kernel: ena 0000:00:05.0: ENA device version: 0.10 Oct 9 00:40:14.772768 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Oct 9 00:40:14.780860 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:66:39:70:ea:a7 Oct 9 00:40:14.781823 (udev-worker)[513]: Network interface NamePolicy= disabled on kernel command line. Oct 9 00:40:14.789228 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 00:40:14.793581 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:40:14.804653 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:40:14.809668 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 00:40:14.825963 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 9 00:40:14.826001 kernel: nvme nvme0: pci function 0000:00:04.0 Oct 9 00:40:14.815256 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:40:14.826321 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:40:14.841978 kernel: nvme nvme0: 2/0/0 default/read/poll queues Oct 9 00:40:14.844091 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:40:14.854890 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 00:40:14.870268 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:40:14.883170 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 00:40:14.933366 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:40:14.950885 kernel: BTRFS: device fsid c25b3a2f-539f-42a7-8842-97b35e474647 devid 1 transid 37 /dev/nvme0n1p3 scanned by (udev-worker) (520) Oct 9 00:40:14.964902 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/nvme0n1p6 scanned by (udev-worker) (513) Oct 9 00:40:15.044012 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Oct 9 00:40:15.109350 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Oct 9 00:40:15.120180 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Oct 9 00:40:15.139476 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 9 00:40:15.145058 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 9 00:40:15.157080 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 9 00:40:15.172349 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 9 00:40:15.172727 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 9 00:40:15.181144 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 9 00:40:15.184189 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 00:40:15.186555 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 00:40:15.188930 systemd[1]: Reached target basic.target - Basic System. Oct 9 00:40:15.210546 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 9 00:40:15.219801 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 9 00:40:15.244985 sh[661]: Success Oct 9 00:40:15.248193 systemd-fsck[662]: ROOT: clean, 226/1497760 files, 117652/1489915 blocks Oct 9 00:40:15.253777 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 9 00:40:15.267127 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 9 00:40:15.281231 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 9 00:40:15.379864 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 3a4adf89-ce2b-46a9-8e1a-433a27a27d16 r/w with ordered data mode. Quota mode: none. Oct 9 00:40:15.380775 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 9 00:40:15.381672 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 9 00:40:15.399175 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 00:40:15.435867 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 00:40:15.435932 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:40:15.437119 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 00:40:15.438666 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 9 00:40:15.453473 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 9 00:40:15.457265 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 00:40:15.461816 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 00:40:15.469726 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 9 00:40:15.501676 kernel: BTRFS info (device dm-0): first mount of filesystem c25b3a2f-539f-42a7-8842-97b35e474647 Oct 9 00:40:15.501736 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 9 00:40:15.501762 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 9 00:40:15.503023 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 9 00:40:15.504165 kernel: BTRFS info (device dm-0): using free space tree Oct 9 00:40:15.519876 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 9 00:40:15.524792 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 9 00:40:15.536017 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 9 00:40:15.543471 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 9 00:40:15.556107 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 9 00:40:16.132324 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 9 00:40:16.146173 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 9 00:40:16.167028 initrd-setup-root-after-ignition[995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:40:16.167028 initrd-setup-root-after-ignition[995]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:40:16.177950 initrd-setup-root-after-ignition[999]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 00:40:16.182721 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 00:40:16.183654 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 9 00:40:16.208256 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 9 00:40:16.267660 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 9 00:40:16.267919 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 9 00:40:16.272377 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 9 00:40:16.278651 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 9 00:40:16.287675 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 9 00:40:16.301156 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 9 00:40:16.334902 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 00:40:16.349265 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 9 00:40:16.378471 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 9 00:40:16.380114 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 9 00:40:16.388008 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:40:16.391174 systemd[1]: Stopped target timers.target - Timer Units. Oct 9 00:40:16.397772 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 9 00:40:16.397950 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 00:40:16.401094 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 9 00:40:16.403609 systemd[1]: Stopped target basic.target - Basic System. Oct 9 00:40:16.405657 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 9 00:40:16.408790 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 9 00:40:16.426538 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 9 00:40:16.429031 systemd[1]: Stopped target paths.target - Path Units. Oct 9 00:40:16.431085 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 9 00:40:16.433453 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 00:40:16.436278 systemd[1]: Stopped target slices.target - Slice Units. Oct 9 00:40:16.438355 systemd[1]: Stopped target sockets.target - Socket Units. Oct 9 00:40:16.440537 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 9 00:40:16.442897 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 9 00:40:16.445229 systemd[1]: Stopped target swap.target - Swaps. Oct 9 00:40:16.447176 systemd[1]: iscsid.socket: Deactivated successfully. Oct 9 00:40:16.447260 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 00:40:16.449652 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 9 00:40:16.449732 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 00:40:16.452223 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 9 00:40:16.452326 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 9 00:40:16.455131 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:40:16.457699 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 9 00:40:16.494990 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:40:16.497331 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:40:16.499555 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 9 00:40:16.507893 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:40:16.510768 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 9 00:40:16.510899 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 9 00:40:16.513748 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 9 00:40:16.513845 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 9 00:40:16.516318 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 9 00:40:16.516396 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 00:40:16.519087 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 9 00:40:16.519161 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 9 00:40:16.521586 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 9 00:40:16.521660 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:40:16.524532 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 9 00:40:16.524632 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:40:16.527112 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 9 00:40:16.527205 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 9 00:40:16.529719 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 9 00:40:16.529810 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:40:16.532602 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 9 00:40:16.532677 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:40:16.535316 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 9 00:40:16.535392 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 00:40:16.538184 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:40:16.614117 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 9 00:40:16.614593 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:40:16.624313 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 9 00:40:16.624420 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 9 00:40:16.627274 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 9 00:40:16.628305 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:40:16.631748 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 9 00:40:16.641056 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 9 00:40:16.643281 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 9 00:40:16.643365 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 9 00:40:16.645529 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 00:40:16.645608 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 00:40:16.666107 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 9 00:40:16.669343 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 9 00:40:16.669458 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:40:16.672702 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 00:40:16.672782 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:40:16.698855 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 9 00:40:16.699641 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 9 00:40:16.708401 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 9 00:40:16.722700 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 9 00:40:16.739692 systemd[1]: Switching root. Oct 9 00:40:16.771877 systemd-journald[244]: Journal stopped Oct 9 00:40:18.121822 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Oct 9 00:40:18.122301 kernel: SELinux: policy capability network_peer_controls=1 Oct 9 00:40:18.122337 kernel: SELinux: policy capability open_perms=1 Oct 9 00:40:18.122375 kernel: SELinux: policy capability extended_socket_class=1 Oct 9 00:40:18.122410 kernel: SELinux: policy capability always_check_network=0 Oct 9 00:40:18.122443 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 9 00:40:18.122483 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 9 00:40:18.122514 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 9 00:40:18.122545 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 9 00:40:18.122575 kernel: audit: type=1403 audit(1728434416.932:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 9 00:40:18.122611 systemd[1]: Successfully loaded SELinux policy in 49.630ms. Oct 9 00:40:18.122658 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 22.879ms. Oct 9 00:40:18.122693 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 00:40:18.126293 systemd[1]: Detected virtualization amazon. Oct 9 00:40:18.126375 systemd[1]: Detected architecture arm64. Oct 9 00:40:18.126409 zram_generator::config[1045]: No configuration found. Oct 9 00:40:18.126445 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 9 00:40:18.126476 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 9 00:40:18.126509 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 9 00:40:18.126543 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 9 00:40:18.126586 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 9 00:40:18.126617 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 9 00:40:18.126646 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 9 00:40:18.126674 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 9 00:40:18.126706 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 9 00:40:18.126735 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 9 00:40:18.126765 systemd[1]: Created slice user.slice - User and Session Slice. Oct 9 00:40:18.126795 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 00:40:18.126828 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 00:40:18.127779 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 9 00:40:18.127816 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 9 00:40:18.127875 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 9 00:40:18.127914 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 00:40:18.127948 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Oct 9 00:40:18.127979 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 00:40:18.128011 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 9 00:40:18.128042 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 9 00:40:18.128079 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 9 00:40:18.128111 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 9 00:40:18.128141 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 00:40:18.128172 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 00:40:18.128201 systemd[1]: Reached target slices.target - Slice Units. Oct 9 00:40:18.128232 systemd[1]: Reached target swap.target - Swaps. Oct 9 00:40:18.128262 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 9 00:40:18.128293 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 9 00:40:18.128326 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 00:40:18.128361 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 00:40:18.128390 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 00:40:18.128419 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 9 00:40:18.128484 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 9 00:40:18.128515 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 9 00:40:18.128544 systemd[1]: Mounting media.mount - External Media Directory... Oct 9 00:40:18.128574 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 9 00:40:18.128605 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 9 00:40:18.128638 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 9 00:40:18.128670 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 9 00:40:18.128698 systemd[1]: Reached target machines.target - Containers. Oct 9 00:40:18.128726 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 9 00:40:18.128757 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 9 00:40:18.128789 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 00:40:18.128817 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 9 00:40:18.135960 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 00:40:18.136017 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 00:40:18.136047 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 00:40:18.136079 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 9 00:40:18.136112 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 00:40:18.136142 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 9 00:40:18.136171 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 9 00:40:18.136203 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 9 00:40:18.136231 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 9 00:40:18.136459 systemd[1]: Stopped systemd-fsck-usr.service. Oct 9 00:40:18.136503 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 00:40:18.136534 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 00:40:18.136563 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 9 00:40:18.136594 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 9 00:40:18.136622 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 00:40:18.136652 kernel: fuse: init (API version 7.39) Oct 9 00:40:18.136684 systemd[1]: verity-setup.service: Deactivated successfully. Oct 9 00:40:18.136713 systemd[1]: Stopped verity-setup.service. Oct 9 00:40:18.136742 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 9 00:40:18.136775 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 9 00:40:18.136804 systemd[1]: Mounted media.mount - External Media Directory. Oct 9 00:40:18.137933 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 9 00:40:18.137977 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 9 00:40:18.138007 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 9 00:40:18.138036 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 00:40:18.138064 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 9 00:40:18.138093 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 9 00:40:18.138127 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 00:40:18.138156 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 00:40:18.138233 systemd-journald[1127]: Collecting audit messages is disabled. Oct 9 00:40:18.138281 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 00:40:18.138316 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 00:40:18.138346 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 9 00:40:18.138375 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 9 00:40:18.138404 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 00:40:18.138432 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 9 00:40:18.138461 systemd-journald[1127]: Journal started Oct 9 00:40:18.138508 systemd-journald[1127]: Runtime Journal (/run/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 8.0M, max 75.3M, 67.3M free. Oct 9 00:40:17.537368 systemd[1]: Queued start job for default target multi-user.target. Oct 9 00:40:17.563226 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Oct 9 00:40:17.564142 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 9 00:40:18.144721 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 00:40:18.150310 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 9 00:40:18.158037 kernel: loop: module loaded Oct 9 00:40:18.166548 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 00:40:18.169306 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 00:40:18.190547 kernel: ACPI: bus type drm_connector registered Oct 9 00:40:18.194561 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 00:40:18.195269 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 00:40:18.211532 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 9 00:40:18.221084 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 9 00:40:18.234803 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 9 00:40:18.240613 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 9 00:40:18.240679 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 00:40:18.249535 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 9 00:40:18.257365 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 9 00:40:18.267033 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 9 00:40:18.272046 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:40:18.285108 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 9 00:40:18.292511 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 9 00:40:18.297560 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 00:40:18.303987 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 9 00:40:18.309446 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 00:40:18.318106 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 00:40:18.331538 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 9 00:40:18.343958 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 9 00:40:18.349404 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 9 00:40:18.356267 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 9 00:40:18.362197 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 9 00:40:18.381940 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 9 00:40:18.404252 systemd-journald[1127]: Time spent on flushing to /var/log/journal/ec2211ef565d0a6e35f936f86417f09f is 210.777ms for 688 entries. Oct 9 00:40:18.404252 systemd-journald[1127]: System Journal (/var/log/journal/ec2211ef565d0a6e35f936f86417f09f) is 10.4M, max 538.1M, 527.7M free. Oct 9 00:40:18.741241 systemd-journald[1127]: Received client request to flush runtime journal. Oct 9 00:40:18.741337 systemd-journald[1127]: /var/log/journal/ec2211ef565d0a6e35f936f86417f09f/system.journal: Journal file uses a different sequence number ID, rotating. Oct 9 00:40:18.741393 kernel: loop0: detected capacity change from 0 to 116808 Oct 9 00:40:18.741440 systemd-journald[1127]: Rotating system journal. Oct 9 00:40:18.741497 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 9 00:40:18.741540 kernel: loop1: detected capacity change from 0 to 113456 Oct 9 00:40:18.741587 kernel: loop2: detected capacity change from 0 to 53784 Oct 9 00:40:18.741629 kernel: loop3: detected capacity change from 0 to 116808 Oct 9 00:40:18.421993 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 9 00:40:18.427476 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 9 00:40:18.427557 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 9 00:40:18.533986 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 00:40:18.541280 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 9 00:40:18.558276 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 00:40:18.570106 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 00:40:18.590767 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 9 00:40:18.650071 udevadm[1187]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 9 00:40:18.694657 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Oct 9 00:40:18.694687 systemd-tmpfiles[1185]: ACLs are not supported, ignoring. Oct 9 00:40:18.711267 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 00:40:18.748369 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 9 00:40:18.768900 kernel: loop4: detected capacity change from 0 to 113456 Oct 9 00:40:18.795266 kernel: loop5: detected capacity change from 0 to 53784 Oct 9 00:40:18.816022 (sd-merge)[1191]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Oct 9 00:40:18.817012 (sd-merge)[1191]: Merged extensions into '/usr'. Oct 9 00:40:18.825902 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 9 00:40:18.853917 systemd[1]: Starting ensure-sysext.service... Oct 9 00:40:18.870012 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 00:40:18.894179 systemd[1]: Reloading requested from client PID 1197 ('systemctl') (unit ensure-sysext.service)... Oct 9 00:40:18.894204 systemd[1]: Reloading... Oct 9 00:40:18.930310 systemd-tmpfiles[1198]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 9 00:40:18.939702 systemd-tmpfiles[1198]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 9 00:40:18.945826 systemd-tmpfiles[1198]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 9 00:40:18.948306 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. Oct 9 00:40:18.948978 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. Oct 9 00:40:18.972305 systemd-tmpfiles[1198]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 00:40:18.972327 systemd-tmpfiles[1198]: Skipping /boot Oct 9 00:40:19.053996 systemd-tmpfiles[1198]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 00:40:19.055625 systemd-tmpfiles[1198]: Skipping /boot Oct 9 00:40:19.117886 zram_generator::config[1232]: No configuration found. Oct 9 00:40:19.380905 ldconfig[1165]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 9 00:40:19.437021 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 9 00:40:19.552038 systemd[1]: Reloading finished in 657 ms. Oct 9 00:40:19.601660 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 9 00:40:19.607290 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 00:40:19.640198 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 00:40:19.655669 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 9 00:40:19.670145 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 9 00:40:19.686272 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 00:40:19.708341 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 9 00:40:19.737274 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 9 00:40:19.750679 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 9 00:40:19.758525 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 00:40:19.785688 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 00:40:19.803952 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 00:40:19.808251 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:40:19.808681 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 9 00:40:19.811426 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 9 00:40:19.819291 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 00:40:19.819624 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 00:40:19.834111 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 00:40:19.834494 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 00:40:19.843454 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 00:40:19.845013 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 00:40:19.856498 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 9 00:40:19.872413 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 9 00:40:19.882147 augenrules[1278]: /sbin/augenrules: No change Oct 9 00:40:19.883605 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 00:40:19.896384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 00:40:19.902381 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 00:40:19.906289 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:40:19.906608 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 9 00:40:19.916553 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 9 00:40:19.927684 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 00:40:19.930407 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 00:40:19.930704 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 9 00:40:19.931111 systemd[1]: Reached target time-set.target - System Time Set. Oct 9 00:40:19.947446 systemd[1]: Finished ensure-sysext.service. Oct 9 00:40:19.950950 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 9 00:40:19.961492 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 9 00:40:19.967134 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 00:40:19.969721 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 00:40:19.975342 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 00:40:19.977074 augenrules[1311]: No rules Oct 9 00:40:19.979609 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 9 00:40:19.983771 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 00:40:19.985797 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 00:40:19.989580 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 00:40:19.990068 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 00:40:19.993557 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 00:40:19.993913 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 00:40:19.997659 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 00:40:19.998007 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 00:40:20.008128 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 00:40:20.017281 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 00:40:20.026353 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 9 00:40:20.029087 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 9 00:40:20.083497 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 9 00:40:20.101738 systemd-udevd[1322]: Using default interface naming scheme 'v255'. Oct 9 00:40:20.141415 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 00:40:20.154639 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 00:40:20.183924 systemd-resolved[1281]: Positive Trust Anchors: Oct 9 00:40:20.184536 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 00:40:20.184726 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 00:40:20.195016 systemd-resolved[1281]: Defaulting to hostname 'linux'. Oct 9 00:40:20.201009 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 00:40:20.209753 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 00:40:20.320771 (udev-worker)[1339]: Network interface NamePolicy= disabled on kernel command line. Oct 9 00:40:20.324499 systemd-networkd[1333]: lo: Link UP Oct 9 00:40:20.324525 systemd-networkd[1333]: lo: Gained carrier Oct 9 00:40:20.327577 systemd-networkd[1333]: Enumeration completed Oct 9 00:40:20.327975 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 00:40:20.329271 systemd-networkd[1333]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:40:20.329279 systemd-networkd[1333]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 00:40:20.332713 systemd[1]: Reached target network.target - Network. Oct 9 00:40:20.343870 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1340) Oct 9 00:40:20.343987 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1340) Oct 9 00:40:20.349265 systemd-networkd[1333]: eth0: Link UP Oct 9 00:40:20.349286 systemd-networkd[1333]: eth0: Gained carrier Oct 9 00:40:20.349320 systemd-networkd[1333]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:40:20.362339 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 9 00:40:20.367425 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Oct 9 00:40:20.384962 systemd-networkd[1333]: eth0: DHCPv4 address 172.31.28.151/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 9 00:40:20.460935 systemd-networkd[1333]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 00:40:20.500882 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1344) Oct 9 00:40:20.691391 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 00:40:20.732908 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 9 00:40:20.745071 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 9 00:40:20.762330 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 9 00:40:20.770628 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 9 00:40:20.787864 lvm[1450]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 00:40:20.819917 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 9 00:40:20.827731 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 9 00:40:20.832564 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 00:40:20.842581 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 9 00:40:20.857092 lvm[1456]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 00:40:20.871909 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 00:40:20.877193 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 00:40:20.881076 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 9 00:40:20.885388 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 9 00:40:20.889238 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 9 00:40:20.892008 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 9 00:40:20.894906 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 9 00:40:20.897779 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 9 00:40:20.897851 systemd[1]: Reached target paths.target - Path Units. Oct 9 00:40:20.899938 systemd[1]: Reached target timers.target - Timer Units. Oct 9 00:40:20.903666 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 9 00:40:20.908374 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 9 00:40:20.921488 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 9 00:40:20.925376 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 9 00:40:20.928785 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 9 00:40:20.932477 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 00:40:20.935132 systemd[1]: Reached target basic.target - Basic System. Oct 9 00:40:20.938068 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 9 00:40:20.938250 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 9 00:40:20.944112 systemd[1]: Starting containerd.service - containerd container runtime... Oct 9 00:40:20.954485 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 9 00:40:20.962918 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 9 00:40:20.977045 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 9 00:40:20.994103 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 9 00:40:20.997169 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 9 00:40:21.002279 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 9 00:40:21.010205 systemd[1]: Started ntpd.service - Network Time Service. Oct 9 00:40:21.014062 jq[1465]: false Oct 9 00:40:21.018261 systemd[1]: Starting setup-oem.service - Setup OEM... Oct 9 00:40:21.026142 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 9 00:40:21.031139 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 9 00:40:21.045013 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 9 00:40:21.048264 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 9 00:40:21.049097 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 9 00:40:21.067594 systemd[1]: Starting update-engine.service - Update Engine... Oct 9 00:40:21.074094 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 9 00:40:21.078880 extend-filesystems[1466]: Found loop3 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found loop4 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found loop5 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p1 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p2 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p3 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found usr Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p4 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p6 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p7 Oct 9 00:40:21.084275 extend-filesystems[1466]: Found nvme0n1p9 Oct 9 00:40:21.084275 extend-filesystems[1466]: Checking size of /dev/nvme0n1p9 Oct 9 00:40:21.088339 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 9 00:40:21.095881 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 9 00:40:21.150112 ln[1483]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Oct 9 00:40:21.164160 update_engine[1476]: I20241009 00:40:21.158747 1476 main.cc:92] Flatcar Update Engine starting Oct 9 00:40:21.198967 extend-filesystems[1466]: Old size kept for /dev/nvme0n1p9 Oct 9 00:40:21.204284 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 9 00:40:21.204707 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 9 00:40:21.211408 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 9 00:40:21.211870 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 9 00:40:21.215643 jq[1478]: true Oct 9 00:40:21.242394 dbus-daemon[1464]: [system] SELinux support is enabled Oct 9 00:40:21.242539 systemd[1]: motdgen.service: Deactivated successfully. Oct 9 00:40:21.242954 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 9 00:40:21.249728 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 9 00:40:21.256815 dbus-daemon[1464]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1333 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 9 00:40:21.260092 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 9 00:40:21.260172 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 9 00:40:21.265535 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 9 00:40:21.265589 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 9 00:40:21.277022 update_engine[1476]: I20241009 00:40:21.274724 1476 update_check_scheduler.cc:74] Next update check in 3m11s Oct 9 00:40:21.277130 ln[1494]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Oct 9 00:40:21.279601 (ntainerd)[1499]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 9 00:40:21.278787 dbus-daemon[1464]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 9 00:40:21.284723 systemd[1]: Started update-engine.service - Update Engine. Oct 9 00:40:21.310870 jq[1504]: false Oct 9 00:40:21.321296 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 9 00:40:21.337566 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: ntpd 4.2.8p17@1.4004-o Tue Oct 8 23:08:14 UTC 2024 (1): Starting Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: ---------------------------------------------------- Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: ntp-4 is maintained by Network Time Foundation, Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: corporation. Support and training for ntp-4 are Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: available at https://www.nwtime.org/support Oct 9 00:40:21.340954 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: ---------------------------------------------------- Oct 9 00:40:21.338580 ntpd[1470]: ntpd 4.2.8p17@1.4004-o Tue Oct 8 23:08:14 UTC 2024 (1): Starting Oct 9 00:40:21.341872 ln[1512]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Oct 9 00:40:21.338627 ntpd[1470]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 9 00:40:21.338647 ntpd[1470]: ---------------------------------------------------- Oct 9 00:40:21.338666 ntpd[1470]: ntp-4 is maintained by Network Time Foundation, Oct 9 00:40:21.338683 ntpd[1470]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 9 00:40:21.338701 ntpd[1470]: corporation. Support and training for ntp-4 are Oct 9 00:40:21.338719 ntpd[1470]: available at https://www.nwtime.org/support Oct 9 00:40:21.338736 ntpd[1470]: ---------------------------------------------------- Oct 9 00:40:21.342874 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 9 00:40:21.344949 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 9 00:40:21.355134 systemd[1]: Starting sshkeys.service... Oct 9 00:40:21.360573 ntpd[1470]: proto: precision = 0.108 usec (-23) Oct 9 00:40:21.366495 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: proto: precision = 0.108 usec (-23) Oct 9 00:40:21.366495 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: basedate set to 2024-09-26 Oct 9 00:40:21.366495 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: gps base set to 2024-09-29 (week 2334) Oct 9 00:40:21.366239 ntpd[1470]: basedate set to 2024-09-26 Oct 9 00:40:21.366274 ntpd[1470]: gps base set to 2024-09-29 (week 2334) Oct 9 00:40:21.378359 ntpd[1470]: Listen and drop on 0 v6wildcard [::]:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listen and drop on 0 v6wildcard [::]:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listen normally on 2 lo 127.0.0.1:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listen normally on 3 eth0 172.31.28.151:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listen normally on 4 lo [::1]:123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: bind(21) AF_INET6 fe80::466:39ff:fe70:eaa7%2#123 flags 0x11 failed: Cannot assign requested address Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: unable to create socket on eth0 (5) for fe80::466:39ff:fe70:eaa7%2#123 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: failed to init interface for address fe80::466:39ff:fe70:eaa7%2 Oct 9 00:40:21.381043 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: Listening on routing socket on fd #21 for interface updates Oct 9 00:40:21.378458 ntpd[1470]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 9 00:40:21.378721 ntpd[1470]: Listen normally on 2 lo 127.0.0.1:123 Oct 9 00:40:21.378782 ntpd[1470]: Listen normally on 3 eth0 172.31.28.151:123 Oct 9 00:40:21.378877 ntpd[1470]: Listen normally on 4 lo [::1]:123 Oct 9 00:40:21.378954 ntpd[1470]: bind(21) AF_INET6 fe80::466:39ff:fe70:eaa7%2#123 flags 0x11 failed: Cannot assign requested address Oct 9 00:40:21.378992 ntpd[1470]: unable to create socket on eth0 (5) for fe80::466:39ff:fe70:eaa7%2#123 Oct 9 00:40:21.379020 ntpd[1470]: failed to init interface for address fe80::466:39ff:fe70:eaa7%2 Oct 9 00:40:21.379079 ntpd[1470]: Listening on routing socket on fd #21 for interface updates Oct 9 00:40:21.399133 systemd[1]: Finished setup-oem.service - Setup OEM. Oct 9 00:40:21.405532 ntpd[1470]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:40:21.405609 ntpd[1470]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:40:21.405819 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:40:21.405819 ntpd[1470]: 9 Oct 00:40:21 ntpd[1470]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 9 00:40:21.452859 coreos-metadata[1463]: Oct 09 00:40:21.452 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 9 00:40:21.461240 coreos-metadata[1463]: Oct 09 00:40:21.461 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Oct 9 00:40:21.464119 coreos-metadata[1463]: Oct 09 00:40:21.463 INFO Fetch successful Oct 9 00:40:21.464119 coreos-metadata[1463]: Oct 09 00:40:21.464 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Oct 9 00:40:21.465516 coreos-metadata[1463]: Oct 09 00:40:21.465 INFO Fetch successful Oct 9 00:40:21.465758 coreos-metadata[1463]: Oct 09 00:40:21.465 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Oct 9 00:40:21.471057 coreos-metadata[1463]: Oct 09 00:40:21.470 INFO Fetch successful Oct 9 00:40:21.471337 coreos-metadata[1463]: Oct 09 00:40:21.471 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Oct 9 00:40:21.478678 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Oct 9 00:40:21.483706 coreos-metadata[1463]: Oct 09 00:40:21.483 INFO Fetch successful Oct 9 00:40:21.484026 coreos-metadata[1463]: Oct 09 00:40:21.483 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Oct 9 00:40:21.485002 coreos-metadata[1463]: Oct 09 00:40:21.484 INFO Fetch failed with 404: resource not found Oct 9 00:40:21.485002 coreos-metadata[1463]: Oct 09 00:40:21.484 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetch successful Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetch successful Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetch successful Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.487 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.488 INFO Fetch successful Oct 9 00:40:21.488073 coreos-metadata[1463]: Oct 09 00:40:21.488 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Oct 9 00:40:21.494362 coreos-metadata[1463]: Oct 09 00:40:21.494 INFO Fetch successful Oct 9 00:40:21.498357 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Oct 9 00:40:21.550650 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 9 00:40:21.570830 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 9 00:40:21.588921 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1339) Oct 9 00:40:21.623337 systemd-logind[1475]: Watching system buttons on /dev/input/event0 (Power Button) Oct 9 00:40:21.623398 systemd-logind[1475]: Watching system buttons on /dev/input/event1 (Sleep Button) Oct 9 00:40:21.623920 systemd-logind[1475]: New seat seat0. Oct 9 00:40:21.626305 systemd[1]: Started systemd-logind.service - User Login Management. Oct 9 00:40:21.677674 systemd[1]: issuegen.service: Deactivated successfully. Oct 9 00:40:21.678084 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 9 00:40:21.683118 dbus-daemon[1464]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 9 00:40:21.686083 dbus-daemon[1464]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1514 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 9 00:40:21.691654 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 9 00:40:21.705592 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 9 00:40:21.721391 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 9 00:40:21.736099 systemd[1]: Starting polkit.service - Authorization Manager... Oct 9 00:40:21.744623 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 9 00:40:21.841069 polkitd[1588]: Started polkitd version 121 Oct 9 00:40:21.859140 locksmithd[1517]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 9 00:40:21.859567 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 9 00:40:21.867048 systemd-networkd[1333]: eth0: Gained IPv6LL Oct 9 00:40:21.889655 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 9 00:40:21.893075 polkitd[1588]: Loading rules from directory /etc/polkit-1/rules.d Oct 9 00:40:21.893397 polkitd[1588]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 9 00:40:21.897278 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Oct 9 00:40:21.902279 systemd[1]: Reached target getty.target - Login Prompts. Oct 9 00:40:21.907659 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 9 00:40:21.908094 polkitd[1588]: Finished loading, compiling and executing 2 rules Oct 9 00:40:21.916512 systemd[1]: Reached target network-online.target - Network is Online. Oct 9 00:40:21.928172 dbus-daemon[1464]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 9 00:40:21.930932 polkitd[1588]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 9 00:40:21.934716 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Oct 9 00:40:21.944831 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 9 00:40:21.949774 systemd[1]: Started polkit.service - Authorization Manager. Oct 9 00:40:21.996776 coreos-metadata[1534]: Oct 09 00:40:21.996 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 9 00:40:22.004488 coreos-metadata[1534]: Oct 09 00:40:22.004 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Oct 9 00:40:22.021275 coreos-metadata[1534]: Oct 09 00:40:22.019 INFO Fetch successful Oct 9 00:40:22.021275 coreos-metadata[1534]: Oct 09 00:40:22.019 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 9 00:40:22.024282 coreos-metadata[1534]: Oct 09 00:40:22.023 INFO Fetch successful Oct 9 00:40:22.032271 unknown[1534]: wrote ssh authorized keys file for user: core Oct 9 00:40:22.074668 amazon-ssm-agent[1642]: Initializing new seelog logger Oct 9 00:40:22.075144 amazon-ssm-agent[1642]: New Seelog Logger Creation Complete Oct 9 00:40:22.075144 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.075144 amazon-ssm-agent[1642]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.090032 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 processing appconfig overrides Oct 9 00:40:22.092668 systemd-hostnamed[1514]: Hostname set to (transient) Oct 9 00:40:22.093692 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.093951 systemd-resolved[1281]: System hostname changed to 'ip-172-31-28-151'. Oct 9 00:40:22.095044 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO Proxy environment variables: Oct 9 00:40:22.095500 update-ssh-keys[1648]: Updated "/home/core/.ssh/authorized_keys" Oct 9 00:40:22.097004 amazon-ssm-agent[1642]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.097145 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 processing appconfig overrides Oct 9 00:40:22.108268 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.108268 amazon-ssm-agent[1642]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.108268 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 processing appconfig overrides Oct 9 00:40:22.107970 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Oct 9 00:40:22.117105 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.117105 amazon-ssm-agent[1642]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 9 00:40:22.117280 amazon-ssm-agent[1642]: 2024/10/09 00:40:22 processing appconfig overrides Oct 9 00:40:22.129797 systemd[1]: Finished sshkeys.service. Oct 9 00:40:22.156452 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 9 00:40:22.168360 containerd[1499]: time="2024-10-09T00:40:22.168240052Z" level=info msg="starting containerd" revision=b2ce781edcbd6cb758f172ecab61c79d607cc41d version=v1.7.22 Oct 9 00:40:22.206131 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO no_proxy: Oct 9 00:40:22.236723 containerd[1499]: time="2024-10-09T00:40:22.236411116Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.239367 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO https_proxy: Oct 9 00:40:22.239509 containerd[1499]: time="2024-10-09T00:40:22.239360848Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:40:22.239509 containerd[1499]: time="2024-10-09T00:40:22.239416132Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 9 00:40:22.239509 containerd[1499]: time="2024-10-09T00:40:22.239450848Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO http_proxy: Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO Checking if agent identity type OnPrem can be assumed Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO Checking if agent identity type EC2 can be assumed Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO Agent will take identity from EC2 Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] using named pipe channel for IPC Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] Starting Core Agent Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [amazon-ssm-agent] registrar detected. Attempting registration Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [Registrar] Starting registrar module Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [EC2Identity] registration info found for ec2 instance Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [CredentialRefresher] credentialRefresher has started Oct 9 00:40:22.240078 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [CredentialRefresher] Credentials exist and have not expired, sending ready message Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.239937628Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.239974324Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.240318256Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.240350620Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.240601432Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.240630028Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.240678 containerd[1499]: time="2024-10-09T00:40:22.240658552Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:40:22.241082 containerd[1499]: time="2024-10-09T00:40:22.240681856Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.241082 containerd[1499]: time="2024-10-09T00:40:22.241060924Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.241654 containerd[1499]: time="2024-10-09T00:40:22.241598608Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 9 00:40:22.241943 containerd[1499]: time="2024-10-09T00:40:22.241893004Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 00:40:22.242032 containerd[1499]: time="2024-10-09T00:40:22.241937260Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 9 00:40:22.242379 containerd[1499]: time="2024-10-09T00:40:22.242345716Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 9 00:40:22.242475 containerd[1499]: time="2024-10-09T00:40:22.242439376Z" level=info msg="metadata content store policy set" policy=shared Oct 9 00:40:22.244033 containerd[1499]: time="2024-10-09T00:40:22.243973480Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 9 00:40:22.244164 containerd[1499]: time="2024-10-09T00:40:22.244056292Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 9 00:40:22.244164 containerd[1499]: time="2024-10-09T00:40:22.244091104Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 9 00:40:22.244164 containerd[1499]: time="2024-10-09T00:40:22.244127248Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 9 00:40:22.244164 containerd[1499]: time="2024-10-09T00:40:22.244163224Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 9 00:40:22.244417 containerd[1499]: time="2024-10-09T00:40:22.244373896Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 9 00:40:22.244805 containerd[1499]: time="2024-10-09T00:40:22.244769704Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 9 00:40:22.244966 containerd[1499]: time="2024-10-09T00:40:22.244932088Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 9 00:40:22.245033 containerd[1499]: time="2024-10-09T00:40:22.244984240Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 9 00:40:22.245033 containerd[1499]: time="2024-10-09T00:40:22.245018356Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 9 00:40:22.245124 containerd[1499]: time="2024-10-09T00:40:22.245048344Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245124 containerd[1499]: time="2024-10-09T00:40:22.245082076Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245124 containerd[1499]: time="2024-10-09T00:40:22.245110660Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245247 containerd[1499]: time="2024-10-09T00:40:22.245142088Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245247 containerd[1499]: time="2024-10-09T00:40:22.245172472Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245247 containerd[1499]: time="2024-10-09T00:40:22.245201416Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245247 containerd[1499]: time="2024-10-09T00:40:22.245229460Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245404 containerd[1499]: time="2024-10-09T00:40:22.245258272Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 9 00:40:22.245404 containerd[1499]: time="2024-10-09T00:40:22.245298952Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245404 containerd[1499]: time="2024-10-09T00:40:22.245328472Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245404 containerd[1499]: time="2024-10-09T00:40:22.245360200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245404 containerd[1499]: time="2024-10-09T00:40:22.245389960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245418928Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245457028Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245484628Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245516068Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245544328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245576332Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245615 containerd[1499]: time="2024-10-09T00:40:22.245603296Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245629732Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245661352Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245692288Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245740912Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245770420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245796100Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 9 00:40:22.245958 containerd[1499]: time="2024-10-09T00:40:22.245941528Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.245982136Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246006892Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246035224Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246061060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246089272Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246112516Z" level=info msg="NRI interface is disabled by configuration." Oct 9 00:40:22.246524 containerd[1499]: time="2024-10-09T00:40:22.246140668Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 9 00:40:22.247068 containerd[1499]: time="2024-10-09T00:40:22.246725920Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 9 00:40:22.247068 containerd[1499]: time="2024-10-09T00:40:22.246825304Z" level=info msg="Connect containerd service" Oct 9 00:40:22.247068 containerd[1499]: time="2024-10-09T00:40:22.246948556Z" level=info msg="using legacy CRI server" Oct 9 00:40:22.247068 containerd[1499]: time="2024-10-09T00:40:22.246972472Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 9 00:40:22.247695 containerd[1499]: time="2024-10-09T00:40:22.247143292Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 9 00:40:22.248398 containerd[1499]: time="2024-10-09T00:40:22.248337400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 9 00:40:22.248813 containerd[1499]: time="2024-10-09T00:40:22.248648092Z" level=info msg="Start subscribing containerd event" Oct 9 00:40:22.248813 containerd[1499]: time="2024-10-09T00:40:22.248744188Z" level=info msg="Start recovering state" Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.249534184Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.249728536Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.249538144Z" level=info msg="Start event monitor" Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.250241104Z" level=info msg="Start snapshots syncer" Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.250280032Z" level=info msg="Start cni network conf syncer for default" Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.250300192Z" level=info msg="Start streaming server" Oct 9 00:40:22.250892 containerd[1499]: time="2024-10-09T00:40:22.250449568Z" level=info msg="containerd successfully booted in 0.083920s" Oct 9 00:40:22.251044 systemd[1]: Started containerd.service - containerd container runtime. Oct 9 00:40:22.256404 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 9 00:40:22.266413 systemd[1]: Startup finished in 1.093s (kernel) + 4.133s (initrd) + 5.381s (userspace) = 10.607s. Oct 9 00:40:22.306128 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [CredentialRefresher] Starting credentials refresher loop Oct 9 00:40:22.406698 amazon-ssm-agent[1642]: 2024-10-09 00:40:22 INFO [CredentialRefresher] Next credential rotation will be in 30.49374936555 minutes Oct 9 00:40:23.268142 amazon-ssm-agent[1642]: 2024-10-09 00:40:23 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Oct 9 00:40:23.368473 amazon-ssm-agent[1642]: 2024-10-09 00:40:23 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1671) started Oct 9 00:40:23.469562 amazon-ssm-agent[1642]: 2024-10-09 00:40:23 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Oct 9 00:40:24.352907 ntpd[1470]: Listen normally on 6 eth0 [fe80::466:39ff:fe70:eaa7%2]:123 Oct 9 00:40:24.353388 ntpd[1470]: 9 Oct 00:40:24 ntpd[1470]: Listen normally on 6 eth0 [fe80::466:39ff:fe70:eaa7%2]:123 Oct 9 00:40:28.216042 systemd-resolved[1281]: Clock change detected. Flushing caches. Oct 9 00:40:30.554281 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 9 00:40:30.560369 systemd[1]: Started sshd@0-172.31.28.151:22-147.75.109.163:54342.service - OpenSSH per-connection server daemon (147.75.109.163:54342). Oct 9 00:40:30.759613 sshd[1682]: Accepted publickey for core from 147.75.109.163 port 54342 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:30.764527 sshd[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:30.783952 systemd-logind[1475]: New session 1 of user core. Oct 9 00:40:30.787536 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 9 00:40:30.795363 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 9 00:40:30.833116 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 9 00:40:30.843508 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 9 00:40:30.859625 (systemd)[1686]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 9 00:40:31.129907 systemd[1686]: Queued start job for default target default.target. Oct 9 00:40:31.142488 systemd[1686]: Created slice app.slice - User Application Slice. Oct 9 00:40:31.142558 systemd[1686]: Reached target paths.target - Paths. Oct 9 00:40:31.142591 systemd[1686]: Reached target timers.target - Timers. Oct 9 00:40:31.145801 systemd[1686]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 9 00:40:31.174657 systemd[1686]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 9 00:40:31.175181 systemd[1686]: Reached target sockets.target - Sockets. Oct 9 00:40:31.175330 systemd[1686]: Reached target basic.target - Basic System. Oct 9 00:40:31.175525 systemd[1686]: Reached target default.target - Main User Target. Oct 9 00:40:31.175709 systemd[1686]: Startup finished in 303ms. Oct 9 00:40:31.176026 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 9 00:40:31.187175 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 9 00:40:31.355730 systemd[1]: Started sshd@1-172.31.28.151:22-147.75.109.163:54358.service - OpenSSH per-connection server daemon (147.75.109.163:54358). Oct 9 00:40:31.530907 sshd[1697]: Accepted publickey for core from 147.75.109.163 port 54358 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:31.534342 sshd[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:31.544815 systemd-logind[1475]: New session 2 of user core. Oct 9 00:40:31.559293 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 9 00:40:31.690233 sshd[1697]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:31.696497 systemd[1]: sshd@1-172.31.28.151:22-147.75.109.163:54358.service: Deactivated successfully. Oct 9 00:40:31.699960 systemd[1]: session-2.scope: Deactivated successfully. Oct 9 00:40:31.701382 systemd-logind[1475]: Session 2 logged out. Waiting for processes to exit. Oct 9 00:40:31.703804 systemd-logind[1475]: Removed session 2. Oct 9 00:40:31.734716 systemd[1]: Started sshd@2-172.31.28.151:22-147.75.109.163:54364.service - OpenSSH per-connection server daemon (147.75.109.163:54364). Oct 9 00:40:31.916966 sshd[1704]: Accepted publickey for core from 147.75.109.163 port 54364 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:31.919455 sshd[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:31.926334 systemd-logind[1475]: New session 3 of user core. Oct 9 00:40:31.936486 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 9 00:40:32.056628 sshd[1704]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:32.062327 systemd[1]: sshd@2-172.31.28.151:22-147.75.109.163:54364.service: Deactivated successfully. Oct 9 00:40:32.066129 systemd[1]: session-3.scope: Deactivated successfully. Oct 9 00:40:32.067280 systemd-logind[1475]: Session 3 logged out. Waiting for processes to exit. Oct 9 00:40:32.069014 systemd-logind[1475]: Removed session 3. Oct 9 00:40:32.095456 systemd[1]: Started sshd@3-172.31.28.151:22-147.75.109.163:54376.service - OpenSSH per-connection server daemon (147.75.109.163:54376). Oct 9 00:40:32.266660 sshd[1711]: Accepted publickey for core from 147.75.109.163 port 54376 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:32.269188 sshd[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:32.277562 systemd-logind[1475]: New session 4 of user core. Oct 9 00:40:32.286204 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 9 00:40:32.412450 sshd[1711]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:32.418653 systemd[1]: sshd@3-172.31.28.151:22-147.75.109.163:54376.service: Deactivated successfully. Oct 9 00:40:32.421516 systemd[1]: session-4.scope: Deactivated successfully. Oct 9 00:40:32.422720 systemd-logind[1475]: Session 4 logged out. Waiting for processes to exit. Oct 9 00:40:32.424939 systemd-logind[1475]: Removed session 4. Oct 9 00:40:32.456363 systemd[1]: Started sshd@4-172.31.28.151:22-147.75.109.163:54386.service - OpenSSH per-connection server daemon (147.75.109.163:54386). Oct 9 00:40:32.629792 sshd[1718]: Accepted publickey for core from 147.75.109.163 port 54386 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:32.632349 sshd[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:32.640537 systemd-logind[1475]: New session 5 of user core. Oct 9 00:40:32.647149 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 9 00:40:32.763545 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 9 00:40:32.764846 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:40:32.774917 kernel: audit: type=1404 audit(1728434432.769:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 9 00:40:32.780905 sudo[1721]: pam_unix(sudo:session): session closed for user root Oct 9 00:40:32.807292 sshd[1718]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:32.812845 systemd-logind[1475]: Session 5 logged out. Waiting for processes to exit. Oct 9 00:40:32.814095 systemd[1]: sshd@4-172.31.28.151:22-147.75.109.163:54386.service: Deactivated successfully. Oct 9 00:40:32.817086 systemd[1]: session-5.scope: Deactivated successfully. Oct 9 00:40:32.821190 systemd-logind[1475]: Removed session 5. Oct 9 00:40:32.846388 systemd[1]: Started sshd@5-172.31.28.151:22-147.75.109.163:54388.service - OpenSSH per-connection server daemon (147.75.109.163:54388). Oct 9 00:40:33.023721 sshd[1726]: Accepted publickey for core from 147.75.109.163 port 54388 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:33.026380 sshd[1726]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:33.034293 systemd-logind[1475]: New session 6 of user core. Oct 9 00:40:33.042536 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 9 00:40:33.147100 sudo[1730]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 9 00:40:33.148227 sudo[1730]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:40:33.154538 sudo[1730]: pam_unix(sudo:session): session closed for user root Oct 9 00:40:33.164725 sudo[1729]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 9 00:40:33.165408 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 00:40:33.195689 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 00:40:33.216676 augenrules[1733]: /sbin/augenrules: No change Oct 9 00:40:33.227339 augenrules[1748]: No rules Oct 9 00:40:33.229716 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 00:40:33.230501 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 00:40:33.233115 sudo[1729]: pam_unix(sudo:session): session closed for user root Oct 9 00:40:33.258099 sshd[1726]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:33.264338 systemd-logind[1475]: Session 6 logged out. Waiting for processes to exit. Oct 9 00:40:33.265540 systemd[1]: sshd@5-172.31.28.151:22-147.75.109.163:54388.service: Deactivated successfully. Oct 9 00:40:33.268539 systemd[1]: session-6.scope: Deactivated successfully. Oct 9 00:40:33.271406 systemd-logind[1475]: Removed session 6. Oct 9 00:40:33.296425 systemd[1]: Started sshd@6-172.31.28.151:22-147.75.109.163:54392.service - OpenSSH per-connection server daemon (147.75.109.163:54392). Oct 9 00:40:33.483383 sshd[1756]: Accepted publickey for core from 147.75.109.163 port 54392 ssh2: RSA SHA256:S7iDl5COaqTZ/2bMf4Sa519g1H6KhtObuUeQWLIHy6M Oct 9 00:40:33.486022 sshd[1756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 00:40:33.494585 systemd-logind[1475]: New session 7 of user core. Oct 9 00:40:33.501190 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 9 00:40:33.621458 sshd[1756]: pam_unix(sshd:session): session closed for user core Oct 9 00:40:33.625779 systemd[1]: sshd@6-172.31.28.151:22-147.75.109.163:54392.service: Deactivated successfully. Oct 9 00:40:33.628361 systemd[1]: session-7.scope: Deactivated successfully. Oct 9 00:40:33.632185 systemd-logind[1475]: Session 7 logged out. Waiting for processes to exit. Oct 9 00:40:33.634213 systemd-logind[1475]: Removed session 7.