Nov 12 22:21:36.296583 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Nov 12 22:21:36.296636 kernel: Linux version 6.6.60-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Tue Nov 12 21:07:55 -00 2024 Nov 12 22:21:36.296686 kernel: KASLR disabled due to lack of seed Nov 12 22:21:36.296704 kernel: efi: EFI v2.7 by EDK II Nov 12 22:21:36.296721 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7b003a98 MEMRESERVE=0x78503d98 Nov 12 22:21:36.296739 kernel: secureboot: Secure boot disabled Nov 12 22:21:36.296764 kernel: ACPI: Early table checksum verification disabled Nov 12 22:21:36.296781 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Nov 12 22:21:36.296801 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Nov 12 22:21:36.296817 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Nov 12 22:21:36.296842 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Nov 12 22:21:36.296861 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Nov 12 22:21:36.296877 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Nov 12 22:21:36.296893 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Nov 12 22:21:36.296911 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Nov 12 22:21:36.296932 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Nov 12 22:21:36.296949 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Nov 12 22:21:36.296965 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Nov 12 22:21:36.296982 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Nov 12 22:21:36.296998 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Nov 12 22:21:36.297015 kernel: printk: bootconsole [uart0] enabled Nov 12 22:21:36.297031 kernel: NUMA: Failed to initialise from firmware Nov 12 22:21:36.297050 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Nov 12 22:21:36.297067 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Nov 12 22:21:36.297084 kernel: Zone ranges: Nov 12 22:21:36.297102 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Nov 12 22:21:36.297122 kernel: DMA32 empty Nov 12 22:21:36.297139 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Nov 12 22:21:36.297155 kernel: Movable zone start for each node Nov 12 22:21:36.297171 kernel: Early memory node ranges Nov 12 22:21:36.297187 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Nov 12 22:21:36.297204 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Nov 12 22:21:36.297220 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Nov 12 22:21:36.297237 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Nov 12 22:21:36.297254 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Nov 12 22:21:36.297270 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Nov 12 22:21:36.297286 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Nov 12 22:21:36.297361 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Nov 12 22:21:36.297390 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Nov 12 22:21:36.297407 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Nov 12 22:21:36.297431 kernel: psci: probing for conduit method from ACPI. Nov 12 22:21:36.297449 kernel: psci: PSCIv1.0 detected in firmware. Nov 12 22:21:36.297466 kernel: psci: Using standard PSCI v0.2 function IDs Nov 12 22:21:36.297487 kernel: psci: Trusted OS migration not required Nov 12 22:21:36.297504 kernel: psci: SMC Calling Convention v1.1 Nov 12 22:21:36.297521 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Nov 12 22:21:36.297538 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Nov 12 22:21:36.297556 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 12 22:21:36.297573 kernel: Detected PIPT I-cache on CPU0 Nov 12 22:21:36.297590 kernel: CPU features: detected: GIC system register CPU interface Nov 12 22:21:36.297607 kernel: CPU features: detected: Spectre-v2 Nov 12 22:21:36.297623 kernel: CPU features: detected: Spectre-v3a Nov 12 22:21:36.297640 kernel: CPU features: detected: Spectre-BHB Nov 12 22:21:36.297657 kernel: CPU features: detected: ARM erratum 1742098 Nov 12 22:21:36.297673 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Nov 12 22:21:36.297694 kernel: alternatives: applying boot alternatives Nov 12 22:21:36.297713 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=054b3f497d0699ec5dd6f755e221ed9e2d4f35054d20dd4fb5abe997efb88cfb Nov 12 22:21:36.297732 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Nov 12 22:21:36.297749 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 12 22:21:36.297767 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 12 22:21:36.297783 kernel: Fallback order for Node 0: 0 Nov 12 22:21:36.297800 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Nov 12 22:21:36.297818 kernel: Policy zone: Normal Nov 12 22:21:36.297835 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 12 22:21:36.297852 kernel: software IO TLB: area num 2. Nov 12 22:21:36.297873 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Nov 12 22:21:36.297891 kernel: Memory: 3819960K/4030464K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39680K init, 897K bss, 210504K reserved, 0K cma-reserved) Nov 12 22:21:36.297908 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 12 22:21:36.297925 kernel: trace event string verifier disabled Nov 12 22:21:36.297942 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 12 22:21:36.297960 kernel: rcu: RCU event tracing is enabled. Nov 12 22:21:36.297977 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 12 22:21:36.297994 kernel: Trampoline variant of Tasks RCU enabled. Nov 12 22:21:36.298011 kernel: Tracing variant of Tasks RCU enabled. Nov 12 22:21:36.298028 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 12 22:21:36.298045 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 12 22:21:36.298065 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 12 22:21:36.298083 kernel: GICv3: 96 SPIs implemented Nov 12 22:21:36.298099 kernel: GICv3: 0 Extended SPIs implemented Nov 12 22:21:36.298116 kernel: Root IRQ handler: gic_handle_irq Nov 12 22:21:36.298132 kernel: GICv3: GICv3 features: 16 PPIs Nov 12 22:21:36.298149 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Nov 12 22:21:36.298166 kernel: ITS [mem 0x10080000-0x1009ffff] Nov 12 22:21:36.298182 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) Nov 12 22:21:36.298199 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) Nov 12 22:21:36.298216 kernel: GICv3: using LPI property table @0x00000004000d0000 Nov 12 22:21:36.298233 kernel: ITS: Using hypervisor restricted LPI range [128] Nov 12 22:21:36.298250 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 Nov 12 22:21:36.298271 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 12 22:21:36.298288 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Nov 12 22:21:36.298342 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Nov 12 22:21:36.298361 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Nov 12 22:21:36.298379 kernel: Console: colour dummy device 80x25 Nov 12 22:21:36.298397 kernel: printk: console [tty1] enabled Nov 12 22:21:36.298415 kernel: ACPI: Core revision 20230628 Nov 12 22:21:36.298433 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Nov 12 22:21:36.298450 kernel: pid_max: default: 32768 minimum: 301 Nov 12 22:21:36.298468 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Nov 12 22:21:36.298508 kernel: landlock: Up and running. Nov 12 22:21:36.298528 kernel: SELinux: Initializing. Nov 12 22:21:36.298547 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 22:21:36.298569 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 22:21:36.298586 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 22:21:36.298604 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 22:21:36.298622 kernel: rcu: Hierarchical SRCU implementation. Nov 12 22:21:36.298641 kernel: rcu: Max phase no-delay instances is 400. Nov 12 22:21:36.298658 kernel: Platform MSI: ITS@0x10080000 domain created Nov 12 22:21:36.298684 kernel: PCI/MSI: ITS@0x10080000 domain created Nov 12 22:21:36.298702 kernel: Remapping and enabling EFI services. Nov 12 22:21:36.298720 kernel: smp: Bringing up secondary CPUs ... Nov 12 22:21:36.298737 kernel: Detected PIPT I-cache on CPU1 Nov 12 22:21:36.298755 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Nov 12 22:21:36.298773 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 Nov 12 22:21:36.298791 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Nov 12 22:21:36.298809 kernel: smp: Brought up 1 node, 2 CPUs Nov 12 22:21:36.298826 kernel: SMP: Total of 2 processors activated. Nov 12 22:21:36.298848 kernel: CPU features: detected: 32-bit EL0 Support Nov 12 22:21:36.298866 kernel: CPU features: detected: 32-bit EL1 Support Nov 12 22:21:36.298896 kernel: CPU features: detected: CRC32 instructions Nov 12 22:21:36.298918 kernel: CPU: All CPU(s) started at EL1 Nov 12 22:21:36.298936 kernel: alternatives: applying system-wide alternatives Nov 12 22:21:36.298954 kernel: devtmpfs: initialized Nov 12 22:21:36.298972 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 12 22:21:36.298990 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 12 22:21:36.299009 kernel: pinctrl core: initialized pinctrl subsystem Nov 12 22:21:36.299031 kernel: SMBIOS 3.0.0 present. Nov 12 22:21:36.299049 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Nov 12 22:21:36.299067 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 12 22:21:36.299085 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 12 22:21:36.299104 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 12 22:21:36.299122 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 12 22:21:36.299141 kernel: audit: initializing netlink subsys (disabled) Nov 12 22:21:36.299163 kernel: audit: type=2000 audit(0.250:1): state=initialized audit_enabled=0 res=1 Nov 12 22:21:36.299181 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 12 22:21:36.299199 kernel: cpuidle: using governor menu Nov 12 22:21:36.299217 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 12 22:21:36.299236 kernel: ASID allocator initialised with 65536 entries Nov 12 22:21:36.299254 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 12 22:21:36.299272 kernel: Serial: AMBA PL011 UART driver Nov 12 22:21:36.299290 kernel: Modules: 17440 pages in range for non-PLT usage Nov 12 22:21:36.299332 kernel: Modules: 508960 pages in range for PLT usage Nov 12 22:21:36.299358 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 12 22:21:36.299376 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 12 22:21:36.299395 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 12 22:21:36.299413 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 12 22:21:36.299431 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 12 22:21:36.299449 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 12 22:21:36.299467 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 12 22:21:36.299486 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 12 22:21:36.299504 kernel: ACPI: Added _OSI(Module Device) Nov 12 22:21:36.299526 kernel: ACPI: Added _OSI(Processor Device) Nov 12 22:21:36.299545 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 12 22:21:36.299562 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 12 22:21:36.299581 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 12 22:21:36.299600 kernel: ACPI: Interpreter enabled Nov 12 22:21:36.299618 kernel: ACPI: Using GIC for interrupt routing Nov 12 22:21:36.299636 kernel: ACPI: MCFG table detected, 1 entries Nov 12 22:21:36.299654 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Nov 12 22:21:36.299962 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 12 22:21:36.300179 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 12 22:21:36.300417 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 12 22:21:36.300649 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Nov 12 22:21:36.300918 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Nov 12 22:21:36.300950 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Nov 12 22:21:36.300969 kernel: acpiphp: Slot [1] registered Nov 12 22:21:36.300987 kernel: acpiphp: Slot [2] registered Nov 12 22:21:36.301016 kernel: acpiphp: Slot [3] registered Nov 12 22:21:36.301034 kernel: acpiphp: Slot [4] registered Nov 12 22:21:36.301052 kernel: acpiphp: Slot [5] registered Nov 12 22:21:36.301070 kernel: acpiphp: Slot [6] registered Nov 12 22:21:36.301088 kernel: acpiphp: Slot [7] registered Nov 12 22:21:36.301107 kernel: acpiphp: Slot [8] registered Nov 12 22:21:36.301126 kernel: acpiphp: Slot [9] registered Nov 12 22:21:36.301144 kernel: acpiphp: Slot [10] registered Nov 12 22:21:36.301162 kernel: acpiphp: Slot [11] registered Nov 12 22:21:36.301180 kernel: acpiphp: Slot [12] registered Nov 12 22:21:36.301203 kernel: acpiphp: Slot [13] registered Nov 12 22:21:36.301222 kernel: acpiphp: Slot [14] registered Nov 12 22:21:36.301240 kernel: acpiphp: Slot [15] registered Nov 12 22:21:36.301257 kernel: acpiphp: Slot [16] registered Nov 12 22:21:36.301275 kernel: acpiphp: Slot [17] registered Nov 12 22:21:36.301331 kernel: acpiphp: Slot [18] registered Nov 12 22:21:36.301379 kernel: acpiphp: Slot [19] registered Nov 12 22:21:36.301398 kernel: acpiphp: Slot [20] registered Nov 12 22:21:36.301416 kernel: acpiphp: Slot [21] registered Nov 12 22:21:36.301441 kernel: acpiphp: Slot [22] registered Nov 12 22:21:36.301459 kernel: acpiphp: Slot [23] registered Nov 12 22:21:36.301477 kernel: acpiphp: Slot [24] registered Nov 12 22:21:36.301495 kernel: acpiphp: Slot [25] registered Nov 12 22:21:36.301513 kernel: acpiphp: Slot [26] registered Nov 12 22:21:36.301531 kernel: acpiphp: Slot [27] registered Nov 12 22:21:36.301549 kernel: acpiphp: Slot [28] registered Nov 12 22:21:36.301567 kernel: acpiphp: Slot [29] registered Nov 12 22:21:36.301585 kernel: acpiphp: Slot [30] registered Nov 12 22:21:36.301603 kernel: acpiphp: Slot [31] registered Nov 12 22:21:36.301626 kernel: PCI host bridge to bus 0000:00 Nov 12 22:21:36.301860 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Nov 12 22:21:36.302052 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 12 22:21:36.302241 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Nov 12 22:21:36.302481 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Nov 12 22:21:36.302770 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Nov 12 22:21:36.303016 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Nov 12 22:21:36.303255 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Nov 12 22:21:36.303604 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Nov 12 22:21:36.303845 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Nov 12 22:21:36.304072 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 12 22:21:36.304397 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Nov 12 22:21:36.304650 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Nov 12 22:21:36.304913 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Nov 12 22:21:36.305119 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Nov 12 22:21:36.307417 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 12 22:21:36.307715 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Nov 12 22:21:36.307934 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Nov 12 22:21:36.308160 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Nov 12 22:21:36.310641 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Nov 12 22:21:36.310908 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Nov 12 22:21:36.311099 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Nov 12 22:21:36.311281 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 12 22:21:36.311506 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Nov 12 22:21:36.311534 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 12 22:21:36.311554 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 12 22:21:36.311573 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 12 22:21:36.311592 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 12 22:21:36.311619 kernel: iommu: Default domain type: Translated Nov 12 22:21:36.311639 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 12 22:21:36.311658 kernel: efivars: Registered efivars operations Nov 12 22:21:36.311676 kernel: vgaarb: loaded Nov 12 22:21:36.311695 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 12 22:21:36.311714 kernel: VFS: Disk quotas dquot_6.6.0 Nov 12 22:21:36.311732 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 12 22:21:36.311751 kernel: pnp: PnP ACPI init Nov 12 22:21:36.311977 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Nov 12 22:21:36.312011 kernel: pnp: PnP ACPI: found 1 devices Nov 12 22:21:36.312030 kernel: NET: Registered PF_INET protocol family Nov 12 22:21:36.312053 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 12 22:21:36.312074 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 12 22:21:36.312099 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 12 22:21:36.312119 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 12 22:21:36.312139 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 12 22:21:36.312162 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 12 22:21:36.312188 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 22:21:36.312208 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 22:21:36.312230 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 12 22:21:36.312249 kernel: PCI: CLS 0 bytes, default 64 Nov 12 22:21:36.312267 kernel: kvm [1]: HYP mode not available Nov 12 22:21:36.312285 kernel: Initialise system trusted keyrings Nov 12 22:21:36.313418 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 12 22:21:36.313449 kernel: Key type asymmetric registered Nov 12 22:21:36.313468 kernel: Asymmetric key parser 'x509' registered Nov 12 22:21:36.313500 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Nov 12 22:21:36.313521 kernel: io scheduler mq-deadline registered Nov 12 22:21:36.313540 kernel: io scheduler kyber registered Nov 12 22:21:36.313560 kernel: io scheduler bfq registered Nov 12 22:21:36.313919 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Nov 12 22:21:36.313974 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 12 22:21:36.313993 kernel: ACPI: button: Power Button [PWRB] Nov 12 22:21:36.314015 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Nov 12 22:21:36.314051 kernel: ACPI: button: Sleep Button [SLPB] Nov 12 22:21:36.314070 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 12 22:21:36.314090 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Nov 12 22:21:36.315537 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Nov 12 22:21:36.315583 kernel: printk: console [ttyS0] disabled Nov 12 22:21:36.315604 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Nov 12 22:21:36.315622 kernel: printk: console [ttyS0] enabled Nov 12 22:21:36.315641 kernel: printk: bootconsole [uart0] disabled Nov 12 22:21:36.315660 kernel: thunder_xcv, ver 1.0 Nov 12 22:21:36.315678 kernel: thunder_bgx, ver 1.0 Nov 12 22:21:36.315710 kernel: nicpf, ver 1.0 Nov 12 22:21:36.315729 kernel: nicvf, ver 1.0 Nov 12 22:21:36.316050 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 12 22:21:36.316278 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-11-12T22:21:35 UTC (1731450095) Nov 12 22:21:36.317410 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 12 22:21:36.317442 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Nov 12 22:21:36.317463 kernel: watchdog: Delayed init of the lockup detector failed: -19 Nov 12 22:21:36.317497 kernel: watchdog: Hard watchdog permanently disabled Nov 12 22:21:36.317517 kernel: NET: Registered PF_INET6 protocol family Nov 12 22:21:36.317538 kernel: Segment Routing with IPv6 Nov 12 22:21:36.317558 kernel: In-situ OAM (IOAM) with IPv6 Nov 12 22:21:36.317577 kernel: NET: Registered PF_PACKET protocol family Nov 12 22:21:36.317596 kernel: Key type dns_resolver registered Nov 12 22:21:36.317615 kernel: registered taskstats version 1 Nov 12 22:21:36.317635 kernel: Loading compiled-in X.509 certificates Nov 12 22:21:36.317654 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.60-flatcar: 27dd0d090d7a0971a24582c9198f7e80123ea69f' Nov 12 22:21:36.317673 kernel: Key type .fscrypt registered Nov 12 22:21:36.317698 kernel: Key type fscrypt-provisioning registered Nov 12 22:21:36.317717 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 12 22:21:36.317735 kernel: ima: Allocated hash algorithm: sha1 Nov 12 22:21:36.317756 kernel: ima: No architecture policies found Nov 12 22:21:36.317775 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 12 22:21:36.317794 kernel: clk: Disabling unused clocks Nov 12 22:21:36.317813 kernel: Freeing unused kernel memory: 39680K Nov 12 22:21:36.317832 kernel: Run /init as init process Nov 12 22:21:36.317851 kernel: with arguments: Nov 12 22:21:36.317874 kernel: /init Nov 12 22:21:36.317892 kernel: with environment: Nov 12 22:21:36.317910 kernel: HOME=/ Nov 12 22:21:36.317928 kernel: TERM=linux Nov 12 22:21:36.317946 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 12 22:21:36.317972 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Nov 12 22:21:36.317998 systemd[1]: Detected virtualization amazon. Nov 12 22:21:36.318019 systemd[1]: Detected architecture arm64. Nov 12 22:21:36.318045 systemd[1]: Running in initrd. Nov 12 22:21:36.318065 systemd[1]: No hostname configured, using default hostname. Nov 12 22:21:36.318085 systemd[1]: Hostname set to . Nov 12 22:21:36.318105 systemd[1]: Initializing machine ID from VM UUID. Nov 12 22:21:36.318125 systemd[1]: Queued start job for default target initrd.target. Nov 12 22:21:36.318145 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 22:21:36.318165 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 22:21:36.318188 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 12 22:21:36.318214 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 12 22:21:36.318235 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 12 22:21:36.318255 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 12 22:21:36.318278 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Nov 12 22:21:36.320719 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Nov 12 22:21:36.320767 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 22:21:36.320805 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 12 22:21:36.320827 systemd[1]: Reached target paths.target - Path Units. Nov 12 22:21:36.320847 systemd[1]: Reached target slices.target - Slice Units. Nov 12 22:21:36.320867 systemd[1]: Reached target swap.target - Swaps. Nov 12 22:21:36.320887 systemd[1]: Reached target timers.target - Timer Units. Nov 12 22:21:36.320909 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 22:21:36.320930 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 22:21:36.320950 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 12 22:21:36.320971 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Nov 12 22:21:36.320999 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 12 22:21:36.321019 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 12 22:21:36.321040 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 22:21:36.321061 systemd[1]: Reached target sockets.target - Socket Units. Nov 12 22:21:36.321081 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 12 22:21:36.321101 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 12 22:21:36.321121 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 12 22:21:36.321141 systemd[1]: Starting systemd-fsck-usr.service... Nov 12 22:21:36.321161 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 12 22:21:36.321187 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 12 22:21:36.321208 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 22:21:36.321227 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 12 22:21:36.321247 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 22:21:36.321267 systemd[1]: Finished systemd-fsck-usr.service. Nov 12 22:21:36.322315 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 12 22:21:36.322432 systemd-journald[251]: Collecting audit messages is disabled. Nov 12 22:21:36.322479 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 12 22:21:36.322515 kernel: Bridge firewalling registered Nov 12 22:21:36.322539 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 22:21:36.322561 systemd-journald[251]: Journal started Nov 12 22:21:36.322598 systemd-journald[251]: Runtime Journal (/run/log/journal/ec21083fa06d9b26becca4896e212ccd) is 8.0M, max 75.3M, 67.3M free. Nov 12 22:21:36.282468 systemd-modules-load[252]: Inserted module 'overlay' Nov 12 22:21:36.320852 systemd-modules-load[252]: Inserted module 'br_netfilter' Nov 12 22:21:36.334965 systemd[1]: Started systemd-journald.service - Journal Service. Nov 12 22:21:36.337388 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 12 22:21:36.341141 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 12 22:21:36.359748 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 22:21:36.374747 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 12 22:21:36.384052 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 12 22:21:36.403078 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 12 22:21:36.412082 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 12 22:21:36.431323 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 22:21:36.448140 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 22:21:36.457615 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 12 22:21:36.467198 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 22:21:36.478595 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 12 22:21:36.523584 systemd-resolved[285]: Positive Trust Anchors: Nov 12 22:21:36.525054 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 22:21:36.525416 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 12 22:21:36.551842 dracut-cmdline[288]: dracut-dracut-053 Nov 12 22:21:36.560116 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=054b3f497d0699ec5dd6f755e221ed9e2d4f35054d20dd4fb5abe997efb88cfb Nov 12 22:21:36.747511 kernel: SCSI subsystem initialized Nov 12 22:21:36.755428 kernel: Loading iSCSI transport class v2.0-870. Nov 12 22:21:36.768438 kernel: iscsi: registered transport (tcp) Nov 12 22:21:36.791625 kernel: iscsi: registered transport (qla4xxx) Nov 12 22:21:36.791706 kernel: QLogic iSCSI HBA Driver Nov 12 22:21:36.797334 kernel: random: crng init done Nov 12 22:21:36.796704 systemd-resolved[285]: Defaulting to hostname 'linux'. Nov 12 22:21:36.800441 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 12 22:21:36.804642 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 12 22:21:36.886099 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 12 22:21:36.898671 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 12 22:21:36.933544 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 12 22:21:36.933642 kernel: device-mapper: uevent: version 1.0.3 Nov 12 22:21:36.935510 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Nov 12 22:21:37.004393 kernel: raid6: neonx8 gen() 6569 MB/s Nov 12 22:21:37.021361 kernel: raid6: neonx4 gen() 6394 MB/s Nov 12 22:21:37.038401 kernel: raid6: neonx2 gen() 5324 MB/s Nov 12 22:21:37.055396 kernel: raid6: neonx1 gen() 3890 MB/s Nov 12 22:21:37.072363 kernel: raid6: int64x8 gen() 3779 MB/s Nov 12 22:21:37.089361 kernel: raid6: int64x4 gen() 3667 MB/s Nov 12 22:21:37.106367 kernel: raid6: int64x2 gen() 3553 MB/s Nov 12 22:21:37.124355 kernel: raid6: int64x1 gen() 2705 MB/s Nov 12 22:21:37.124488 kernel: raid6: using algorithm neonx8 gen() 6569 MB/s Nov 12 22:21:37.143393 kernel: raid6: .... xor() 4798 MB/s, rmw enabled Nov 12 22:21:37.143501 kernel: raid6: using neon recovery algorithm Nov 12 22:21:37.153030 kernel: xor: measuring software checksum speed Nov 12 22:21:37.153143 kernel: 8regs : 11010 MB/sec Nov 12 22:21:37.153345 kernel: 32regs : 11845 MB/sec Nov 12 22:21:37.156494 kernel: arm64_neon : 8537 MB/sec Nov 12 22:21:37.156581 kernel: xor: using function: 32regs (11845 MB/sec) Nov 12 22:21:37.248376 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 12 22:21:37.270684 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 12 22:21:37.284684 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 22:21:37.330797 systemd-udevd[469]: Using default interface naming scheme 'v255'. Nov 12 22:21:37.341619 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 22:21:37.354671 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 12 22:21:37.400536 dracut-pre-trigger[474]: rd.md=0: removing MD RAID activation Nov 12 22:21:37.484120 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 22:21:37.497675 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 12 22:21:37.619829 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 22:21:37.634714 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 12 22:21:37.684536 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 12 22:21:37.689094 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 22:21:37.705224 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 22:21:37.710144 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 12 22:21:37.731868 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 12 22:21:37.785211 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 12 22:21:37.884387 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 12 22:21:37.884484 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Nov 12 22:21:37.915087 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Nov 12 22:21:37.915126 kernel: nvme nvme0: pci function 0000:00:04.0 Nov 12 22:21:37.915516 kernel: ena 0000:00:05.0: ENA device version: 0.10 Nov 12 22:21:37.915820 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Nov 12 22:21:37.916081 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:ea:8b:48:22:87 Nov 12 22:21:37.916626 kernel: nvme nvme0: 2/0/0 default/read/poll queues Nov 12 22:21:37.906544 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 22:21:37.930680 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 12 22:21:37.930719 kernel: GPT:9289727 != 16777215 Nov 12 22:21:37.930744 kernel: GPT:Alternate GPT header not at the end of the disk. Nov 12 22:21:37.930768 kernel: GPT:9289727 != 16777215 Nov 12 22:21:37.906801 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 22:21:37.938563 kernel: GPT: Use GNU Parted to correct GPT errors. Nov 12 22:21:37.938613 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Nov 12 22:21:37.912976 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 22:21:37.916152 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 22:21:37.917013 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 22:21:37.919563 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 22:21:37.945243 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 22:21:37.962262 (udev-worker)[520]: Network interface NamePolicy= disabled on kernel command line. Nov 12 22:21:37.994599 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 22:21:38.009008 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 22:21:38.068636 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 22:21:38.096377 kernel: BTRFS: device fsid 337794e4-53df-462b-aefc-e93e6a958f34 devid 1 transid 41 /dev/nvme0n1p3 scanned by (udev-worker) (533) Nov 12 22:21:38.119340 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (514) Nov 12 22:21:38.222526 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Nov 12 22:21:38.240227 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Nov 12 22:21:38.254288 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Nov 12 22:21:38.259990 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Nov 12 22:21:38.274641 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Nov 12 22:21:38.289586 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 12 22:21:38.305771 disk-uuid[660]: Primary Header is updated. Nov 12 22:21:38.305771 disk-uuid[660]: Secondary Entries is updated. Nov 12 22:21:38.305771 disk-uuid[660]: Secondary Header is updated. Nov 12 22:21:38.316390 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Nov 12 22:21:38.335390 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Nov 12 22:21:39.332360 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Nov 12 22:21:39.333079 disk-uuid[661]: The operation has completed successfully. Nov 12 22:21:39.560430 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 12 22:21:39.560670 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 12 22:21:39.614547 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Nov 12 22:21:39.623606 sh[920]: Success Nov 12 22:21:39.649358 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Nov 12 22:21:39.800852 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Nov 12 22:21:39.823505 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Nov 12 22:21:39.830195 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Nov 12 22:21:39.868718 kernel: BTRFS info (device dm-0): first mount of filesystem 337794e4-53df-462b-aefc-e93e6a958f34 Nov 12 22:21:39.868801 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 12 22:21:39.868828 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Nov 12 22:21:39.871737 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 12 22:21:39.871776 kernel: BTRFS info (device dm-0): using free space tree Nov 12 22:21:39.974345 kernel: BTRFS info (device dm-0): enabling ssd optimizations Nov 12 22:21:40.011334 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Nov 12 22:21:40.015641 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 12 22:21:40.027817 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 12 22:21:40.034839 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 12 22:21:40.077579 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7e17182-4510-4c0b-82ae-ebdf6a7625d9 Nov 12 22:21:40.077708 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Nov 12 22:21:40.077736 kernel: BTRFS info (device nvme0n1p6): using free space tree Nov 12 22:21:40.088921 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Nov 12 22:21:40.107539 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 12 22:21:40.112360 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem e7e17182-4510-4c0b-82ae-ebdf6a7625d9 Nov 12 22:21:40.123466 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 12 22:21:40.133854 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 12 22:21:40.264866 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 22:21:40.281977 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 12 22:21:40.342570 systemd-networkd[1114]: lo: Link UP Nov 12 22:21:40.342596 systemd-networkd[1114]: lo: Gained carrier Nov 12 22:21:40.347038 systemd-networkd[1114]: Enumeration completed Nov 12 22:21:40.348540 systemd-networkd[1114]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 22:21:40.348549 systemd-networkd[1114]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 22:21:40.349554 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 12 22:21:40.360560 systemd[1]: Reached target network.target - Network. Nov 12 22:21:40.362449 systemd-networkd[1114]: eth0: Link UP Nov 12 22:21:40.362458 systemd-networkd[1114]: eth0: Gained carrier Nov 12 22:21:40.362479 systemd-networkd[1114]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 22:21:40.387432 systemd-networkd[1114]: eth0: DHCPv4 address 172.31.27.152/20, gateway 172.31.16.1 acquired from 172.31.16.1 Nov 12 22:21:40.553960 ignition[1033]: Ignition 2.20.0 Nov 12 22:21:40.553991 ignition[1033]: Stage: fetch-offline Nov 12 22:21:40.554482 ignition[1033]: no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:40.554510 ignition[1033]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:40.556124 ignition[1033]: Ignition finished successfully Nov 12 22:21:40.564721 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 22:21:40.574571 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Nov 12 22:21:40.608208 ignition[1123]: Ignition 2.20.0 Nov 12 22:21:40.608238 ignition[1123]: Stage: fetch Nov 12 22:21:40.609912 ignition[1123]: no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:40.609941 ignition[1123]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:40.610130 ignition[1123]: PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:40.636024 ignition[1123]: PUT result: OK Nov 12 22:21:40.639650 ignition[1123]: parsed url from cmdline: "" Nov 12 22:21:40.639670 ignition[1123]: no config URL provided Nov 12 22:21:40.639686 ignition[1123]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 22:21:40.639713 ignition[1123]: no config at "/usr/lib/ignition/user.ign" Nov 12 22:21:40.639749 ignition[1123]: PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:40.645593 ignition[1123]: PUT result: OK Nov 12 22:21:40.645691 ignition[1123]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Nov 12 22:21:40.648124 ignition[1123]: GET result: OK Nov 12 22:21:40.648207 ignition[1123]: parsing config with SHA512: 28f7c8876542ebcfebe011317d5c0965feec77ab1ec0a8e3634c7e4a421f9635f744083bc4f288596e3d508a3e1d9a2030cba1eca6a76ecd0d96b72fd52b718c Nov 12 22:21:40.669597 unknown[1123]: fetched base config from "system" Nov 12 22:21:40.670104 ignition[1123]: fetch: fetch complete Nov 12 22:21:40.669619 unknown[1123]: fetched base config from "system" Nov 12 22:21:40.670116 ignition[1123]: fetch: fetch passed Nov 12 22:21:40.669633 unknown[1123]: fetched user config from "aws" Nov 12 22:21:40.670195 ignition[1123]: Ignition finished successfully Nov 12 22:21:40.675414 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Nov 12 22:21:40.699636 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 12 22:21:40.730649 ignition[1129]: Ignition 2.20.0 Nov 12 22:21:40.730682 ignition[1129]: Stage: kargs Nov 12 22:21:40.732929 ignition[1129]: no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:40.732964 ignition[1129]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:40.733129 ignition[1129]: PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:40.736817 ignition[1129]: PUT result: OK Nov 12 22:21:40.745371 ignition[1129]: kargs: kargs passed Nov 12 22:21:40.746878 ignition[1129]: Ignition finished successfully Nov 12 22:21:40.751746 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 12 22:21:40.762740 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 12 22:21:40.796024 ignition[1135]: Ignition 2.20.0 Nov 12 22:21:40.796061 ignition[1135]: Stage: disks Nov 12 22:21:40.796926 ignition[1135]: no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:40.796953 ignition[1135]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:40.797105 ignition[1135]: PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:40.799394 ignition[1135]: PUT result: OK Nov 12 22:21:40.808870 ignition[1135]: disks: disks passed Nov 12 22:21:40.808964 ignition[1135]: Ignition finished successfully Nov 12 22:21:40.814396 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 12 22:21:40.817403 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 12 22:21:40.818151 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 12 22:21:40.832824 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 12 22:21:40.836895 systemd[1]: Reached target sysinit.target - System Initialization. Nov 12 22:21:40.841003 systemd[1]: Reached target basic.target - Basic System. Nov 12 22:21:40.861935 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 12 22:21:40.910192 systemd-fsck[1143]: ROOT: clean, 14/553520 files, 52654/553472 blocks Nov 12 22:21:40.917751 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 12 22:21:40.931564 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 12 22:21:41.012346 kernel: EXT4-fs (nvme0n1p9): mounted filesystem be7e07bb-77fc-4aec-a4f6-d76dc4498784 r/w with ordered data mode. Quota mode: none. Nov 12 22:21:41.014041 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 12 22:21:41.019089 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 12 22:21:41.036594 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 22:21:41.049673 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 12 22:21:41.054582 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 12 22:21:41.054760 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 12 22:21:41.054842 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 22:21:41.085786 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 12 22:21:41.091350 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1162) Nov 12 22:21:41.096600 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7e17182-4510-4c0b-82ae-ebdf6a7625d9 Nov 12 22:21:41.096736 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Nov 12 22:21:41.098073 kernel: BTRFS info (device nvme0n1p6): using free space tree Nov 12 22:21:41.101050 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 12 22:21:41.111838 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Nov 12 22:21:41.114914 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 22:21:41.561674 initrd-setup-root[1186]: cut: /sysroot/etc/passwd: No such file or directory Nov 12 22:21:41.571551 initrd-setup-root[1193]: cut: /sysroot/etc/group: No such file or directory Nov 12 22:21:41.590798 initrd-setup-root[1200]: cut: /sysroot/etc/shadow: No such file or directory Nov 12 22:21:41.598940 initrd-setup-root[1207]: cut: /sysroot/etc/gshadow: No such file or directory Nov 12 22:21:41.916947 systemd-networkd[1114]: eth0: Gained IPv6LL Nov 12 22:21:42.057511 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 12 22:21:42.075167 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 12 22:21:42.081720 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 12 22:21:42.099124 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 12 22:21:42.103342 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem e7e17182-4510-4c0b-82ae-ebdf6a7625d9 Nov 12 22:21:42.151164 ignition[1274]: INFO : Ignition 2.20.0 Nov 12 22:21:42.151164 ignition[1274]: INFO : Stage: mount Nov 12 22:21:42.155605 ignition[1274]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:42.155605 ignition[1274]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:42.163355 ignition[1274]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:42.168213 ignition[1274]: INFO : PUT result: OK Nov 12 22:21:42.166054 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 12 22:21:42.177694 ignition[1274]: INFO : mount: mount passed Nov 12 22:21:42.179755 ignition[1274]: INFO : Ignition finished successfully Nov 12 22:21:42.184464 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 12 22:21:42.193551 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 12 22:21:42.235598 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 22:21:42.264349 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1287) Nov 12 22:21:42.268239 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7e17182-4510-4c0b-82ae-ebdf6a7625d9 Nov 12 22:21:42.268349 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Nov 12 22:21:42.268381 kernel: BTRFS info (device nvme0n1p6): using free space tree Nov 12 22:21:42.275334 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Nov 12 22:21:42.278495 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 22:21:42.317340 ignition[1304]: INFO : Ignition 2.20.0 Nov 12 22:21:42.317340 ignition[1304]: INFO : Stage: files Nov 12 22:21:42.317340 ignition[1304]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:42.317340 ignition[1304]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:42.324749 ignition[1304]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:42.327812 ignition[1304]: INFO : PUT result: OK Nov 12 22:21:42.332031 ignition[1304]: DEBUG : files: compiled without relabeling support, skipping Nov 12 22:21:42.336119 ignition[1304]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 12 22:21:42.336119 ignition[1304]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 12 22:21:42.361980 ignition[1304]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 12 22:21:42.364930 ignition[1304]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 12 22:21:42.368402 unknown[1304]: wrote ssh authorized keys file for user: core Nov 12 22:21:42.372194 ignition[1304]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 12 22:21:42.381922 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/http" Nov 12 22:21:42.381922 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET http://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Nov 12 22:21:42.689477 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Nov 12 22:21:42.689477 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/http" Nov 12 22:21:42.689477 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/https" Nov 12 22:21:42.699123 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Nov 12 22:21:43.147882 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Nov 12 22:21:43.150789 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/https" Nov 12 22:21:43.150789 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/s3-anon" Nov 12 22:21:43.626760 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/s3-anon" Nov 12 22:21:43.630788 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 22:21:43.630788 ignition[1304]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 22:21:43.638053 ignition[1304]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 12 22:21:43.641525 ignition[1304]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 12 22:21:43.646489 ignition[1304]: INFO : files: files passed Nov 12 22:21:43.646489 ignition[1304]: INFO : Ignition finished successfully Nov 12 22:21:43.647340 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 12 22:21:43.664822 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 12 22:21:43.674008 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 12 22:21:43.688704 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 12 22:21:43.697366 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 12 22:21:43.724563 initrd-setup-root-after-ignition[1336]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 22:21:43.728336 initrd-setup-root-after-ignition[1332]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 22:21:43.728336 initrd-setup-root-after-ignition[1332]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 12 22:21:43.737771 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 22:21:43.743176 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 12 22:21:43.754878 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 12 22:21:43.806808 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 12 22:21:43.808357 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 12 22:21:43.814802 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 12 22:21:43.817762 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 12 22:21:43.823423 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 12 22:21:43.832661 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 12 22:21:43.880056 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 22:21:43.891692 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 12 22:21:43.925628 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 12 22:21:43.930386 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 22:21:43.934205 systemd[1]: Stopped target timers.target - Timer Units. Nov 12 22:21:43.939015 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 12 22:21:43.939408 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 22:21:43.944214 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 12 22:21:43.947750 systemd[1]: Stopped target basic.target - Basic System. Nov 12 22:21:43.955616 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 12 22:21:43.958997 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 22:21:43.962640 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 12 22:21:43.967014 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 12 22:21:43.969662 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 22:21:43.974130 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 12 22:21:43.978883 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 12 22:21:43.988501 systemd[1]: Stopped target swap.target - Swaps. Nov 12 22:21:43.990782 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 12 22:21:43.991073 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 12 22:21:43.999695 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 12 22:21:44.005488 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 22:21:44.008004 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 12 22:21:44.008939 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 22:21:44.017794 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 12 22:21:44.018048 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 12 22:21:44.024838 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 12 22:21:44.025196 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 22:21:44.032253 systemd[1]: ignition-files.service: Deactivated successfully. Nov 12 22:21:44.032499 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 12 22:21:44.046540 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 12 22:21:44.058821 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 12 22:21:44.062721 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 12 22:21:44.065189 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 22:21:44.081182 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 12 22:21:44.083692 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 22:21:44.107689 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 12 22:21:44.111738 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 12 22:21:44.119168 ignition[1356]: INFO : Ignition 2.20.0 Nov 12 22:21:44.119168 ignition[1356]: INFO : Stage: umount Nov 12 22:21:44.119168 ignition[1356]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 22:21:44.119168 ignition[1356]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Nov 12 22:21:44.119168 ignition[1356]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Nov 12 22:21:44.129797 ignition[1356]: INFO : PUT result: OK Nov 12 22:21:44.135903 ignition[1356]: INFO : umount: umount passed Nov 12 22:21:44.137692 ignition[1356]: INFO : Ignition finished successfully Nov 12 22:21:44.141068 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 12 22:21:44.141388 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 12 22:21:44.147543 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 12 22:21:44.147732 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 12 22:21:44.152759 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 12 22:21:44.152898 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 12 22:21:44.156667 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 12 22:21:44.156775 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Nov 12 22:21:44.163586 systemd[1]: Stopped target network.target - Network. Nov 12 22:21:44.165828 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 12 22:21:44.165994 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 22:21:44.173187 systemd[1]: Stopped target paths.target - Path Units. Nov 12 22:21:44.186727 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 12 22:21:44.192841 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 22:21:44.198460 systemd[1]: Stopped target slices.target - Slice Units. Nov 12 22:21:44.200289 systemd[1]: Stopped target sockets.target - Socket Units. Nov 12 22:21:44.202429 systemd[1]: iscsid.socket: Deactivated successfully. Nov 12 22:21:44.202608 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 22:21:44.204876 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 12 22:21:44.204998 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 22:21:44.207092 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 12 22:21:44.207239 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 12 22:21:44.209820 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 12 22:21:44.209927 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 12 22:21:44.214089 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 12 22:21:44.223869 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 12 22:21:44.226382 systemd-networkd[1114]: eth0: DHCPv6 lease lost Nov 12 22:21:44.254779 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 12 22:21:44.256856 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 12 22:21:44.257078 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 12 22:21:44.268790 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 12 22:21:44.271843 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 12 22:21:44.278134 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 12 22:21:44.279071 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 12 22:21:44.286629 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 12 22:21:44.286722 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 12 22:21:44.289131 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 12 22:21:44.289238 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 12 22:21:44.307503 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 12 22:21:44.310880 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 12 22:21:44.311017 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 22:21:44.314242 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 12 22:21:44.314436 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 12 22:21:44.317561 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 12 22:21:44.317679 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 12 22:21:44.320577 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 12 22:21:44.320718 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 22:21:44.338650 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 22:21:44.365008 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 12 22:21:44.366655 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 22:21:44.383786 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 12 22:21:44.384027 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 12 22:21:44.386618 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 12 22:21:44.386980 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 22:21:44.391234 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 12 22:21:44.391390 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 12 22:21:44.397643 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 12 22:21:44.397823 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 12 22:21:44.403627 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 22:21:44.403746 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 22:21:44.427738 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 12 22:21:44.432272 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 12 22:21:44.432548 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 22:21:44.437346 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 12 22:21:44.437487 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 12 22:21:44.441864 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 12 22:21:44.442032 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 22:21:44.446054 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 22:21:44.446240 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 22:21:44.473389 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 12 22:21:44.474536 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 12 22:21:44.493570 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 12 22:21:44.496898 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 12 22:21:44.500691 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 12 22:21:44.512715 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 12 22:21:44.540957 systemd[1]: Switching root. Nov 12 22:21:44.589052 systemd-journald[251]: Journal stopped Nov 12 22:21:47.073972 systemd-journald[251]: Received SIGTERM from PID 1 (systemd). Nov 12 22:21:47.074133 kernel: SELinux: policy capability network_peer_controls=1 Nov 12 22:21:47.074184 kernel: SELinux: policy capability open_perms=1 Nov 12 22:21:47.074213 kernel: SELinux: policy capability extended_socket_class=1 Nov 12 22:21:47.074253 kernel: SELinux: policy capability always_check_network=0 Nov 12 22:21:47.074283 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 12 22:21:47.074359 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 12 22:21:47.074482 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 12 22:21:47.074614 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 12 22:21:47.074654 kernel: audit: type=1403 audit(1731450105.080:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 12 22:21:47.074696 systemd[1]: Successfully loaded SELinux policy in 92.465ms. Nov 12 22:21:47.074738 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 31.766ms. Nov 12 22:21:47.074774 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Nov 12 22:21:47.074805 systemd[1]: Detected virtualization amazon. Nov 12 22:21:47.074844 systemd[1]: Detected architecture arm64. Nov 12 22:21:47.074876 systemd[1]: Detected first boot. Nov 12 22:21:47.074909 systemd[1]: Initializing machine ID from VM UUID. Nov 12 22:21:47.074941 zram_generator::config[1399]: No configuration found. Nov 12 22:21:47.074976 systemd[1]: Populated /etc with preset unit settings. Nov 12 22:21:47.075009 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 12 22:21:47.075046 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 12 22:21:47.075094 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 12 22:21:47.075126 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 12 22:21:47.075165 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 12 22:21:47.075199 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 12 22:21:47.075231 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 12 22:21:47.075265 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 12 22:21:47.075336 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 12 22:21:47.075386 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 12 22:21:47.075428 systemd[1]: Created slice user.slice - User and Session Slice. Nov 12 22:21:47.075461 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 22:21:47.075494 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 22:21:47.075526 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 12 22:21:47.075560 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 12 22:21:47.075593 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 12 22:21:47.075624 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 12 22:21:47.075657 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Nov 12 22:21:47.075693 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 22:21:47.075722 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 12 22:21:47.075754 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 12 22:21:47.075784 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 12 22:21:47.075818 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 12 22:21:47.075848 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 22:21:47.075879 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 12 22:21:47.075915 systemd[1]: Reached target slices.target - Slice Units. Nov 12 22:21:47.075951 systemd[1]: Reached target swap.target - Swaps. Nov 12 22:21:47.075980 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 12 22:21:47.076011 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 12 22:21:47.076050 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 12 22:21:47.076082 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 12 22:21:47.076111 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 22:21:47.076140 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 12 22:21:47.076168 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 12 22:21:47.076197 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 12 22:21:47.076231 systemd[1]: Mounting media.mount - External Media Directory... Nov 12 22:21:47.076261 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 12 22:21:47.076292 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 12 22:21:47.076379 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 12 22:21:47.076416 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 12 22:21:47.076445 systemd[1]: Reached target machines.target - Containers. Nov 12 22:21:47.076475 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 12 22:21:47.076508 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 22:21:47.076549 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 12 22:21:47.076581 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 12 22:21:47.076638 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 12 22:21:47.076672 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 12 22:21:47.076706 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 12 22:21:47.076738 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 12 22:21:47.076768 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 12 22:21:47.076800 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 12 22:21:47.076834 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 12 22:21:47.076873 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 12 22:21:47.076905 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 12 22:21:47.076935 systemd[1]: Stopped systemd-fsck-usr.service. Nov 12 22:21:47.076965 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 12 22:21:47.077001 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 12 22:21:47.077037 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 12 22:21:47.077081 kernel: fuse: init (API version 7.39) Nov 12 22:21:47.077119 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 12 22:21:47.077153 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 12 22:21:47.077196 systemd[1]: verity-setup.service: Deactivated successfully. Nov 12 22:21:47.077288 systemd-journald[1478]: Collecting audit messages is disabled. Nov 12 22:21:47.077399 systemd[1]: Stopped verity-setup.service. Nov 12 22:21:47.077436 systemd-journald[1478]: Journal started Nov 12 22:21:47.077488 systemd-journald[1478]: Runtime Journal (/run/log/journal/ec21083fa06d9b26becca4896e212ccd) is 8.0M, max 75.3M, 67.3M free. Nov 12 22:21:46.506446 systemd[1]: Queued start job for default target multi-user.target. Nov 12 22:21:46.561236 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Nov 12 22:21:46.562127 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 12 22:21:47.083920 systemd[1]: Started systemd-journald.service - Journal Service. Nov 12 22:21:47.089646 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 12 22:21:47.092179 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 12 22:21:47.094979 systemd[1]: Mounted media.mount - External Media Directory. Nov 12 22:21:47.097841 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 12 22:21:47.113621 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 12 22:21:47.119060 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 12 22:21:47.124348 kernel: ACPI: bus type drm_connector registered Nov 12 22:21:47.136518 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 22:21:47.142980 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 12 22:21:47.144687 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 12 22:21:47.153008 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 12 22:21:47.153585 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 12 22:21:47.162212 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 12 22:21:47.162967 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 12 22:21:47.166282 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 12 22:21:47.167574 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 12 22:21:47.171689 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 12 22:21:47.173108 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 12 22:21:47.176956 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 12 22:21:47.180542 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 12 22:21:47.185454 kernel: loop: module loaded Nov 12 22:21:47.185089 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 12 22:21:47.185935 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 12 22:21:47.203718 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 12 22:21:47.239871 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 12 22:21:47.252535 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 12 22:21:47.262580 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 12 22:21:47.266530 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 12 22:21:47.266612 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 12 22:21:47.272955 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Nov 12 22:21:47.285971 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 12 22:21:47.299750 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 12 22:21:47.303878 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 22:21:47.326733 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 12 22:21:47.333849 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 12 22:21:47.336633 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 12 22:21:47.340830 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 12 22:21:47.344862 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 12 22:21:47.350587 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 12 22:21:47.363818 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 12 22:21:47.378139 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 12 22:21:47.386757 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 12 22:21:47.391145 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 12 22:21:47.395952 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 12 22:21:47.399228 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 12 22:21:47.455462 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 12 22:21:47.470186 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 12 22:21:47.490916 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Nov 12 22:21:47.550388 kernel: loop0: detected capacity change from 0 to 116808 Nov 12 22:21:47.557600 systemd-journald[1478]: Time spent on flushing to /var/log/journal/ec21083fa06d9b26becca4896e212ccd is 145.317ms for 899 entries. Nov 12 22:21:47.557600 systemd-journald[1478]: System Journal (/var/log/journal/ec21083fa06d9b26becca4896e212ccd) is 8.0M, max 195.6M, 187.6M free. Nov 12 22:21:47.742850 systemd-journald[1478]: Received client request to flush runtime journal. Nov 12 22:21:47.742952 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 12 22:21:47.602167 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 22:21:47.618037 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Nov 12 22:21:47.640888 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 12 22:21:47.646577 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 12 22:21:47.652504 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Nov 12 22:21:47.692001 systemd-tmpfiles[1528]: ACLs are not supported, ignoring. Nov 12 22:21:47.692026 systemd-tmpfiles[1528]: ACLs are not supported, ignoring. Nov 12 22:21:47.715782 udevadm[1539]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 12 22:21:47.745180 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 12 22:21:47.755450 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 12 22:21:47.767631 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 12 22:21:47.776067 kernel: loop1: detected capacity change from 0 to 113536 Nov 12 22:21:47.885486 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 12 22:21:47.905069 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 12 22:21:47.928368 kernel: loop2: detected capacity change from 0 to 53784 Nov 12 22:21:47.976449 systemd-tmpfiles[1552]: ACLs are not supported, ignoring. Nov 12 22:21:47.976504 systemd-tmpfiles[1552]: ACLs are not supported, ignoring. Nov 12 22:21:47.989878 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 22:21:48.085384 kernel: loop3: detected capacity change from 0 to 116808 Nov 12 22:21:48.110366 kernel: loop4: detected capacity change from 0 to 113536 Nov 12 22:21:48.127667 kernel: loop5: detected capacity change from 0 to 53784 Nov 12 22:21:48.138143 (sd-merge)[1557]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Nov 12 22:21:48.140131 (sd-merge)[1557]: Merged extensions into '/usr'. Nov 12 22:21:48.150531 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 12 22:21:48.167893 systemd[1]: Starting ensure-sysext.service... Nov 12 22:21:48.184736 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 12 22:21:48.232873 systemd[1]: Reloading requested from client PID 1559 ('systemctl') (unit ensure-sysext.service)... Nov 12 22:21:48.233079 systemd[1]: Reloading... Nov 12 22:21:48.291937 systemd-tmpfiles[1560]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 12 22:21:48.296061 systemd-tmpfiles[1560]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 12 22:21:48.298428 systemd-tmpfiles[1560]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 12 22:21:48.299134 systemd-tmpfiles[1560]: ACLs are not supported, ignoring. Nov 12 22:21:48.299569 systemd-tmpfiles[1560]: ACLs are not supported, ignoring. Nov 12 22:21:48.316748 systemd-tmpfiles[1560]: Detected autofs mount point /boot during canonicalization of boot. Nov 12 22:21:48.316775 systemd-tmpfiles[1560]: Skipping /boot Nov 12 22:21:48.398071 systemd-tmpfiles[1560]: Detected autofs mount point /boot during canonicalization of boot. Nov 12 22:21:48.400926 systemd-tmpfiles[1560]: Skipping /boot Nov 12 22:21:48.447352 zram_generator::config[1588]: No configuration found. Nov 12 22:21:48.865475 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 12 22:21:49.028743 systemd[1]: Reloading finished in 794 ms. Nov 12 22:21:49.081001 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 22:21:49.104426 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 12 22:21:49.121107 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 12 22:21:49.129548 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 12 22:21:49.144969 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 12 22:21:49.159467 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 12 22:21:49.235714 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 12 22:21:49.248497 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 12 22:21:49.266615 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 22:21:49.278899 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 12 22:21:49.287626 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 12 22:21:49.295438 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 12 22:21:49.298648 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 22:21:49.302119 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 12 22:21:49.323017 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 22:21:49.345421 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 22:21:49.347403 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 22:21:49.359401 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 12 22:21:49.363819 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 12 22:21:49.365235 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 12 22:21:49.371127 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 22:21:49.382736 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 12 22:21:49.385147 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 22:21:49.385274 systemd[1]: Reached target time-set.target - System Time Set. Nov 12 22:21:49.390700 systemd[1]: Finished ensure-sysext.service. Nov 12 22:21:49.438061 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 12 22:21:49.438463 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 12 22:21:49.441761 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 12 22:21:49.465214 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 12 22:21:49.466536 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 12 22:21:49.471204 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 12 22:21:49.483166 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 12 22:21:49.486530 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 12 22:21:49.539372 augenrules[1679]: No rules Nov 12 22:21:49.546386 systemd[1]: audit-rules.service: Deactivated successfully. Nov 12 22:21:49.548556 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 12 22:21:49.558070 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 12 22:21:49.572621 ldconfig[1519]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 12 22:21:49.575606 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 12 22:21:49.578760 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 12 22:21:49.588510 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 12 22:21:49.591528 systemd-udevd[1661]: Using default interface naming scheme 'v255'. Nov 12 22:21:49.600804 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 12 22:21:49.656962 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 12 22:21:49.691005 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 22:21:49.711077 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 12 22:21:49.743111 systemd-resolved[1642]: Positive Trust Anchors: Nov 12 22:21:49.743185 systemd-resolved[1642]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 22:21:49.743249 systemd-resolved[1642]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 12 22:21:49.760671 systemd-resolved[1642]: Defaulting to hostname 'linux'. Nov 12 22:21:49.767615 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 12 22:21:49.770831 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 12 22:21:49.882459 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Nov 12 22:21:49.920564 systemd-networkd[1698]: lo: Link UP Nov 12 22:21:49.921284 systemd-networkd[1698]: lo: Gained carrier Nov 12 22:21:49.928366 systemd-networkd[1698]: Enumeration completed Nov 12 22:21:49.929618 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 12 22:21:49.932005 systemd[1]: Reached target network.target - Network. Nov 12 22:21:49.947634 (udev-worker)[1713]: Network interface NamePolicy= disabled on kernel command line. Nov 12 22:21:49.957611 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 12 22:21:49.963593 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1711) Nov 12 22:21:49.969349 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1711) Nov 12 22:21:50.049345 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1700) Nov 12 22:21:50.096415 systemd-networkd[1698]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 22:21:50.096432 systemd-networkd[1698]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 22:21:50.100211 systemd-networkd[1698]: eth0: Link UP Nov 12 22:21:50.100655 systemd-networkd[1698]: eth0: Gained carrier Nov 12 22:21:50.100690 systemd-networkd[1698]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 22:21:50.132894 systemd-networkd[1698]: eth0: DHCPv4 address 172.31.27.152/20, gateway 172.31.16.1 acquired from 172.31.16.1 Nov 12 22:21:50.367074 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 22:21:50.377220 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Nov 12 22:21:50.394914 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 12 22:21:50.401074 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Nov 12 22:21:50.410752 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Nov 12 22:21:50.438452 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 12 22:21:50.455990 lvm[1814]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 22:21:50.497541 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Nov 12 22:21:50.499050 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 12 22:21:50.508180 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Nov 12 22:21:50.534358 lvm[1819]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 22:21:50.551910 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 22:21:50.554864 systemd[1]: Reached target sysinit.target - System Initialization. Nov 12 22:21:50.557995 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 12 22:21:50.560755 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 12 22:21:50.564221 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 12 22:21:50.567403 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 12 22:21:50.572505 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 12 22:21:50.576439 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 12 22:21:50.576542 systemd[1]: Reached target paths.target - Path Units. Nov 12 22:21:50.578782 systemd[1]: Reached target timers.target - Timer Units. Nov 12 22:21:50.583357 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 12 22:21:50.589603 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 12 22:21:50.603700 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 12 22:21:50.609387 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Nov 12 22:21:50.613129 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 12 22:21:50.617206 systemd[1]: Reached target sockets.target - Socket Units. Nov 12 22:21:50.619502 systemd[1]: Reached target basic.target - Basic System. Nov 12 22:21:50.621651 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 12 22:21:50.621729 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 12 22:21:50.633523 systemd[1]: Starting containerd.service - containerd container runtime... Nov 12 22:21:50.640767 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Nov 12 22:21:50.653671 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 12 22:21:50.660082 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 12 22:21:50.668078 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 12 22:21:50.670512 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 12 22:21:50.677663 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 12 22:21:50.702427 systemd[1]: Started ntpd.service - Network Time Service. Nov 12 22:21:50.709282 systemd[1]: Starting setup-oem.service - Setup OEM... Nov 12 22:21:50.716353 jq[1829]: false Nov 12 22:21:50.716527 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 12 22:21:50.722723 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 12 22:21:50.732961 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 12 22:21:50.735448 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 12 22:21:50.738983 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 12 22:21:50.742824 systemd[1]: Starting update-engine.service - Update Engine... Nov 12 22:21:50.751638 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 12 22:21:50.763519 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 12 22:21:50.767369 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 12 22:21:50.790189 jq[1838]: true Nov 12 22:21:50.863501 extend-filesystems[1830]: Found loop3 Nov 12 22:21:50.894231 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 12 22:21:50.895663 extend-filesystems[1830]: Found loop4 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found loop5 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p1 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p2 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p3 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found usr Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p4 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p6 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p7 Nov 12 22:21:50.895663 extend-filesystems[1830]: Found nvme0n1p9 Nov 12 22:21:50.895663 extend-filesystems[1830]: Checking size of /dev/nvme0n1p9 Nov 12 22:21:50.870726 dbus-daemon[1828]: [system] SELinux support is enabled Nov 12 22:21:50.915067 systemd[1]: motdgen.service: Deactivated successfully. Nov 12 22:21:50.879663 dbus-daemon[1828]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1698 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Nov 12 22:21:50.917484 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 12 22:21:50.929599 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 12 22:21:50.930391 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 12 22:21:50.980451 jq[1848]: true Nov 12 22:21:51.005099 extend-filesystems[1830]: Resized partition /dev/nvme0n1p9 Nov 12 22:21:51.024801 (ntainerd)[1861]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 12 22:21:51.031096 extend-filesystems[1870]: resize2fs 1.47.1 (20-May-2024) Nov 12 22:21:51.036185 ntpd[1832]: ntpd 4.2.8p17@1.4004-o Tue Nov 12 20:41:47 UTC 2024 (1): Starting Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: ntpd 4.2.8p17@1.4004-o Tue Nov 12 20:41:47 UTC 2024 (1): Starting Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: ---------------------------------------------------- Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: ntp-4 is maintained by Network Time Foundation, Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: corporation. Support and training for ntp-4 are Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: available at https://www.nwtime.org/support Nov 12 22:21:51.051441 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: ---------------------------------------------------- Nov 12 22:21:51.050720 ntpd[1832]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Nov 12 22:21:51.050750 ntpd[1832]: ---------------------------------------------------- Nov 12 22:21:51.053173 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 12 22:21:51.050772 ntpd[1832]: ntp-4 is maintained by Network Time Foundation, Nov 12 22:21:51.050792 ntpd[1832]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Nov 12 22:21:51.050811 ntpd[1832]: corporation. Support and training for ntp-4 are Nov 12 22:21:51.050831 ntpd[1832]: available at https://www.nwtime.org/support Nov 12 22:21:51.050850 ntpd[1832]: ---------------------------------------------------- Nov 12 22:21:51.054950 dbus-daemon[1828]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 12 22:21:51.058065 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 12 22:21:51.058157 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 12 22:21:51.063628 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 12 22:21:51.063694 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 12 22:21:51.081530 ntpd[1832]: proto: precision = 0.096 usec (-23) Nov 12 22:21:51.081800 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: proto: precision = 0.096 usec (-23) Nov 12 22:21:51.082375 ntpd[1832]: basedate set to 2024-10-31 Nov 12 22:21:51.082568 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: basedate set to 2024-10-31 Nov 12 22:21:51.082681 ntpd[1832]: gps base set to 2024-11-03 (week 2339) Nov 12 22:21:51.082833 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: gps base set to 2024-11-03 (week 2339) Nov 12 22:21:51.086352 ntpd[1832]: Listen and drop on 0 v6wildcard [::]:123 Nov 12 22:21:51.086584 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listen and drop on 0 v6wildcard [::]:123 Nov 12 22:21:51.086722 ntpd[1832]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Nov 12 22:21:51.086852 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Nov 12 22:21:51.087246 ntpd[1832]: Listen normally on 2 lo 127.0.0.1:123 Nov 12 22:21:51.087503 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listen normally on 2 lo 127.0.0.1:123 Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listen normally on 3 eth0 172.31.27.152:123 Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listen normally on 4 lo [::1]:123 Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: bind(21) AF_INET6 fe80::4ea:8bff:fe48:2287%2#123 flags 0x11 failed: Cannot assign requested address Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: unable to create socket on eth0 (5) for fe80::4ea:8bff:fe48:2287%2#123 Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: failed to init interface for address fe80::4ea:8bff:fe48:2287%2 Nov 12 22:21:51.089333 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: Listening on routing socket on fd #21 for interface updates Nov 12 22:21:51.087876 ntpd[1832]: Listen normally on 3 eth0 172.31.27.152:123 Nov 12 22:21:51.087991 ntpd[1832]: Listen normally on 4 lo [::1]:123 Nov 12 22:21:51.088144 ntpd[1832]: bind(21) AF_INET6 fe80::4ea:8bff:fe48:2287%2#123 flags 0x11 failed: Cannot assign requested address Nov 12 22:21:51.088196 ntpd[1832]: unable to create socket on eth0 (5) for fe80::4ea:8bff:fe48:2287%2#123 Nov 12 22:21:51.088228 ntpd[1832]: failed to init interface for address fe80::4ea:8bff:fe48:2287%2 Nov 12 22:21:51.088379 ntpd[1832]: Listening on routing socket on fd #21 for interface updates Nov 12 22:21:51.094413 ntpd[1832]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Nov 12 22:21:51.096835 ntpd[1832]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Nov 12 22:21:51.097841 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Nov 12 22:21:51.097841 ntpd[1832]: 12 Nov 22:21:51 ntpd[1832]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Nov 12 22:21:51.113776 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Nov 12 22:21:51.157991 update_engine[1837]: I20241112 22:21:51.154860 1837 main.cc:92] Flatcar Update Engine starting Nov 12 22:21:51.172737 update_engine[1837]: I20241112 22:21:51.172124 1837 update_check_scheduler.cc:74] Next update check in 3m53s Nov 12 22:21:51.167824 systemd[1]: Started update-engine.service - Update Engine. Nov 12 22:21:51.176876 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 12 22:21:51.194210 systemd[1]: Finished setup-oem.service - Setup OEM. Nov 12 22:21:51.235532 coreos-metadata[1827]: Nov 12 22:21:51.235 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Nov 12 22:21:51.239614 coreos-metadata[1827]: Nov 12 22:21:51.239 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Nov 12 22:21:51.241980 coreos-metadata[1827]: Nov 12 22:21:51.241 INFO Fetch successful Nov 12 22:21:51.241980 coreos-metadata[1827]: Nov 12 22:21:51.241 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Nov 12 22:21:51.246956 coreos-metadata[1827]: Nov 12 22:21:51.246 INFO Fetch successful Nov 12 22:21:51.246956 coreos-metadata[1827]: Nov 12 22:21:51.246 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Nov 12 22:21:51.250809 coreos-metadata[1827]: Nov 12 22:21:51.250 INFO Fetch successful Nov 12 22:21:51.250809 coreos-metadata[1827]: Nov 12 22:21:51.250 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Nov 12 22:21:51.251746 coreos-metadata[1827]: Nov 12 22:21:51.251 INFO Fetch successful Nov 12 22:21:51.251746 coreos-metadata[1827]: Nov 12 22:21:51.251 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Nov 12 22:21:51.255530 coreos-metadata[1827]: Nov 12 22:21:51.254 INFO Fetch failed with 404: resource not found Nov 12 22:21:51.255530 coreos-metadata[1827]: Nov 12 22:21:51.254 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Nov 12 22:21:51.259721 coreos-metadata[1827]: Nov 12 22:21:51.258 INFO Fetch successful Nov 12 22:21:51.259721 coreos-metadata[1827]: Nov 12 22:21:51.258 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Nov 12 22:21:51.263513 coreos-metadata[1827]: Nov 12 22:21:51.261 INFO Fetch successful Nov 12 22:21:51.263513 coreos-metadata[1827]: Nov 12 22:21:51.263 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Nov 12 22:21:51.264217 coreos-metadata[1827]: Nov 12 22:21:51.263 INFO Fetch successful Nov 12 22:21:51.267809 coreos-metadata[1827]: Nov 12 22:21:51.264 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Nov 12 22:21:51.269957 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Nov 12 22:21:51.283915 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1699) Nov 12 22:21:51.283982 coreos-metadata[1827]: Nov 12 22:21:51.269 INFO Fetch successful Nov 12 22:21:51.283982 coreos-metadata[1827]: Nov 12 22:21:51.269 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Nov 12 22:21:51.283982 coreos-metadata[1827]: Nov 12 22:21:51.271 INFO Fetch successful Nov 12 22:21:51.285718 extend-filesystems[1870]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Nov 12 22:21:51.285718 extend-filesystems[1870]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 12 22:21:51.285718 extend-filesystems[1870]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Nov 12 22:21:51.306167 extend-filesystems[1830]: Resized filesystem in /dev/nvme0n1p9 Nov 12 22:21:51.308887 bash[1900]: Updated "/home/core/.ssh/authorized_keys" Nov 12 22:21:51.292126 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 12 22:21:51.293509 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 12 22:21:51.311542 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 12 22:21:51.324873 systemd[1]: Starting sshkeys.service... Nov 12 22:21:51.398036 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Nov 12 22:21:51.409609 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Nov 12 22:21:51.430242 systemd-logind[1836]: Watching system buttons on /dev/input/event0 (Power Button) Nov 12 22:21:51.430288 systemd-logind[1836]: Watching system buttons on /dev/input/event1 (Sleep Button) Nov 12 22:21:51.430663 systemd-logind[1836]: New seat seat0. Nov 12 22:21:51.433094 systemd[1]: Started systemd-logind.service - User Login Management. Nov 12 22:21:51.515423 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Nov 12 22:21:51.518817 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 12 22:21:51.754650 locksmithd[1889]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 12 22:21:51.792602 coreos-metadata[1918]: Nov 12 22:21:51.790 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Nov 12 22:21:51.794484 coreos-metadata[1918]: Nov 12 22:21:51.794 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Nov 12 22:21:51.800799 coreos-metadata[1918]: Nov 12 22:21:51.800 INFO Fetch successful Nov 12 22:21:51.800799 coreos-metadata[1918]: Nov 12 22:21:51.800 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Nov 12 22:21:51.801802 coreos-metadata[1918]: Nov 12 22:21:51.801 INFO Fetch successful Nov 12 22:21:51.809056 unknown[1918]: wrote ssh authorized keys file for user: core Nov 12 22:21:51.815967 sshd_keygen[1858]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 12 22:21:51.869166 dbus-daemon[1828]: [system] Successfully activated service 'org.freedesktop.hostname1' Nov 12 22:21:51.869490 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Nov 12 22:21:51.873436 dbus-daemon[1828]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1877 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Nov 12 22:21:51.900748 systemd[1]: Starting polkit.service - Authorization Manager... Nov 12 22:21:51.920966 update-ssh-keys[2001]: Updated "/home/core/.ssh/authorized_keys" Nov 12 22:21:51.930130 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Nov 12 22:21:51.949131 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 12 22:21:51.953727 systemd[1]: Finished sshkeys.service. Nov 12 22:21:51.987218 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 12 22:21:51.995191 systemd[1]: Started sshd@0-172.31.27.152:22-147.75.109.163:41422.service - OpenSSH per-connection server daemon (147.75.109.163:41422). Nov 12 22:21:52.011137 containerd[1861]: time="2024-11-12T22:21:52.010925170Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Nov 12 22:21:52.022559 polkitd[2007]: Started polkitd version 121 Nov 12 22:21:52.045393 polkitd[2007]: Loading rules from directory /etc/polkit-1/rules.d Nov 12 22:21:52.045533 polkitd[2007]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 12 22:21:52.049386 polkitd[2007]: Finished loading, compiling and executing 2 rules Nov 12 22:21:52.051707 ntpd[1832]: bind(24) AF_INET6 fe80::4ea:8bff:fe48:2287%2#123 flags 0x11 failed: Cannot assign requested address Nov 12 22:21:52.053042 ntpd[1832]: 12 Nov 22:21:52 ntpd[1832]: bind(24) AF_INET6 fe80::4ea:8bff:fe48:2287%2#123 flags 0x11 failed: Cannot assign requested address Nov 12 22:21:52.053042 ntpd[1832]: 12 Nov 22:21:52 ntpd[1832]: unable to create socket on eth0 (6) for fe80::4ea:8bff:fe48:2287%2#123 Nov 12 22:21:52.053042 ntpd[1832]: 12 Nov 22:21:52 ntpd[1832]: failed to init interface for address fe80::4ea:8bff:fe48:2287%2 Nov 12 22:21:52.052500 systemd[1]: Started polkit.service - Authorization Manager. Nov 12 22:21:52.051778 ntpd[1832]: unable to create socket on eth0 (6) for fe80::4ea:8bff:fe48:2287%2#123 Nov 12 22:21:52.051807 ntpd[1832]: failed to init interface for address fe80::4ea:8bff:fe48:2287%2 Nov 12 22:21:52.052115 dbus-daemon[1828]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Nov 12 22:21:52.055528 polkitd[2007]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Nov 12 22:21:52.061244 systemd[1]: issuegen.service: Deactivated successfully. Nov 12 22:21:52.062640 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 12 22:21:52.078442 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 12 22:21:52.093424 systemd-networkd[1698]: eth0: Gained IPv6LL Nov 12 22:21:52.111674 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 12 22:21:52.116243 systemd[1]: Reached target network-online.target - Network is Online. Nov 12 22:21:52.136324 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Nov 12 22:21:52.142985 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 12 22:21:52.167247 systemd-hostnamed[1877]: Hostname set to (transient) Nov 12 22:21:52.171514 systemd-resolved[1642]: System hostname changed to 'ip-172-31-27-152'. Nov 12 22:21:52.192688 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 12 22:21:52.209807 containerd[1861]: time="2024-11-12T22:21:52.209366170Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.210426 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 12 22:21:52.226546 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Nov 12 22:21:52.229849 systemd[1]: Reached target getty.target - Login Prompts. Nov 12 22:21:52.242608 containerd[1861]: time="2024-11-12T22:21:52.242425799Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.60-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Nov 12 22:21:52.242608 containerd[1861]: time="2024-11-12T22:21:52.242582795Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Nov 12 22:21:52.242840 containerd[1861]: time="2024-11-12T22:21:52.242631191Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Nov 12 22:21:52.243238 containerd[1861]: time="2024-11-12T22:21:52.243147863Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Nov 12 22:21:52.243238 containerd[1861]: time="2024-11-12T22:21:52.243234875Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.245698667Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.245778275Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.246146483Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.246187187Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.246218735Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 22:21:52.246886 containerd[1861]: time="2024-11-12T22:21:52.246245795Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.250011 containerd[1861]: time="2024-11-12T22:21:52.249036563Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.250216 containerd[1861]: time="2024-11-12T22:21:52.250054103Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Nov 12 22:21:52.253794 containerd[1861]: time="2024-11-12T22:21:52.251455655Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 22:21:52.253794 containerd[1861]: time="2024-11-12T22:21:52.251581259Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Nov 12 22:21:52.253794 containerd[1861]: time="2024-11-12T22:21:52.251983547Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Nov 12 22:21:52.253794 containerd[1861]: time="2024-11-12T22:21:52.252173339Z" level=info msg="metadata content store policy set" policy=shared Nov 12 22:21:52.258982 containerd[1861]: time="2024-11-12T22:21:52.258900383Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Nov 12 22:21:52.259257 containerd[1861]: time="2024-11-12T22:21:52.259020311Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Nov 12 22:21:52.259257 containerd[1861]: time="2024-11-12T22:21:52.259062983Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Nov 12 22:21:52.259257 containerd[1861]: time="2024-11-12T22:21:52.259100627Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Nov 12 22:21:52.259257 containerd[1861]: time="2024-11-12T22:21:52.259141607Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Nov 12 22:21:52.259484 containerd[1861]: time="2024-11-12T22:21:52.259435451Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.263715251Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264123551Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264175139Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264225155Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264271259Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264362915Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.265063 containerd[1861]: time="2024-11-12T22:21:52.264409679Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.265982 containerd[1861]: time="2024-11-12T22:21:52.265927931Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.266182 containerd[1861]: time="2024-11-12T22:21:52.266147795Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.266358 containerd[1861]: time="2024-11-12T22:21:52.266279927Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.266478 containerd[1861]: time="2024-11-12T22:21:52.266449631Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.266591 containerd[1861]: time="2024-11-12T22:21:52.266561351Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Nov 12 22:21:52.266736 containerd[1861]: time="2024-11-12T22:21:52.266704979Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.266897 containerd[1861]: time="2024-11-12T22:21:52.266862935Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267025 containerd[1861]: time="2024-11-12T22:21:52.266997899Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267157 containerd[1861]: time="2024-11-12T22:21:52.267126155Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267269 containerd[1861]: time="2024-11-12T22:21:52.267241859Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267492 containerd[1861]: time="2024-11-12T22:21:52.267457979Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267612 containerd[1861]: time="2024-11-12T22:21:52.267581147Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267725 containerd[1861]: time="2024-11-12T22:21:52.267698003Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267835 containerd[1861]: time="2024-11-12T22:21:52.267807815Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.267955 containerd[1861]: time="2024-11-12T22:21:52.267928343Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.268063 containerd[1861]: time="2024-11-12T22:21:52.268036811Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.268199 containerd[1861]: time="2024-11-12T22:21:52.268169387Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270397319Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270472235Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270530147Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270567335Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270596627Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270769823Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270819011Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270845579Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270875363Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270899015Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270943559Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.270971135Z" level=info msg="NRI interface is disabled by configuration." Nov 12 22:21:52.271340 containerd[1861]: time="2024-11-12T22:21:52.271005083Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Nov 12 22:21:52.274920 containerd[1861]: time="2024-11-12T22:21:52.273006299Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Nov 12 22:21:52.274920 containerd[1861]: time="2024-11-12T22:21:52.273138875Z" level=info msg="Connect containerd service" Nov 12 22:21:52.274920 containerd[1861]: time="2024-11-12T22:21:52.273235739Z" level=info msg="using legacy CRI server" Nov 12 22:21:52.274920 containerd[1861]: time="2024-11-12T22:21:52.273257051Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 12 22:21:52.274920 containerd[1861]: time="2024-11-12T22:21:52.273595175Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Nov 12 22:21:52.281440 containerd[1861]: time="2024-11-12T22:21:52.280971455Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282400967Z" level=info msg="Start subscribing containerd event" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282515771Z" level=info msg="Start recovering state" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282653687Z" level=info msg="Start event monitor" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282682415Z" level=info msg="Start snapshots syncer" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282705107Z" level=info msg="Start cni network conf syncer for default" Nov 12 22:21:52.282998 containerd[1861]: time="2024-11-12T22:21:52.282725243Z" level=info msg="Start streaming server" Nov 12 22:21:52.284152 amazon-ssm-agent[2040]: Initializing new seelog logger Nov 12 22:21:52.285125 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 12 22:21:52.289399 containerd[1861]: time="2024-11-12T22:21:52.287753339Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 12 22:21:52.289641 containerd[1861]: time="2024-11-12T22:21:52.289559843Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 12 22:21:52.290841 amazon-ssm-agent[2040]: New Seelog Logger Creation Complete Nov 12 22:21:52.290957 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.290957 amazon-ssm-agent[2040]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.294667 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 processing appconfig overrides Nov 12 22:21:52.294667 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.294667 amazon-ssm-agent[2040]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.294667 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 processing appconfig overrides Nov 12 22:21:52.294931 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.294931 amazon-ssm-agent[2040]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.296950 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 processing appconfig overrides Nov 12 22:21:52.296950 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO Proxy environment variables: Nov 12 22:21:52.297426 containerd[1861]: time="2024-11-12T22:21:52.297379391Z" level=info msg="containerd successfully booted in 0.293089s" Nov 12 22:21:52.298447 systemd[1]: Started containerd.service - containerd container runtime. Nov 12 22:21:52.301553 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 12 22:21:52.307716 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.307918 amazon-ssm-agent[2040]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Nov 12 22:21:52.308574 systemd[1]: Startup finished in 1.302s (kernel) + 9.228s (initrd) + 7.317s (userspace) = 17.848s. Nov 12 22:21:52.317354 amazon-ssm-agent[2040]: 2024/11/12 22:21:52 processing appconfig overrides Nov 12 22:21:52.396532 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO no_proxy: Nov 12 22:21:52.423552 sshd[2020]: Accepted publickey for core from 147.75.109.163 port 41422 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:52.427830 sshd-session[2020]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:52.452130 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 12 22:21:52.461941 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 12 22:21:52.469668 systemd-logind[1836]: New session 1 of user core. Nov 12 22:21:52.497391 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 12 22:21:52.498274 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO https_proxy: Nov 12 22:21:52.510865 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 12 22:21:52.530506 (systemd)[2066]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 12 22:21:52.596992 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO http_proxy: Nov 12 22:21:52.696321 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO Checking if agent identity type OnPrem can be assumed Nov 12 22:21:52.770917 systemd[2066]: Queued start job for default target default.target. Nov 12 22:21:52.789112 systemd[2066]: Created slice app.slice - User Application Slice. Nov 12 22:21:52.789179 systemd[2066]: Reached target paths.target - Paths. Nov 12 22:21:52.789213 systemd[2066]: Reached target timers.target - Timers. Nov 12 22:21:52.792987 systemd[2066]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 12 22:21:52.793943 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO Checking if agent identity type EC2 can be assumed Nov 12 22:21:52.839447 systemd[2066]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 12 22:21:52.839689 systemd[2066]: Reached target sockets.target - Sockets. Nov 12 22:21:52.839736 systemd[2066]: Reached target basic.target - Basic System. Nov 12 22:21:52.839891 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 12 22:21:52.841395 systemd[2066]: Reached target default.target - Main User Target. Nov 12 22:21:52.841487 systemd[2066]: Startup finished in 297ms. Nov 12 22:21:52.844698 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 12 22:21:52.892830 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO Agent will take identity from EC2 Nov 12 22:21:52.939488 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] using named pipe channel for IPC Nov 12 22:21:52.939488 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] using named pipe channel for IPC Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] using named pipe channel for IPC Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] Starting Core Agent Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [amazon-ssm-agent] registrar detected. Attempting registration Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [Registrar] Starting registrar module Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [EC2Identity] EC2 registration was successful. Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [CredentialRefresher] credentialRefresher has started Nov 12 22:21:52.939660 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [CredentialRefresher] Starting credentials refresher loop Nov 12 22:21:52.940059 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO EC2RoleProvider Successfully connected with instance profile role credentials Nov 12 22:21:52.991810 amazon-ssm-agent[2040]: 2024-11-12 22:21:52 INFO [CredentialRefresher] Next credential rotation will be in 31.1749874479 minutes Nov 12 22:21:53.013932 systemd[1]: Started sshd@1-172.31.27.152:22-147.75.109.163:56184.service - OpenSSH per-connection server daemon (147.75.109.163:56184). Nov 12 22:21:53.207786 sshd[2079]: Accepted publickey for core from 147.75.109.163 port 56184 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:53.211873 sshd-session[2079]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:53.221639 systemd-logind[1836]: New session 2 of user core. Nov 12 22:21:53.226710 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 12 22:21:53.357769 sshd[2081]: Connection closed by 147.75.109.163 port 56184 Nov 12 22:21:53.358348 sshd-session[2079]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:53.365801 systemd-logind[1836]: Session 2 logged out. Waiting for processes to exit. Nov 12 22:21:53.367584 systemd[1]: sshd@1-172.31.27.152:22-147.75.109.163:56184.service: Deactivated successfully. Nov 12 22:21:53.371956 systemd[1]: session-2.scope: Deactivated successfully. Nov 12 22:21:53.374436 systemd-logind[1836]: Removed session 2. Nov 12 22:21:53.397900 systemd[1]: Started sshd@2-172.31.27.152:22-147.75.109.163:56200.service - OpenSSH per-connection server daemon (147.75.109.163:56200). Nov 12 22:21:53.597947 sshd[2086]: Accepted publickey for core from 147.75.109.163 port 56200 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:53.599721 sshd-session[2086]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:53.607199 systemd-logind[1836]: New session 3 of user core. Nov 12 22:21:53.617605 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 12 22:21:53.740011 sshd[2088]: Connection closed by 147.75.109.163 port 56200 Nov 12 22:21:53.741260 sshd-session[2086]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:53.746840 systemd-logind[1836]: Session 3 logged out. Waiting for processes to exit. Nov 12 22:21:53.748547 systemd[1]: sshd@2-172.31.27.152:22-147.75.109.163:56200.service: Deactivated successfully. Nov 12 22:21:53.751800 systemd[1]: session-3.scope: Deactivated successfully. Nov 12 22:21:53.755153 systemd-logind[1836]: Removed session 3. Nov 12 22:21:53.782942 systemd[1]: Started sshd@3-172.31.27.152:22-147.75.109.163:56206.service - OpenSSH per-connection server daemon (147.75.109.163:56206). Nov 12 22:21:53.971177 amazon-ssm-agent[2040]: 2024-11-12 22:21:53 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Nov 12 22:21:53.984103 sshd[2093]: Accepted publickey for core from 147.75.109.163 port 56206 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:53.986923 sshd-session[2093]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:53.997418 systemd-logind[1836]: New session 4 of user core. Nov 12 22:21:54.002629 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 12 22:21:54.072739 amazon-ssm-agent[2040]: 2024-11-12 22:21:53 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2096) started Nov 12 22:21:54.136880 sshd[2100]: Connection closed by 147.75.109.163 port 56206 Nov 12 22:21:54.142698 sshd-session[2093]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:54.151630 systemd[1]: sshd@3-172.31.27.152:22-147.75.109.163:56206.service: Deactivated successfully. Nov 12 22:21:54.155437 systemd[1]: session-4.scope: Deactivated successfully. Nov 12 22:21:54.157830 systemd-logind[1836]: Session 4 logged out. Waiting for processes to exit. Nov 12 22:21:54.175085 amazon-ssm-agent[2040]: 2024-11-12 22:21:53 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Nov 12 22:21:54.183243 systemd[1]: Started sshd@4-172.31.27.152:22-147.75.109.163:56222.service - OpenSSH per-connection server daemon (147.75.109.163:56222). Nov 12 22:21:54.185399 systemd-logind[1836]: Removed session 4. Nov 12 22:21:54.380737 sshd[2109]: Accepted publickey for core from 147.75.109.163 port 56222 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:54.383277 sshd-session[2109]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:54.391711 systemd-logind[1836]: New session 5 of user core. Nov 12 22:21:54.398652 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 12 22:21:54.542975 sudo[2115]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 12 22:21:54.544564 sudo[2115]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:54.561476 sudo[2115]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:54.584079 sshd[2114]: Connection closed by 147.75.109.163 port 56222 Nov 12 22:21:54.585156 sshd-session[2109]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:54.590969 systemd[1]: sshd@4-172.31.27.152:22-147.75.109.163:56222.service: Deactivated successfully. Nov 12 22:21:54.594213 systemd[1]: session-5.scope: Deactivated successfully. Nov 12 22:21:54.596727 systemd-logind[1836]: Session 5 logged out. Waiting for processes to exit. Nov 12 22:21:54.598714 systemd-logind[1836]: Removed session 5. Nov 12 22:21:54.628810 systemd[1]: Started sshd@5-172.31.27.152:22-147.75.109.163:56228.service - OpenSSH per-connection server daemon (147.75.109.163:56228). Nov 12 22:21:54.810329 sshd[2120]: Accepted publickey for core from 147.75.109.163 port 56228 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:54.813454 sshd-session[2120]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:54.822351 systemd-logind[1836]: New session 6 of user core. Nov 12 22:21:54.833583 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 12 22:21:54.940084 sudo[2124]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 12 22:21:54.941038 sudo[2124]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:54.948732 sudo[2124]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:54.960375 sudo[2123]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 12 22:21:54.961062 sudo[2123]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:54.987940 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 12 22:21:55.035894 augenrules[2146]: No rules Nov 12 22:21:55.038176 systemd[1]: audit-rules.service: Deactivated successfully. Nov 12 22:21:55.038604 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 12 22:21:55.041189 sudo[2123]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:55.051659 ntpd[1832]: Listen normally on 7 eth0 [fe80::4ea:8bff:fe48:2287%2]:123 Nov 12 22:21:55.052098 ntpd[1832]: 12 Nov 22:21:55 ntpd[1832]: Listen normally on 7 eth0 [fe80::4ea:8bff:fe48:2287%2]:123 Nov 12 22:21:55.063739 sshd[2122]: Connection closed by 147.75.109.163 port 56228 Nov 12 22:21:55.064499 sshd-session[2120]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:55.070029 systemd[1]: session-6.scope: Deactivated successfully. Nov 12 22:21:55.072058 systemd[1]: sshd@5-172.31.27.152:22-147.75.109.163:56228.service: Deactivated successfully. Nov 12 22:21:55.076716 systemd-logind[1836]: Session 6 logged out. Waiting for processes to exit. Nov 12 22:21:55.078617 systemd-logind[1836]: Removed session 6. Nov 12 22:21:55.102814 systemd[1]: Started sshd@6-172.31.27.152:22-147.75.109.163:56234.service - OpenSSH per-connection server daemon (147.75.109.163:56234). Nov 12 22:21:55.294446 sshd[2154]: Accepted publickey for core from 147.75.109.163 port 56234 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:55.297414 sshd-session[2154]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:55.308129 systemd-logind[1836]: New session 7 of user core. Nov 12 22:21:55.318679 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 12 22:21:55.423078 sudo[2157]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/http Nov 12 22:21:55.424234 sudo[2157]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:55.430082 sudo[2157]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:55.452027 sshd[2156]: Connection closed by 147.75.109.163 port 56234 Nov 12 22:21:55.452881 sshd-session[2154]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:55.457970 systemd[1]: session-7.scope: Deactivated successfully. Nov 12 22:21:55.461192 systemd[1]: sshd@6-172.31.27.152:22-147.75.109.163:56234.service: Deactivated successfully. Nov 12 22:21:55.466362 systemd-logind[1836]: Session 7 logged out. Waiting for processes to exit. Nov 12 22:21:55.468622 systemd-logind[1836]: Removed session 7. Nov 12 22:21:55.498848 systemd[1]: Started sshd@7-172.31.27.152:22-147.75.109.163:56238.service - OpenSSH per-connection server daemon (147.75.109.163:56238). Nov 12 22:21:55.679600 sshd[2162]: Accepted publickey for core from 147.75.109.163 port 56238 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:55.682646 sshd-session[2162]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:55.690094 systemd-logind[1836]: New session 8 of user core. Nov 12 22:21:55.698687 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 12 22:21:55.803236 sudo[2165]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/https Nov 12 22:21:55.804388 sudo[2165]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:55.810063 sudo[2165]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:55.833130 sshd[2164]: Connection closed by 147.75.109.163 port 56238 Nov 12 22:21:55.833861 sshd-session[2162]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:55.843662 systemd-logind[1836]: Session 8 logged out. Waiting for processes to exit. Nov 12 22:21:55.845199 systemd[1]: sshd@7-172.31.27.152:22-147.75.109.163:56238.service: Deactivated successfully. Nov 12 22:21:55.850235 systemd[1]: session-8.scope: Deactivated successfully. Nov 12 22:21:55.854132 systemd-logind[1836]: Removed session 8. Nov 12 22:21:55.873857 systemd[1]: Started sshd@8-172.31.27.152:22-147.75.109.163:56250.service - OpenSSH per-connection server daemon (147.75.109.163:56250). Nov 12 22:21:56.074066 sshd[2170]: Accepted publickey for core from 147.75.109.163 port 56250 ssh2: RSA SHA256:uIlZGZS4ktpZyIP4/chqTIlyFelgeTnlXR9XFJx/YBs Nov 12 22:21:56.076686 sshd-session[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 22:21:56.085841 systemd-logind[1836]: New session 9 of user core. Nov 12 22:21:56.096625 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 12 22:21:56.206156 sudo[2173]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/s3-anon Nov 12 22:21:56.207485 sudo[2173]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 22:21:56.215252 sudo[2173]: pam_unix(sudo:session): session closed for user root Nov 12 22:21:56.238971 sshd[2172]: Connection closed by 147.75.109.163 port 56250 Nov 12 22:21:56.239890 sshd-session[2170]: pam_unix(sshd:session): session closed for user core Nov 12 22:21:56.248618 systemd[1]: sshd@8-172.31.27.152:22-147.75.109.163:56250.service: Deactivated successfully. Nov 12 22:21:56.253240 systemd[1]: session-9.scope: Deactivated successfully. Nov 12 22:21:56.255043 systemd-logind[1836]: Session 9 logged out. Waiting for processes to exit. Nov 12 22:21:56.258027 systemd-logind[1836]: Removed session 9.