Jan 29 16:02:02.181873 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jan 29 16:02:02.184009 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Wed Jan 29 14:53:00 -00 2025 Jan 29 16:02:02.184043 kernel: KASLR disabled due to lack of seed Jan 29 16:02:02.184060 kernel: efi: EFI v2.7 by EDK II Jan 29 16:02:02.184077 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a736a98 MEMRESERVE=0x78557598 Jan 29 16:02:02.184092 kernel: secureboot: Secure boot disabled Jan 29 16:02:02.184110 kernel: ACPI: Early table checksum verification disabled Jan 29 16:02:02.184126 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jan 29 16:02:02.184143 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jan 29 16:02:02.184159 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 29 16:02:02.184182 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jan 29 16:02:02.184198 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 29 16:02:02.184215 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jan 29 16:02:02.184232 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jan 29 16:02:02.184252 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jan 29 16:02:02.184275 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 29 16:02:02.184295 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jan 29 16:02:02.184312 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jan 29 16:02:02.184329 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jan 29 16:02:02.184346 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jan 29 16:02:02.184363 kernel: printk: bootconsole [uart0] enabled Jan 29 16:02:02.184382 kernel: NUMA: Failed to initialise from firmware Jan 29 16:02:02.184400 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jan 29 16:02:02.184418 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Jan 29 16:02:02.184435 kernel: Zone ranges: Jan 29 16:02:02.184452 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 29 16:02:02.184475 kernel: DMA32 empty Jan 29 16:02:02.184493 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jan 29 16:02:02.184511 kernel: Movable zone start for each node Jan 29 16:02:02.184529 kernel: Early memory node ranges Jan 29 16:02:02.184547 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jan 29 16:02:02.184565 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jan 29 16:02:02.184583 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jan 29 16:02:02.184600 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jan 29 16:02:02.184620 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jan 29 16:02:02.184639 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jan 29 16:02:02.184656 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jan 29 16:02:02.184674 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jan 29 16:02:02.184698 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jan 29 16:02:02.184716 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jan 29 16:02:02.184748 kernel: psci: probing for conduit method from ACPI. Jan 29 16:02:02.184767 kernel: psci: PSCIv1.0 detected in firmware. Jan 29 16:02:02.184785 kernel: psci: Using standard PSCI v0.2 function IDs Jan 29 16:02:02.184809 kernel: psci: Trusted OS migration not required Jan 29 16:02:02.184827 kernel: psci: SMC Calling Convention v1.1 Jan 29 16:02:02.184845 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 29 16:02:02.184862 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 29 16:02:02.184880 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 29 16:02:02.184945 kernel: Detected PIPT I-cache on CPU0 Jan 29 16:02:02.184976 kernel: CPU features: detected: GIC system register CPU interface Jan 29 16:02:02.184994 kernel: CPU features: detected: Spectre-v2 Jan 29 16:02:02.185012 kernel: CPU features: detected: Spectre-v3a Jan 29 16:02:02.185029 kernel: CPU features: detected: Spectre-BHB Jan 29 16:02:02.185047 kernel: CPU features: detected: ARM erratum 1742098 Jan 29 16:02:02.185065 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jan 29 16:02:02.185093 kernel: alternatives: applying boot alternatives Jan 29 16:02:02.185113 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=efa7e6e1cc8b13b443d6366d9f999907439b0271fcbeecfeffa01ef11e4dc0ac Jan 29 16:02:02.185134 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 29 16:02:02.185152 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 29 16:02:02.185170 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 29 16:02:02.185188 kernel: Fallback order for Node 0: 0 Jan 29 16:02:02.185206 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Jan 29 16:02:02.185224 kernel: Policy zone: Normal Jan 29 16:02:02.185241 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 29 16:02:02.185258 kernel: software IO TLB: area num 2. Jan 29 16:02:02.185281 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Jan 29 16:02:02.185299 kernel: Memory: 3821240K/4030464K available (10304K kernel code, 2186K rwdata, 8092K rodata, 38336K init, 897K bss, 209224K reserved, 0K cma-reserved) Jan 29 16:02:02.185317 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 29 16:02:02.185351 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 29 16:02:02.185376 kernel: rcu: RCU event tracing is enabled. Jan 29 16:02:02.185394 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 29 16:02:02.185412 kernel: Trampoline variant of Tasks RCU enabled. Jan 29 16:02:02.185430 kernel: Tracing variant of Tasks RCU enabled. Jan 29 16:02:02.185449 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 29 16:02:02.185466 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 29 16:02:02.185483 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 29 16:02:02.185506 kernel: GICv3: 96 SPIs implemented Jan 29 16:02:02.185523 kernel: GICv3: 0 Extended SPIs implemented Jan 29 16:02:02.185540 kernel: Root IRQ handler: gic_handle_irq Jan 29 16:02:02.185557 kernel: GICv3: GICv3 features: 16 PPIs Jan 29 16:02:02.185574 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jan 29 16:02:02.185592 kernel: ITS [mem 0x10080000-0x1009ffff] Jan 29 16:02:02.185609 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) Jan 29 16:02:02.185628 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) Jan 29 16:02:02.185646 kernel: GICv3: using LPI property table @0x00000004000d0000 Jan 29 16:02:02.185663 kernel: ITS: Using hypervisor restricted LPI range [128] Jan 29 16:02:02.185681 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 Jan 29 16:02:02.185698 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 29 16:02:02.185720 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jan 29 16:02:02.185738 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jan 29 16:02:02.185755 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jan 29 16:02:02.185772 kernel: Console: colour dummy device 80x25 Jan 29 16:02:02.185790 kernel: printk: console [tty1] enabled Jan 29 16:02:02.185808 kernel: ACPI: Core revision 20230628 Jan 29 16:02:02.185826 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jan 29 16:02:02.185844 kernel: pid_max: default: 32768 minimum: 301 Jan 29 16:02:02.185861 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 29 16:02:02.185879 kernel: landlock: Up and running. Jan 29 16:02:02.188659 kernel: SELinux: Initializing. Jan 29 16:02:02.188709 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 29 16:02:02.188729 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 29 16:02:02.188748 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 29 16:02:02.188795 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 29 16:02:02.188818 kernel: rcu: Hierarchical SRCU implementation. Jan 29 16:02:02.188838 kernel: rcu: Max phase no-delay instances is 400. Jan 29 16:02:02.188856 kernel: Platform MSI: ITS@0x10080000 domain created Jan 29 16:02:02.188888 kernel: PCI/MSI: ITS@0x10080000 domain created Jan 29 16:02:02.188941 kernel: Remapping and enabling EFI services. Jan 29 16:02:02.188962 kernel: smp: Bringing up secondary CPUs ... Jan 29 16:02:02.188980 kernel: Detected PIPT I-cache on CPU1 Jan 29 16:02:02.188998 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jan 29 16:02:02.189016 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 Jan 29 16:02:02.189034 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jan 29 16:02:02.189051 kernel: smp: Brought up 1 node, 2 CPUs Jan 29 16:02:02.189069 kernel: SMP: Total of 2 processors activated. Jan 29 16:02:02.189087 kernel: CPU features: detected: 32-bit EL0 Support Jan 29 16:02:02.189113 kernel: CPU features: detected: 32-bit EL1 Support Jan 29 16:02:02.189132 kernel: CPU features: detected: CRC32 instructions Jan 29 16:02:02.189162 kernel: CPU: All CPU(s) started at EL1 Jan 29 16:02:02.189185 kernel: alternatives: applying system-wide alternatives Jan 29 16:02:02.189204 kernel: devtmpfs: initialized Jan 29 16:02:02.189222 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 29 16:02:02.189240 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 29 16:02:02.189258 kernel: pinctrl core: initialized pinctrl subsystem Jan 29 16:02:02.189277 kernel: SMBIOS 3.0.0 present. Jan 29 16:02:02.189301 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jan 29 16:02:02.189320 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 29 16:02:02.189356 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 29 16:02:02.189379 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 29 16:02:02.189398 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 29 16:02:02.189417 kernel: audit: initializing netlink subsys (disabled) Jan 29 16:02:02.189436 kernel: audit: type=2000 audit(0.220:1): state=initialized audit_enabled=0 res=1 Jan 29 16:02:02.189461 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 29 16:02:02.189480 kernel: cpuidle: using governor menu Jan 29 16:02:02.189499 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 29 16:02:02.189517 kernel: ASID allocator initialised with 65536 entries Jan 29 16:02:02.189535 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 29 16:02:02.189554 kernel: Serial: AMBA PL011 UART driver Jan 29 16:02:02.189572 kernel: Modules: 17760 pages in range for non-PLT usage Jan 29 16:02:02.189590 kernel: Modules: 509280 pages in range for PLT usage Jan 29 16:02:02.189609 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 29 16:02:02.189633 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 29 16:02:02.189652 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 29 16:02:02.189671 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 29 16:02:02.189689 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 29 16:02:02.189708 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 29 16:02:02.189727 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 29 16:02:02.189745 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 29 16:02:02.189763 kernel: ACPI: Added _OSI(Module Device) Jan 29 16:02:02.189781 kernel: ACPI: Added _OSI(Processor Device) Jan 29 16:02:02.189805 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 29 16:02:02.189824 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 29 16:02:02.189842 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 29 16:02:02.189861 kernel: ACPI: Interpreter enabled Jan 29 16:02:02.189879 kernel: ACPI: Using GIC for interrupt routing Jan 29 16:02:02.189920 kernel: ACPI: MCFG table detected, 1 entries Jan 29 16:02:02.189946 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jan 29 16:02:02.190286 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 29 16:02:02.190518 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 29 16:02:02.190733 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 29 16:02:02.193162 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jan 29 16:02:02.194596 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jan 29 16:02:02.194638 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jan 29 16:02:02.194659 kernel: acpiphp: Slot [1] registered Jan 29 16:02:02.194678 kernel: acpiphp: Slot [2] registered Jan 29 16:02:02.194697 kernel: acpiphp: Slot [3] registered Jan 29 16:02:02.194728 kernel: acpiphp: Slot [4] registered Jan 29 16:02:02.194747 kernel: acpiphp: Slot [5] registered Jan 29 16:02:02.194765 kernel: acpiphp: Slot [6] registered Jan 29 16:02:02.194783 kernel: acpiphp: Slot [7] registered Jan 29 16:02:02.194801 kernel: acpiphp: Slot [8] registered Jan 29 16:02:02.194819 kernel: acpiphp: Slot [9] registered Jan 29 16:02:02.194838 kernel: acpiphp: Slot [10] registered Jan 29 16:02:02.194860 kernel: acpiphp: Slot [11] registered Jan 29 16:02:02.194883 kernel: acpiphp: Slot [12] registered Jan 29 16:02:02.197037 kernel: acpiphp: Slot [13] registered Jan 29 16:02:02.197082 kernel: acpiphp: Slot [14] registered Jan 29 16:02:02.197102 kernel: acpiphp: Slot [15] registered Jan 29 16:02:02.197121 kernel: acpiphp: Slot [16] registered Jan 29 16:02:02.197141 kernel: acpiphp: Slot [17] registered Jan 29 16:02:02.197160 kernel: acpiphp: Slot [18] registered Jan 29 16:02:02.197178 kernel: acpiphp: Slot [19] registered Jan 29 16:02:02.197196 kernel: acpiphp: Slot [20] registered Jan 29 16:02:02.197215 kernel: acpiphp: Slot [21] registered Jan 29 16:02:02.197234 kernel: acpiphp: Slot [22] registered Jan 29 16:02:02.197258 kernel: acpiphp: Slot [23] registered Jan 29 16:02:02.197277 kernel: acpiphp: Slot [24] registered Jan 29 16:02:02.197295 kernel: acpiphp: Slot [25] registered Jan 29 16:02:02.197314 kernel: acpiphp: Slot [26] registered Jan 29 16:02:02.197332 kernel: acpiphp: Slot [27] registered Jan 29 16:02:02.197372 kernel: acpiphp: Slot [28] registered Jan 29 16:02:02.197392 kernel: acpiphp: Slot [29] registered Jan 29 16:02:02.197411 kernel: acpiphp: Slot [30] registered Jan 29 16:02:02.197430 kernel: acpiphp: Slot [31] registered Jan 29 16:02:02.197448 kernel: PCI host bridge to bus 0000:00 Jan 29 16:02:02.197755 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jan 29 16:02:02.198006 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 29 16:02:02.198217 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jan 29 16:02:02.198415 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jan 29 16:02:02.198660 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Jan 29 16:02:02.200667 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Jan 29 16:02:02.201068 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Jan 29 16:02:02.201332 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Jan 29 16:02:02.201582 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Jan 29 16:02:02.201805 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 29 16:02:02.204175 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Jan 29 16:02:02.204415 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Jan 29 16:02:02.204630 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Jan 29 16:02:02.204861 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Jan 29 16:02:02.205148 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 29 16:02:02.205410 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Jan 29 16:02:02.205649 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Jan 29 16:02:02.205882 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Jan 29 16:02:02.206155 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Jan 29 16:02:02.206371 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Jan 29 16:02:02.206580 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jan 29 16:02:02.206789 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 29 16:02:02.209124 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jan 29 16:02:02.209173 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 29 16:02:02.209193 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 29 16:02:02.209212 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 29 16:02:02.209232 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 29 16:02:02.209251 kernel: iommu: Default domain type: Translated Jan 29 16:02:02.209280 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 29 16:02:02.209299 kernel: efivars: Registered efivars operations Jan 29 16:02:02.209318 kernel: vgaarb: loaded Jan 29 16:02:02.209356 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 29 16:02:02.209380 kernel: VFS: Disk quotas dquot_6.6.0 Jan 29 16:02:02.209399 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 29 16:02:02.209418 kernel: pnp: PnP ACPI init Jan 29 16:02:02.209664 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jan 29 16:02:02.209702 kernel: pnp: PnP ACPI: found 1 devices Jan 29 16:02:02.209722 kernel: NET: Registered PF_INET protocol family Jan 29 16:02:02.209741 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 29 16:02:02.209760 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 29 16:02:02.209779 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 29 16:02:02.209799 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 29 16:02:02.209818 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 29 16:02:02.209836 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 29 16:02:02.209855 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 29 16:02:02.209880 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 29 16:02:02.209926 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 29 16:02:02.209951 kernel: PCI: CLS 0 bytes, default 64 Jan 29 16:02:02.209969 kernel: kvm [1]: HYP mode not available Jan 29 16:02:02.209988 kernel: Initialise system trusted keyrings Jan 29 16:02:02.210007 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 29 16:02:02.210027 kernel: Key type asymmetric registered Jan 29 16:02:02.210046 kernel: Asymmetric key parser 'x509' registered Jan 29 16:02:02.210064 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 29 16:02:02.210090 kernel: io scheduler mq-deadline registered Jan 29 16:02:02.210109 kernel: io scheduler kyber registered Jan 29 16:02:02.210128 kernel: io scheduler bfq registered Jan 29 16:02:02.210416 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jan 29 16:02:02.210447 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 29 16:02:02.210467 kernel: ACPI: button: Power Button [PWRB] Jan 29 16:02:02.210486 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jan 29 16:02:02.210505 kernel: ACPI: button: Sleep Button [SLPB] Jan 29 16:02:02.210531 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 29 16:02:02.210552 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 29 16:02:02.210792 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jan 29 16:02:02.210826 kernel: printk: console [ttyS0] disabled Jan 29 16:02:02.210847 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jan 29 16:02:02.210865 kernel: printk: console [ttyS0] enabled Jan 29 16:02:02.210883 kernel: printk: bootconsole [uart0] disabled Jan 29 16:02:02.212976 kernel: thunder_xcv, ver 1.0 Jan 29 16:02:02.213012 kernel: thunder_bgx, ver 1.0 Jan 29 16:02:02.213031 kernel: nicpf, ver 1.0 Jan 29 16:02:02.213061 kernel: nicvf, ver 1.0 Jan 29 16:02:02.213374 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 29 16:02:02.213590 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-29T16:02:01 UTC (1738166521) Jan 29 16:02:02.213618 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 29 16:02:02.213639 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Jan 29 16:02:02.213658 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 29 16:02:02.213677 kernel: watchdog: Hard watchdog permanently disabled Jan 29 16:02:02.213703 kernel: NET: Registered PF_INET6 protocol family Jan 29 16:02:02.213722 kernel: Segment Routing with IPv6 Jan 29 16:02:02.213740 kernel: In-situ OAM (IOAM) with IPv6 Jan 29 16:02:02.213759 kernel: NET: Registered PF_PACKET protocol family Jan 29 16:02:02.213777 kernel: Key type dns_resolver registered Jan 29 16:02:02.213796 kernel: registered taskstats version 1 Jan 29 16:02:02.213814 kernel: Loading compiled-in X.509 certificates Jan 29 16:02:02.213833 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 6aa2640fb67e4af9702410ddab8a5c8b9fc0d77b' Jan 29 16:02:02.213852 kernel: Key type .fscrypt registered Jan 29 16:02:02.213870 kernel: Key type fscrypt-provisioning registered Jan 29 16:02:02.213893 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 29 16:02:02.213962 kernel: ima: Allocated hash algorithm: sha1 Jan 29 16:02:02.213982 kernel: ima: No architecture policies found Jan 29 16:02:02.214001 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 29 16:02:02.214020 kernel: clk: Disabling unused clocks Jan 29 16:02:02.214039 kernel: Freeing unused kernel memory: 38336K Jan 29 16:02:02.214057 kernel: Run /init as init process Jan 29 16:02:02.214075 kernel: with arguments: Jan 29 16:02:02.214094 kernel: /init Jan 29 16:02:02.214120 kernel: with environment: Jan 29 16:02:02.214138 kernel: HOME=/ Jan 29 16:02:02.214156 kernel: TERM=linux Jan 29 16:02:02.214174 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 29 16:02:02.214195 systemd[1]: Successfully made /usr/ read-only. Jan 29 16:02:02.214220 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 29 16:02:02.214242 systemd[1]: Detected virtualization amazon. Jan 29 16:02:02.214267 systemd[1]: Detected architecture arm64. Jan 29 16:02:02.214287 systemd[1]: Running in initrd. Jan 29 16:02:02.214307 systemd[1]: No hostname configured, using default hostname. Jan 29 16:02:02.214327 systemd[1]: Hostname set to . Jan 29 16:02:02.214347 systemd[1]: Initializing machine ID from VM UUID. Jan 29 16:02:02.214367 systemd[1]: Queued start job for default target initrd.target. Jan 29 16:02:02.214386 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 29 16:02:02.214406 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 29 16:02:02.214427 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 29 16:02:02.214459 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 29 16:02:02.214479 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 29 16:02:02.214505 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 29 16:02:02.214528 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 29 16:02:02.214549 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 29 16:02:02.214569 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 29 16:02:02.214597 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 29 16:02:02.214623 systemd[1]: Reached target paths.target - Path Units. Jan 29 16:02:02.214645 systemd[1]: Reached target slices.target - Slice Units. Jan 29 16:02:02.214665 systemd[1]: Reached target swap.target - Swaps. Jan 29 16:02:02.214684 systemd[1]: Reached target timers.target - Timer Units. Jan 29 16:02:02.214704 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 29 16:02:02.214724 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 29 16:02:02.214744 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 29 16:02:02.214765 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 29 16:02:02.214789 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 29 16:02:02.214809 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 29 16:02:02.214829 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 29 16:02:02.214849 systemd[1]: Reached target sockets.target - Socket Units. Jan 29 16:02:02.214869 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 29 16:02:02.214889 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 29 16:02:02.214946 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 29 16:02:02.214970 systemd[1]: Starting systemd-fsck-usr.service... Jan 29 16:02:02.214997 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 29 16:02:02.215017 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 29 16:02:02.215037 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 29 16:02:02.215058 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 29 16:02:02.215080 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 29 16:02:02.215101 systemd[1]: Finished systemd-fsck-usr.service. Jan 29 16:02:02.215189 systemd-journald[251]: Collecting audit messages is disabled. Jan 29 16:02:02.215239 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 29 16:02:02.215260 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 29 16:02:02.215287 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 29 16:02:02.215307 systemd-journald[251]: Journal started Jan 29 16:02:02.215345 systemd-journald[251]: Runtime Journal (/run/log/journal/ec26f4b20b770390af47f2aabea43478) is 8M, max 75.3M, 67.3M free. Jan 29 16:02:02.195228 systemd-modules-load[252]: Inserted module 'overlay' Jan 29 16:02:02.232939 systemd[1]: Started systemd-journald.service - Journal Service. Jan 29 16:02:02.237939 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 29 16:02:02.241004 systemd-modules-load[252]: Inserted module 'br_netfilter' Jan 29 16:02:02.243002 kernel: Bridge firewalling registered Jan 29 16:02:02.249215 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 29 16:02:02.253215 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 29 16:02:02.262353 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 29 16:02:02.273680 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 29 16:02:02.278140 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 29 16:02:02.293205 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 29 16:02:02.308395 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 29 16:02:02.328369 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 29 16:02:02.343298 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 29 16:02:02.350229 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 29 16:02:02.366298 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 29 16:02:02.394615 dracut-cmdline[290]: dracut-dracut-053 Jan 29 16:02:02.406170 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=efa7e6e1cc8b13b443d6366d9f999907439b0271fcbeecfeffa01ef11e4dc0ac Jan 29 16:02:02.430522 systemd-resolved[284]: Positive Trust Anchors: Jan 29 16:02:02.430570 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 29 16:02:02.430633 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 29 16:02:02.600971 kernel: SCSI subsystem initialized Jan 29 16:02:02.608952 kernel: Loading iSCSI transport class v2.0-870. Jan 29 16:02:02.621940 kernel: iscsi: registered transport (tcp) Jan 29 16:02:02.645153 kernel: iscsi: registered transport (qla4xxx) Jan 29 16:02:02.645230 kernel: QLogic iSCSI HBA Driver Jan 29 16:02:02.692957 kernel: random: crng init done Jan 29 16:02:02.693369 systemd-resolved[284]: Defaulting to hostname 'linux'. Jan 29 16:02:02.695811 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 29 16:02:02.696605 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 29 16:02:02.740051 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 29 16:02:02.749238 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 29 16:02:02.795149 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 29 16:02:02.795247 kernel: device-mapper: uevent: version 1.0.3 Jan 29 16:02:02.797314 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 29 16:02:02.865984 kernel: raid6: neonx8 gen() 6445 MB/s Jan 29 16:02:02.882958 kernel: raid6: neonx4 gen() 6448 MB/s Jan 29 16:02:02.899953 kernel: raid6: neonx2 gen() 5355 MB/s Jan 29 16:02:02.916959 kernel: raid6: neonx1 gen() 3916 MB/s Jan 29 16:02:02.933947 kernel: raid6: int64x8 gen() 3596 MB/s Jan 29 16:02:02.950954 kernel: raid6: int64x4 gen() 3625 MB/s Jan 29 16:02:02.967959 kernel: raid6: int64x2 gen() 3539 MB/s Jan 29 16:02:02.985798 kernel: raid6: int64x1 gen() 2743 MB/s Jan 29 16:02:02.985872 kernel: raid6: using algorithm neonx4 gen() 6448 MB/s Jan 29 16:02:03.003735 kernel: raid6: .... xor() 4968 MB/s, rmw enabled Jan 29 16:02:03.003809 kernel: raid6: using neon recovery algorithm Jan 29 16:02:03.010937 kernel: xor: measuring software checksum speed Jan 29 16:02:03.011930 kernel: 8regs : 11976 MB/sec Jan 29 16:02:03.012932 kernel: 32regs : 12132 MB/sec Jan 29 16:02:03.014971 kernel: arm64_neon : 8944 MB/sec Jan 29 16:02:03.015006 kernel: xor: using function: 32regs (12132 MB/sec) Jan 29 16:02:03.099952 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 29 16:02:03.122274 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 29 16:02:03.134179 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 29 16:02:03.178440 systemd-udevd[472]: Using default interface naming scheme 'v255'. Jan 29 16:02:03.189731 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 29 16:02:03.202208 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 29 16:02:03.238454 dracut-pre-trigger[476]: rd.md=0: removing MD RAID activation Jan 29 16:02:03.292813 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 29 16:02:03.304210 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 29 16:02:03.428544 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 29 16:02:03.439230 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 29 16:02:03.479110 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 29 16:02:03.483595 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 29 16:02:03.485957 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 29 16:02:03.488263 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 29 16:02:03.508186 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 29 16:02:03.562530 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 29 16:02:03.669165 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 29 16:02:03.669245 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jan 29 16:02:03.717216 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 29 16:02:03.717522 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 29 16:02:03.717779 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:64:61:b4:b3:f5 Jan 29 16:02:03.673580 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 29 16:02:03.673836 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 29 16:02:03.676987 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 29 16:02:03.679110 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 29 16:02:03.679378 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 29 16:02:03.693750 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 29 16:02:03.702848 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 29 16:02:03.705782 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jan 29 16:02:03.728585 (udev-worker)[522]: Network interface NamePolicy= disabled on kernel command line. Jan 29 16:02:03.749684 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 29 16:02:03.749776 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 29 16:02:03.751232 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 29 16:02:03.765979 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 29 16:02:03.768284 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 29 16:02:03.787108 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 29 16:02:03.787184 kernel: GPT:9289727 != 16777215 Jan 29 16:02:03.787210 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 29 16:02:03.789146 kernel: GPT:9289727 != 16777215 Jan 29 16:02:03.789219 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 29 16:02:03.791105 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 29 16:02:03.805732 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 29 16:02:03.869434 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (537) Jan 29 16:02:03.909949 kernel: BTRFS: device fsid d7b4a0ef-7a03-4a6c-8f31-7cafae04447a devid 1 transid 37 /dev/nvme0n1p3 scanned by (udev-worker) (545) Jan 29 16:02:04.019658 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jan 29 16:02:04.047531 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 29 16:02:04.091592 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 29 16:02:04.114805 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 29 16:02:04.115460 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jan 29 16:02:04.135241 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 29 16:02:04.149284 disk-uuid[663]: Primary Header is updated. Jan 29 16:02:04.149284 disk-uuid[663]: Secondary Entries is updated. Jan 29 16:02:04.149284 disk-uuid[663]: Secondary Header is updated. Jan 29 16:02:04.161945 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 29 16:02:05.175958 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 29 16:02:05.176681 disk-uuid[664]: The operation has completed successfully. Jan 29 16:02:05.375769 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 29 16:02:05.376008 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 29 16:02:05.472141 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 29 16:02:05.479145 sh[924]: Success Jan 29 16:02:05.502945 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 29 16:02:05.612287 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 29 16:02:05.624095 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 29 16:02:05.633500 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 29 16:02:05.668956 kernel: BTRFS info (device dm-0): first mount of filesystem d7b4a0ef-7a03-4a6c-8f31-7cafae04447a Jan 29 16:02:05.669034 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 29 16:02:05.669060 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 29 16:02:05.670589 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 29 16:02:05.670650 kernel: BTRFS info (device dm-0): using free space tree Jan 29 16:02:05.792956 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 29 16:02:05.807348 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 29 16:02:05.811502 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 29 16:02:05.824216 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 29 16:02:05.831322 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 29 16:02:05.873336 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem c42147cd-4375-422a-9f40-8bdefff824e9 Jan 29 16:02:05.873414 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 29 16:02:05.875294 kernel: BTRFS info (device nvme0n1p6): using free space tree Jan 29 16:02:05.881959 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 29 16:02:05.901842 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 29 16:02:05.904754 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem c42147cd-4375-422a-9f40-8bdefff824e9 Jan 29 16:02:05.914769 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 29 16:02:05.929277 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 29 16:02:06.023310 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 29 16:02:06.037196 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 29 16:02:06.098205 systemd-networkd[1117]: lo: Link UP Jan 29 16:02:06.098221 systemd-networkd[1117]: lo: Gained carrier Jan 29 16:02:06.103115 systemd-networkd[1117]: Enumeration completed Jan 29 16:02:06.103846 systemd-networkd[1117]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 29 16:02:06.103854 systemd-networkd[1117]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 29 16:02:06.105737 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 29 16:02:06.108051 systemd[1]: Reached target network.target - Network. Jan 29 16:02:06.109634 systemd-networkd[1117]: eth0: Link UP Jan 29 16:02:06.109643 systemd-networkd[1117]: eth0: Gained carrier Jan 29 16:02:06.109663 systemd-networkd[1117]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 29 16:02:06.147047 systemd-networkd[1117]: eth0: DHCPv4 address 172.31.29.108/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 29 16:02:06.265993 ignition[1046]: Ignition 2.20.0 Jan 29 16:02:06.266498 ignition[1046]: Stage: fetch-offline Jan 29 16:02:06.267011 ignition[1046]: no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:06.267038 ignition[1046]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:06.267627 ignition[1046]: Ignition finished successfully Jan 29 16:02:06.274535 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 29 16:02:06.287188 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 29 16:02:06.312697 ignition[1131]: Ignition 2.20.0 Jan 29 16:02:06.312719 ignition[1131]: Stage: fetch Jan 29 16:02:06.313859 ignition[1131]: no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:06.313887 ignition[1131]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:06.314104 ignition[1131]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:06.345446 ignition[1131]: PUT result: OK Jan 29 16:02:06.348734 ignition[1131]: parsed url from cmdline: "" Jan 29 16:02:06.348765 ignition[1131]: no config URL provided Jan 29 16:02:06.348781 ignition[1131]: reading system config file "/usr/lib/ignition/user.ign" Jan 29 16:02:06.348811 ignition[1131]: no config at "/usr/lib/ignition/user.ign" Jan 29 16:02:06.348849 ignition[1131]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:06.352842 ignition[1131]: PUT result: OK Jan 29 16:02:06.352974 ignition[1131]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jan 29 16:02:06.355214 ignition[1131]: GET result: OK Jan 29 16:02:06.362217 ignition[1131]: parsing config with SHA512: b379f6bc30f5d208039c5839031e187d76dc3c9c2ae0aa80ba60bb9315199b448e2513f1f628886928c136990fe17a8ca46ca08ab56cb2e6f95bb3e4703155cc Jan 29 16:02:06.370682 unknown[1131]: fetched base config from "system" Jan 29 16:02:06.370704 unknown[1131]: fetched base config from "system" Jan 29 16:02:06.371704 ignition[1131]: fetch: fetch complete Jan 29 16:02:06.370718 unknown[1131]: fetched user config from "aws" Jan 29 16:02:06.371718 ignition[1131]: fetch: fetch passed Jan 29 16:02:06.371830 ignition[1131]: Ignition finished successfully Jan 29 16:02:06.382870 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 29 16:02:06.400334 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 29 16:02:06.432773 ignition[1137]: Ignition 2.20.0 Jan 29 16:02:06.432797 ignition[1137]: Stage: kargs Jan 29 16:02:06.433511 ignition[1137]: no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:06.433544 ignition[1137]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:06.433724 ignition[1137]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:06.437722 ignition[1137]: PUT result: OK Jan 29 16:02:06.449826 ignition[1137]: kargs: kargs passed Jan 29 16:02:06.450328 ignition[1137]: Ignition finished successfully Jan 29 16:02:06.457002 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 29 16:02:06.464248 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 29 16:02:06.499262 ignition[1144]: Ignition 2.20.0 Jan 29 16:02:06.499295 ignition[1144]: Stage: disks Jan 29 16:02:06.500845 ignition[1144]: no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:06.500878 ignition[1144]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:06.501175 ignition[1144]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:06.509612 ignition[1144]: PUT result: OK Jan 29 16:02:06.513664 ignition[1144]: disks: disks passed Jan 29 16:02:06.513787 ignition[1144]: Ignition finished successfully Jan 29 16:02:06.519014 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 29 16:02:06.522612 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 29 16:02:06.525397 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 29 16:02:06.527693 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 29 16:02:06.530663 systemd[1]: Reached target sysinit.target - System Initialization. Jan 29 16:02:06.539596 systemd[1]: Reached target basic.target - Basic System. Jan 29 16:02:06.560327 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 29 16:02:06.601796 systemd-fsck[1152]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jan 29 16:02:06.607098 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 29 16:02:06.672089 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 29 16:02:06.755109 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 41c89329-6889-4dd8-82a1-efe68f55bab8 r/w with ordered data mode. Quota mode: none. Jan 29 16:02:06.756273 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 29 16:02:06.758202 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 29 16:02:06.776257 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 29 16:02:06.783216 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 29 16:02:06.785815 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 29 16:02:06.785957 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 29 16:02:06.786012 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 29 16:02:06.814264 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1171) Jan 29 16:02:06.814334 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem c42147cd-4375-422a-9f40-8bdefff824e9 Jan 29 16:02:06.818731 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 29 16:02:06.821598 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 29 16:02:06.826567 kernel: BTRFS info (device nvme0n1p6): using free space tree Jan 29 16:02:06.833015 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 29 16:02:06.833405 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 29 16:02:06.847417 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 29 16:02:07.273870 initrd-setup-root[1195]: cut: /sysroot/etc/passwd: No such file or directory Jan 29 16:02:07.283178 initrd-setup-root[1202]: cut: /sysroot/etc/group: No such file or directory Jan 29 16:02:07.292733 initrd-setup-root[1209]: cut: /sysroot/etc/shadow: No such file or directory Jan 29 16:02:07.302088 initrd-setup-root[1216]: cut: /sysroot/etc/gshadow: No such file or directory Jan 29 16:02:07.316091 systemd-networkd[1117]: eth0: Gained IPv6LL Jan 29 16:02:07.614703 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 29 16:02:07.626149 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 29 16:02:07.641576 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 29 16:02:07.651917 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem c42147cd-4375-422a-9f40-8bdefff824e9 Jan 29 16:02:07.663527 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 29 16:02:07.695679 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 29 16:02:07.701374 ignition[1284]: INFO : Ignition 2.20.0 Jan 29 16:02:07.704781 ignition[1284]: INFO : Stage: mount Jan 29 16:02:07.704781 ignition[1284]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:07.704781 ignition[1284]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:07.704781 ignition[1284]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:07.713413 ignition[1284]: INFO : PUT result: OK Jan 29 16:02:07.716152 ignition[1284]: INFO : mount: mount passed Jan 29 16:02:07.718796 ignition[1284]: INFO : Ignition finished successfully Jan 29 16:02:07.721998 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 29 16:02:07.733092 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 29 16:02:07.760363 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 29 16:02:07.797946 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1296) Jan 29 16:02:07.803127 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem c42147cd-4375-422a-9f40-8bdefff824e9 Jan 29 16:02:07.803182 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 29 16:02:07.803207 kernel: BTRFS info (device nvme0n1p6): using free space tree Jan 29 16:02:07.807916 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 29 16:02:07.812086 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 29 16:02:07.846328 ignition[1313]: INFO : Ignition 2.20.0 Jan 29 16:02:07.846328 ignition[1313]: INFO : Stage: files Jan 29 16:02:07.849575 ignition[1313]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:07.849575 ignition[1313]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:07.849575 ignition[1313]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:07.856338 ignition[1313]: INFO : PUT result: OK Jan 29 16:02:07.860073 ignition[1313]: DEBUG : files: compiled without relabeling support, skipping Jan 29 16:02:07.863107 ignition[1313]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 29 16:02:07.863107 ignition[1313]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 29 16:02:07.895189 ignition[1313]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 29 16:02:07.898106 ignition[1313]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 29 16:02:07.898106 ignition[1313]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 29 16:02:07.896585 unknown[1313]: wrote ssh authorized keys file for user: core Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 29 16:02:07.907159 ignition[1313]: INFO : files: files passed Jan 29 16:02:07.907159 ignition[1313]: INFO : Ignition finished successfully Jan 29 16:02:07.932996 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 29 16:02:07.954220 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 29 16:02:07.961645 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 29 16:02:07.976564 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 29 16:02:07.976760 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 29 16:02:07.996884 initrd-setup-root-after-ignition[1341]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 29 16:02:07.996884 initrd-setup-root-after-ignition[1341]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 29 16:02:08.004441 initrd-setup-root-after-ignition[1345]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 29 16:02:08.009453 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 29 16:02:08.014573 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 29 16:02:08.026213 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 29 16:02:08.083712 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 29 16:02:08.084020 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 29 16:02:08.089165 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 29 16:02:08.092211 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 29 16:02:08.094186 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 29 16:02:08.109263 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 29 16:02:08.134785 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 29 16:02:08.144338 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 29 16:02:08.171490 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 29 16:02:08.177610 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 29 16:02:08.180201 systemd[1]: Stopped target timers.target - Timer Units. Jan 29 16:02:08.183881 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 29 16:02:08.184221 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 29 16:02:08.192506 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 29 16:02:08.194657 systemd[1]: Stopped target basic.target - Basic System. Jan 29 16:02:08.197641 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 29 16:02:08.205449 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 29 16:02:08.207862 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 29 16:02:08.213824 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 29 16:02:08.216602 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 29 16:02:08.223727 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 29 16:02:08.226004 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 29 16:02:08.228356 systemd[1]: Stopped target swap.target - Swaps. Jan 29 16:02:08.236053 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 29 16:02:08.236314 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 29 16:02:08.239305 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 29 16:02:08.247683 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 29 16:02:08.250359 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 29 16:02:08.254832 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 29 16:02:08.260259 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 29 16:02:08.260536 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 29 16:02:08.263135 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 29 16:02:08.263411 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 29 16:02:08.266626 systemd[1]: ignition-files.service: Deactivated successfully. Jan 29 16:02:08.266876 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 29 16:02:08.294381 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 29 16:02:08.302322 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 29 16:02:08.305126 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 29 16:02:08.307035 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 29 16:02:08.316152 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 29 16:02:08.316458 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 29 16:02:08.342207 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 29 16:02:08.342470 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 29 16:02:08.352966 ignition[1365]: INFO : Ignition 2.20.0 Jan 29 16:02:08.352966 ignition[1365]: INFO : Stage: umount Jan 29 16:02:08.352966 ignition[1365]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 29 16:02:08.352966 ignition[1365]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 29 16:02:08.352966 ignition[1365]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 29 16:02:08.365127 ignition[1365]: INFO : PUT result: OK Jan 29 16:02:08.373024 ignition[1365]: INFO : umount: umount passed Jan 29 16:02:08.374865 ignition[1365]: INFO : Ignition finished successfully Jan 29 16:02:08.378819 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 29 16:02:08.380360 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 29 16:02:08.380964 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 29 16:02:08.384616 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 29 16:02:08.384882 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 29 16:02:08.390447 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 29 16:02:08.390567 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 29 16:02:08.390893 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 29 16:02:08.391014 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 29 16:02:08.391160 systemd[1]: Stopped target network.target - Network. Jan 29 16:02:08.391221 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 29 16:02:08.391308 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 29 16:02:08.391417 systemd[1]: Stopped target paths.target - Path Units. Jan 29 16:02:08.391473 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 29 16:02:08.391663 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 29 16:02:08.408503 systemd[1]: Stopped target slices.target - Slice Units. Jan 29 16:02:08.410446 systemd[1]: Stopped target sockets.target - Socket Units. Jan 29 16:02:08.412436 systemd[1]: iscsid.socket: Deactivated successfully. Jan 29 16:02:08.412531 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 29 16:02:08.414625 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 29 16:02:08.414718 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 29 16:02:08.416826 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 29 16:02:08.416989 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 29 16:02:08.419651 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 29 16:02:08.419771 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 29 16:02:08.424465 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 29 16:02:08.428276 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 29 16:02:08.432535 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 29 16:02:08.433647 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 29 16:02:08.438158 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 29 16:02:08.438358 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 29 16:02:08.458275 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 29 16:02:08.458532 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 29 16:02:08.477498 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jan 29 16:02:08.478695 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 29 16:02:08.479048 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 29 16:02:08.488414 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 29 16:02:08.488548 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 29 16:02:08.504589 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 29 16:02:08.518045 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 29 16:02:08.518200 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 29 16:02:08.521451 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 29 16:02:08.521568 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 29 16:02:08.525423 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 29 16:02:08.525524 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 29 16:02:08.536131 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 29 16:02:08.536245 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 29 16:02:08.541370 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 29 16:02:08.571080 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 29 16:02:08.582000 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 29 16:02:08.593023 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 29 16:02:08.593203 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 29 16:02:08.595518 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 29 16:02:08.595591 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 29 16:02:08.598532 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 29 16:02:08.598663 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 29 16:02:08.614268 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 29 16:02:08.614389 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 29 16:02:08.620678 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 29 16:02:08.620808 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 29 16:02:08.639279 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 29 16:02:08.643444 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 29 16:02:08.643581 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 29 16:02:08.658426 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 29 16:02:08.658709 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 29 16:02:08.663640 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 29 16:02:08.663757 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 29 16:02:08.666459 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 29 16:02:08.666569 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 29 16:02:08.672085 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jan 29 16:02:08.672201 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jan 29 16:02:08.672288 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jan 29 16:02:08.672380 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jan 29 16:02:08.672474 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jan 29 16:02:08.673409 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 29 16:02:08.673689 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 29 16:02:08.706838 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 29 16:02:08.707134 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 29 16:02:08.715278 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 29 16:02:08.731313 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 29 16:02:08.749528 systemd[1]: Switching root. Jan 29 16:02:08.807653 systemd-journald[251]: Journal stopped Jan 29 16:02:11.204544 systemd-journald[251]: Received SIGTERM from PID 1 (systemd). Jan 29 16:02:11.204694 kernel: SELinux: policy capability network_peer_controls=1 Jan 29 16:02:11.204740 kernel: SELinux: policy capability open_perms=1 Jan 29 16:02:11.204772 kernel: SELinux: policy capability extended_socket_class=1 Jan 29 16:02:11.204805 kernel: SELinux: policy capability always_check_network=0 Jan 29 16:02:11.204835 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 29 16:02:11.204864 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 29 16:02:11.204894 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 29 16:02:11.204958 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 29 16:02:11.205004 kernel: audit: type=1403 audit(1738166529.089:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 29 16:02:11.205055 systemd[1]: Successfully loaded SELinux policy in 78.293ms. Jan 29 16:02:11.205101 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 25.952ms. Jan 29 16:02:11.205146 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 29 16:02:11.205176 systemd[1]: Detected virtualization amazon. Jan 29 16:02:11.205206 systemd[1]: Detected architecture arm64. Jan 29 16:02:11.205246 systemd[1]: Detected first boot. Jan 29 16:02:11.205279 systemd[1]: Initializing machine ID from VM UUID. Jan 29 16:02:11.205333 zram_generator::config[1413]: No configuration found. Jan 29 16:02:11.205369 kernel: NET: Registered PF_VSOCK protocol family Jan 29 16:02:11.205400 systemd[1]: Populated /etc with preset unit settings. Jan 29 16:02:11.205433 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jan 29 16:02:11.205465 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 29 16:02:11.205497 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 29 16:02:11.205533 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 29 16:02:11.205567 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 29 16:02:11.205602 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 29 16:02:11.205634 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 29 16:02:11.205666 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 29 16:02:11.205696 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 29 16:02:11.205730 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 29 16:02:11.205761 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 29 16:02:11.205799 systemd[1]: Created slice user.slice - User and Session Slice. Jan 29 16:02:11.205833 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 29 16:02:11.205863 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 29 16:02:11.205922 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 29 16:02:11.205965 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 29 16:02:11.205998 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 29 16:02:11.206028 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 29 16:02:11.206061 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 29 16:02:11.206092 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 29 16:02:11.206128 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 29 16:02:11.206161 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 29 16:02:11.206190 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 29 16:02:11.206219 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 29 16:02:11.206248 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 29 16:02:11.206278 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 29 16:02:11.206312 systemd[1]: Reached target slices.target - Slice Units. Jan 29 16:02:11.206343 systemd[1]: Reached target swap.target - Swaps. Jan 29 16:02:11.206379 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 29 16:02:11.206414 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 29 16:02:11.206447 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 29 16:02:11.206484 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 29 16:02:11.206516 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 29 16:02:11.206546 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 29 16:02:11.206577 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 29 16:02:11.206619 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 29 16:02:11.206651 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 29 16:02:11.206691 systemd[1]: Mounting media.mount - External Media Directory... Jan 29 16:02:11.206723 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 29 16:02:11.206756 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 29 16:02:11.206787 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 29 16:02:11.206817 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 29 16:02:11.206846 systemd[1]: Reached target machines.target - Containers. Jan 29 16:02:11.206875 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 29 16:02:11.206934 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 29 16:02:11.206978 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 29 16:02:11.207011 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 29 16:02:11.207040 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 29 16:02:11.207068 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 29 16:02:11.207097 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 29 16:02:11.207126 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 29 16:02:11.207155 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 29 16:02:11.207184 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 29 16:02:11.207213 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 29 16:02:11.207248 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 29 16:02:11.207278 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 29 16:02:11.207313 systemd[1]: Stopped systemd-fsck-usr.service. Jan 29 16:02:11.207346 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 29 16:02:11.207376 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 29 16:02:11.207406 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 29 16:02:11.207437 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 29 16:02:11.207466 kernel: loop: module loaded Jan 29 16:02:11.207499 kernel: fuse: init (API version 7.39) Jan 29 16:02:11.207528 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 29 16:02:11.207557 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 29 16:02:11.207590 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 29 16:02:11.207623 systemd[1]: verity-setup.service: Deactivated successfully. Jan 29 16:02:11.207657 systemd[1]: Stopped verity-setup.service. Jan 29 16:02:11.207694 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 29 16:02:11.207725 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 29 16:02:11.207756 systemd[1]: Mounted media.mount - External Media Directory. Jan 29 16:02:11.207785 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 29 16:02:11.207815 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 29 16:02:11.207852 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 29 16:02:11.207881 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 29 16:02:11.210140 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 29 16:02:11.210191 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 29 16:02:11.210221 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 29 16:02:11.210252 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 29 16:02:11.210283 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 29 16:02:11.210316 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 29 16:02:11.210353 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 29 16:02:11.210383 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 29 16:02:11.210412 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 29 16:02:11.210441 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 29 16:02:11.210472 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 29 16:02:11.210504 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 29 16:02:11.210533 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 29 16:02:11.210561 kernel: ACPI: bus type drm_connector registered Jan 29 16:02:11.210590 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 29 16:02:11.210626 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 29 16:02:11.210656 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 29 16:02:11.210687 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 29 16:02:11.210717 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 29 16:02:11.210749 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 29 16:02:11.210786 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 29 16:02:11.210817 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 29 16:02:11.210846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 29 16:02:11.210881 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 29 16:02:11.210937 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 29 16:02:11.210971 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 29 16:02:11.211056 systemd-journald[1488]: Collecting audit messages is disabled. Jan 29 16:02:11.211110 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 29 16:02:11.211141 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 29 16:02:11.211171 systemd-journald[1488]: Journal started Jan 29 16:02:11.211219 systemd-journald[1488]: Runtime Journal (/run/log/journal/ec26f4b20b770390af47f2aabea43478) is 8M, max 75.3M, 67.3M free. Jan 29 16:02:10.465677 systemd[1]: Queued start job for default target multi-user.target. Jan 29 16:02:10.481326 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 29 16:02:10.482348 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 29 16:02:11.229191 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 29 16:02:11.242226 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 29 16:02:11.247543 systemd[1]: Started systemd-journald.service - Journal Service. Jan 29 16:02:11.253034 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 29 16:02:11.256082 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 29 16:02:11.256475 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 29 16:02:11.259350 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 29 16:02:11.263530 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 29 16:02:11.268491 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 29 16:02:11.272192 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 29 16:02:11.289025 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 29 16:02:11.351347 kernel: loop0: detected capacity change from 0 to 113512 Jan 29 16:02:11.345494 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 29 16:02:11.358447 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 29 16:02:11.379246 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 29 16:02:11.383612 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 29 16:02:11.437076 systemd-journald[1488]: Time spent on flushing to /var/log/journal/ec26f4b20b770390af47f2aabea43478 is 95.114ms for 903 entries. Jan 29 16:02:11.437076 systemd-journald[1488]: System Journal (/var/log/journal/ec26f4b20b770390af47f2aabea43478) is 8M, max 195.6M, 187.6M free. Jan 29 16:02:11.549857 systemd-journald[1488]: Received client request to flush runtime journal. Jan 29 16:02:11.551108 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 29 16:02:11.437783 systemd-tmpfiles[1526]: ACLs are not supported, ignoring. Jan 29 16:02:11.437807 systemd-tmpfiles[1526]: ACLs are not supported, ignoring. Jan 29 16:02:11.438833 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 29 16:02:11.469780 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 29 16:02:11.491383 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 29 16:02:11.496763 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 29 16:02:11.559382 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 29 16:02:11.566280 kernel: loop1: detected capacity change from 0 to 123192 Jan 29 16:02:11.572068 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 29 16:02:11.587780 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 29 16:02:11.630614 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 29 16:02:11.645304 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 29 16:02:11.654098 udevadm[1564]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jan 29 16:02:11.710053 kernel: loop2: detected capacity change from 0 to 53784 Jan 29 16:02:11.722060 systemd-tmpfiles[1566]: ACLs are not supported, ignoring. Jan 29 16:02:11.722101 systemd-tmpfiles[1566]: ACLs are not supported, ignoring. Jan 29 16:02:11.741250 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 29 16:02:11.777977 kernel: loop3: detected capacity change from 0 to 113512 Jan 29 16:02:11.804958 kernel: loop4: detected capacity change from 0 to 123192 Jan 29 16:02:11.829783 kernel: loop5: detected capacity change from 0 to 53784 Jan 29 16:02:11.854412 (sd-merge)[1571]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jan 29 16:02:11.856518 (sd-merge)[1571]: Merged extensions into '/usr'. Jan 29 16:02:11.869758 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 29 16:02:11.883406 systemd[1]: Starting ensure-sysext.service... Jan 29 16:02:11.899241 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 29 16:02:11.942767 systemd[1]: Reload requested from client PID 1573 ('systemctl') (unit ensure-sysext.service)... Jan 29 16:02:11.943038 systemd[1]: Reloading... Jan 29 16:02:11.986520 systemd-tmpfiles[1574]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 29 16:02:11.987216 systemd-tmpfiles[1574]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 29 16:02:11.991355 systemd-tmpfiles[1574]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 29 16:02:11.992357 systemd-tmpfiles[1574]: ACLs are not supported, ignoring. Jan 29 16:02:11.992491 systemd-tmpfiles[1574]: ACLs are not supported, ignoring. Jan 29 16:02:12.026649 systemd-tmpfiles[1574]: Detected autofs mount point /boot during canonicalization of boot. Jan 29 16:02:12.026685 systemd-tmpfiles[1574]: Skipping /boot Jan 29 16:02:12.101952 zram_generator::config[1600]: No configuration found. Jan 29 16:02:12.147644 systemd-tmpfiles[1574]: Detected autofs mount point /boot during canonicalization of boot. Jan 29 16:02:12.147693 systemd-tmpfiles[1574]: Skipping /boot Jan 29 16:02:12.424973 ldconfig[1520]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 29 16:02:12.525333 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 29 16:02:12.691554 systemd[1]: Reloading finished in 747 ms. Jan 29 16:02:12.720229 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 29 16:02:12.756383 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 29 16:02:12.790379 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 29 16:02:12.804332 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 29 16:02:12.814570 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 29 16:02:12.831327 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 29 16:02:12.841326 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 29 16:02:12.855295 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 29 16:02:12.865123 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 29 16:02:12.880504 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 29 16:02:12.897142 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 29 16:02:12.899414 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 29 16:02:12.899712 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 29 16:02:12.917128 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 29 16:02:12.929833 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 29 16:02:12.930292 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 29 16:02:12.930554 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 29 16:02:12.945639 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 29 16:02:12.954542 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 29 16:02:12.956992 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 29 16:02:12.957273 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 29 16:02:12.957688 systemd[1]: Reached target time-set.target - System Time Set. Jan 29 16:02:12.964373 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 29 16:02:12.976283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 29 16:02:12.978028 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 29 16:02:12.981894 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 29 16:02:12.985059 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 29 16:02:12.988456 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 29 16:02:12.988879 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 29 16:02:13.017209 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 29 16:02:13.018514 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 29 16:02:13.030075 systemd[1]: Finished ensure-sysext.service. Jan 29 16:02:13.041086 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 29 16:02:13.059786 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 29 16:02:13.063620 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 29 16:02:13.068599 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 29 16:02:13.070204 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 29 16:02:13.126761 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 29 16:02:13.146183 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 29 16:02:13.159418 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 29 16:02:13.162594 augenrules[1700]: No rules Jan 29 16:02:13.167361 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 29 16:02:13.173101 systemd[1]: audit-rules.service: Deactivated successfully. Jan 29 16:02:13.173719 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 29 16:02:13.222684 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 29 16:02:13.262204 systemd-udevd[1702]: Using default interface naming scheme 'v255'. Jan 29 16:02:13.315662 systemd-resolved[1661]: Positive Trust Anchors: Jan 29 16:02:13.315704 systemd-resolved[1661]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 29 16:02:13.315768 systemd-resolved[1661]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 29 16:02:13.318687 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 29 16:02:13.345391 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 29 16:02:13.362329 systemd-resolved[1661]: Defaulting to hostname 'linux'. Jan 29 16:02:13.375474 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 29 16:02:13.377982 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 29 16:02:13.558374 (udev-worker)[1716]: Network interface NamePolicy= disabled on kernel command line. Jan 29 16:02:13.578185 systemd-networkd[1717]: lo: Link UP Jan 29 16:02:13.578215 systemd-networkd[1717]: lo: Gained carrier Jan 29 16:02:13.583658 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 29 16:02:13.615128 systemd-networkd[1717]: Enumeration completed Jan 29 16:02:13.616033 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 29 16:02:13.618466 systemd[1]: Reached target network.target - Network. Jan 29 16:02:13.634430 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 29 16:02:13.647368 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 29 16:02:13.679844 systemd-networkd[1717]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 29 16:02:13.679876 systemd-networkd[1717]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 29 16:02:13.684312 systemd-networkd[1717]: eth0: Link UP Jan 29 16:02:13.684798 systemd-networkd[1717]: eth0: Gained carrier Jan 29 16:02:13.684862 systemd-networkd[1717]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 29 16:02:13.703143 systemd-networkd[1717]: eth0: DHCPv4 address 172.31.29.108/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 29 16:02:13.709998 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 29 16:02:13.753979 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1719) Jan 29 16:02:14.032468 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 29 16:02:14.086029 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 29 16:02:14.089938 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 29 16:02:14.102257 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 29 16:02:14.113202 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 29 16:02:14.136001 lvm[1833]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 29 16:02:14.160181 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 29 16:02:14.183657 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 29 16:02:14.186450 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 29 16:02:14.194226 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 29 16:02:14.197975 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 29 16:02:14.202439 systemd[1]: Reached target sysinit.target - System Initialization. Jan 29 16:02:14.205677 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 29 16:02:14.209180 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 29 16:02:14.221151 systemd[1]: Created slice system-user\x2dcloudinit.slice - Slice /system/user-cloudinit. Jan 29 16:02:14.224478 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 29 16:02:14.228657 lvm[1840]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 29 16:02:14.240381 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 29 16:02:14.243109 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 29 16:02:14.245531 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 29 16:02:14.245584 systemd[1]: Reached target paths.target - Path Units. Jan 29 16:02:14.248118 systemd[1]: Reached target timers.target - Timer Units. Jan 29 16:02:14.252189 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 29 16:02:14.257486 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 29 16:02:14.266202 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 29 16:02:14.270093 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 29 16:02:14.272460 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 29 16:02:14.287430 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 29 16:02:14.291046 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 29 16:02:14.295556 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 29 16:02:14.298584 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 29 16:02:14.301894 systemd[1]: Reached target sockets.target - Socket Units. Jan 29 16:02:14.303945 systemd[1]: Reached target basic.target - Basic System. Jan 29 16:02:14.306193 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 29 16:02:14.306508 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 29 16:02:14.314109 systemd[1]: Starting containerd.service - containerd container runtime... Jan 29 16:02:14.323103 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 29 16:02:14.331360 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 29 16:02:14.341200 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 29 16:02:14.351314 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 29 16:02:14.354278 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 29 16:02:14.375050 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 29 16:02:14.383310 systemd[1]: Started ntpd.service - Network Time Service. Jan 29 16:02:14.392242 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 29 16:02:14.399313 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 29 16:02:14.405920 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 29 16:02:14.417325 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 29 16:02:14.421509 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 29 16:02:14.423721 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 29 16:02:14.430360 systemd[1]: Starting update-engine.service - Update Engine... Jan 29 16:02:14.440395 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 29 16:02:14.470713 jq[1848]: false Jan 29 16:02:14.470736 systemd[1]: motdgen.service: Deactivated successfully. Jan 29 16:02:14.471391 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 29 16:02:14.474559 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 29 16:02:14.475572 dbus-daemon[1847]: [system] SELinux support is enabled Jan 29 16:02:14.475541 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 29 16:02:14.477064 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 29 16:02:14.487494 dbus-daemon[1847]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1717 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 29 16:02:14.489427 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 29 16:02:14.489533 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 29 16:02:14.494168 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 29 16:02:14.502104 dbus-daemon[1847]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 29 16:02:14.506341 systemd[1]: Starting user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data... Jan 29 16:02:14.522321 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 29 16:02:14.595780 jq[1865]: true Jan 29 16:02:14.594083 (ntainerd)[1880]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 29 16:02:14.626118 extend-filesystems[1849]: Found loop3 Jan 29 16:02:14.626118 extend-filesystems[1849]: Found loop4 Jan 29 16:02:14.626118 extend-filesystems[1849]: Found loop5 Jan 29 16:02:14.626118 extend-filesystems[1849]: Found nvme0n1 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p1 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p2 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p3 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found usr Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p4 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p6 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p7 Jan 29 16:02:14.653807 extend-filesystems[1849]: Found nvme0n1p9 Jan 29 16:02:14.653807 extend-filesystems[1849]: Checking size of /dev/nvme0n1p9 Jan 29 16:02:14.630699 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 29 16:02:14.631256 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 29 16:02:14.643468 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 29 16:02:14.691052 update_engine[1863]: I20250129 16:02:14.689569 1863 main.cc:92] Flatcar Update Engine starting Jan 29 16:02:14.703981 coreos-cloudinit[1875]: 2025/01/29 16:02:14 Checking availability of "local-file" Jan 29 16:02:14.722747 coreos-cloudinit[1875]: 2025/01/29 16:02:14 Fetching meta-data from datasource of type "local-file" Jan 29 16:02:14.722747 coreos-cloudinit[1875]: 2025/01/29 16:02:14 Fetching user-data from datasource of type "local-file" Jan 29 16:02:14.723011 update_engine[1863]: I20250129 16:02:14.718205 1863 update_check_scheduler.cc:74] Next update check in 3m49s Jan 29 16:02:14.713741 systemd[1]: Started update-engine.service - Update Engine. Jan 29 16:02:14.729260 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 29 16:02:14.757654 extend-filesystems[1849]: Resized partition /dev/nvme0n1p9 Jan 29 16:02:14.771535 jq[1883]: true Jan 29 16:02:14.794776 extend-filesystems[1900]: resize2fs 1.47.1 (20-May-2024) Jan 29 16:02:14.800000 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jan 29 16:02:14.808826 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 29 16:02:14.847722 ntpd[1853]: ntpd 4.2.8p17@1.4004-o Wed Jan 29 14:24:45 UTC 2025 (1): Starting Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: ntpd 4.2.8p17@1.4004-o Wed Jan 29 14:24:45 UTC 2025 (1): Starting Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: ---------------------------------------------------- Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: ntp-4 is maintained by Network Time Foundation, Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: corporation. Support and training for ntp-4 are Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: available at https://www.nwtime.org/support Jan 29 16:02:14.864126 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: ---------------------------------------------------- Jan 29 16:02:14.860377 ntpd[1853]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 29 16:02:14.860403 ntpd[1853]: ---------------------------------------------------- Jan 29 16:02:14.860423 ntpd[1853]: ntp-4 is maintained by Network Time Foundation, Jan 29 16:02:14.860441 ntpd[1853]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 29 16:02:14.860460 ntpd[1853]: corporation. Support and training for ntp-4 are Jan 29 16:02:14.860478 ntpd[1853]: available at https://www.nwtime.org/support Jan 29 16:02:14.860497 ntpd[1853]: ---------------------------------------------------- Jan 29 16:02:14.870819 ntpd[1853]: proto: precision = 0.096 usec (-23) Jan 29 16:02:14.871696 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: proto: precision = 0.096 usec (-23) Jan 29 16:02:14.877181 ntpd[1853]: basedate set to 2025-01-17 Jan 29 16:02:14.878111 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: basedate set to 2025-01-17 Jan 29 16:02:14.878111 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: gps base set to 2025-01-19 (week 2350) Jan 29 16:02:14.877241 ntpd[1853]: gps base set to 2025-01-19 (week 2350) Jan 29 16:02:14.894491 ntpd[1853]: Listen and drop on 0 v6wildcard [::]:123 Jan 29 16:02:14.894619 ntpd[1853]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 29 16:02:14.894755 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listen and drop on 0 v6wildcard [::]:123 Jan 29 16:02:14.894755 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 29 16:02:14.904854 ntpd[1853]: Listen normally on 2 lo 127.0.0.1:123 Jan 29 16:02:14.905297 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listen normally on 2 lo 127.0.0.1:123 Jan 29 16:02:14.905297 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listen normally on 3 eth0 172.31.29.108:123 Jan 29 16:02:14.905141 ntpd[1853]: Listen normally on 3 eth0 172.31.29.108:123 Jan 29 16:02:14.905969 coreos-metadata[1846]: Jan 29 16:02:14.905 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 29 16:02:14.906477 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listen normally on 4 lo [::1]:123 Jan 29 16:02:14.905615 ntpd[1853]: Listen normally on 4 lo [::1]:123 Jan 29 16:02:14.906850 ntpd[1853]: bind(21) AF_INET6 fe80::464:61ff:feb4:b3f5%2#123 flags 0x11 failed: Cannot assign requested address Jan 29 16:02:14.909218 coreos-metadata[1846]: Jan 29 16:02:14.908 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 29 16:02:14.910094 coreos-metadata[1846]: Jan 29 16:02:14.909 INFO Fetch successful Jan 29 16:02:14.910594 coreos-metadata[1846]: Jan 29 16:02:14.910 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 29 16:02:14.911073 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: bind(21) AF_INET6 fe80::464:61ff:feb4:b3f5%2#123 flags 0x11 failed: Cannot assign requested address Jan 29 16:02:14.911073 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: unable to create socket on eth0 (5) for fe80::464:61ff:feb4:b3f5%2#123 Jan 29 16:02:14.910991 ntpd[1853]: unable to create socket on eth0 (5) for fe80::464:61ff:feb4:b3f5%2#123 Jan 29 16:02:14.911434 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: failed to init interface for address fe80::464:61ff:feb4:b3f5%2 Jan 29 16:02:14.911434 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: Listening on routing socket on fd #21 for interface updates Jan 29 16:02:14.911098 ntpd[1853]: failed to init interface for address fe80::464:61ff:feb4:b3f5%2 Jan 29 16:02:14.911202 ntpd[1853]: Listening on routing socket on fd #21 for interface updates Jan 29 16:02:14.913958 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jan 29 16:02:14.914065 coreos-metadata[1846]: Jan 29 16:02:14.913 INFO Fetch successful Jan 29 16:02:14.914065 coreos-metadata[1846]: Jan 29 16:02:14.913 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 29 16:02:14.914589 coreos-metadata[1846]: Jan 29 16:02:14.914 INFO Fetch successful Jan 29 16:02:14.915081 coreos-metadata[1846]: Jan 29 16:02:14.914 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.915 INFO Fetch successful Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.915 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.916 INFO Fetch failed with 404: resource not found Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.916 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.917 INFO Fetch successful Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.917 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.918 INFO Fetch successful Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.918 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.919 INFO Fetch successful Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.919 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.919 INFO Fetch successful Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.919 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 29 16:02:14.951405 coreos-metadata[1846]: Jan 29 16:02:14.920 INFO Fetch successful Jan 29 16:02:14.972321 extend-filesystems[1900]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jan 29 16:02:14.972321 extend-filesystems[1900]: old_desc_blocks = 1, new_desc_blocks = 1 Jan 29 16:02:14.972321 extend-filesystems[1900]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jan 29 16:02:14.968669 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 29 16:02:14.981725 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 29 16:02:14.981725 ntpd[1853]: 29 Jan 16:02:14 ntpd[1853]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 29 16:02:14.981825 extend-filesystems[1849]: Resized filesystem in /dev/nvme0n1p9 Jan 29 16:02:14.978287 ntpd[1853]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 29 16:02:14.970403 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 29 16:02:14.978373 ntpd[1853]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 29 16:02:15.059420 bash[1932]: Updated "/home/core/.ssh/authorized_keys" Jan 29 16:02:15.065949 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1718) Jan 29 16:02:15.071996 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 29 16:02:15.109568 systemd[1]: Starting sshkeys.service... Jan 29 16:02:15.125068 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 29 16:02:15.129732 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 29 16:02:15.187580 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 29 16:02:15.201589 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 29 16:02:15.306060 containerd[1880]: time="2025-01-29T16:02:15.305946872Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 29 16:02:15.370369 systemd-logind[1859]: Watching system buttons on /dev/input/event0 (Power Button) Jan 29 16:02:15.370439 systemd-logind[1859]: Watching system buttons on /dev/input/event1 (Sleep Button) Jan 29 16:02:15.373955 systemd-logind[1859]: New seat seat0. Jan 29 16:02:15.380144 systemd-networkd[1717]: eth0: Gained IPv6LL Jan 29 16:02:15.383519 systemd[1]: Started systemd-logind.service - User Login Management. Jan 29 16:02:15.394329 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 29 16:02:15.397298 locksmithd[1894]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 29 16:02:15.401218 systemd[1]: Reached target network-online.target - Network is Online. Jan 29 16:02:15.424948 containerd[1880]: time="2025-01-29T16:02:15.422891049Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.426401 containerd[1880]: time="2025-01-29T16:02:15.426284157Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 29 16:02:15.426401 containerd[1880]: time="2025-01-29T16:02:15.426370581Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 29 16:02:15.426579 containerd[1880]: time="2025-01-29T16:02:15.426417453Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 29 16:02:15.426851 containerd[1880]: time="2025-01-29T16:02:15.426792981Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 29 16:02:15.427012 containerd[1880]: time="2025-01-29T16:02:15.426857901Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427119 containerd[1880]: time="2025-01-29T16:02:15.427064265Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427183 containerd[1880]: time="2025-01-29T16:02:15.427115745Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427654 containerd[1880]: time="2025-01-29T16:02:15.427562493Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427654 containerd[1880]: time="2025-01-29T16:02:15.427632573Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427825 containerd[1880]: time="2025-01-29T16:02:15.427672137Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 29 16:02:15.427825 containerd[1880]: time="2025-01-29T16:02:15.427696893Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.435340 containerd[1880]: time="2025-01-29T16:02:15.435238977Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.436091 containerd[1880]: time="2025-01-29T16:02:15.435883401Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 29 16:02:15.436352 containerd[1880]: time="2025-01-29T16:02:15.436278369Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 29 16:02:15.436352 containerd[1880]: time="2025-01-29T16:02:15.436343553Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 29 16:02:15.437074 containerd[1880]: time="2025-01-29T16:02:15.436612617Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 29 16:02:15.437074 containerd[1880]: time="2025-01-29T16:02:15.436784733Z" level=info msg="metadata content store policy set" policy=shared Jan 29 16:02:15.461087 containerd[1880]: time="2025-01-29T16:02:15.460998213Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 29 16:02:15.461352 containerd[1880]: time="2025-01-29T16:02:15.461122401Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 29 16:02:15.461352 containerd[1880]: time="2025-01-29T16:02:15.461166165Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 29 16:02:15.461352 containerd[1880]: time="2025-01-29T16:02:15.461228973Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 29 16:02:15.461352 containerd[1880]: time="2025-01-29T16:02:15.461286297Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 29 16:02:15.462002 containerd[1880]: time="2025-01-29T16:02:15.461602437Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 29 16:02:15.462226 containerd[1880]: time="2025-01-29T16:02:15.462140349Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462462753Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462532005Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462580689Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462615933Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462649161Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462701193Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462736917Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462771657Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462805713Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462836949Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.462940 containerd[1880]: time="2025-01-29T16:02:15.462865893Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471059229Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471152385Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471194565Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471231897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471273777Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471308673Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471340881Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471373281Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471405237Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471446145Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471482241Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471512613Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471549165Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.471676 containerd[1880]: time="2025-01-29T16:02:15.471587529Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 29 16:02:15.480370 containerd[1880]: time="2025-01-29T16:02:15.479995977Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.480370 containerd[1880]: time="2025-01-29T16:02:15.480107241Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.480370 containerd[1880]: time="2025-01-29T16:02:15.480144033Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 29 16:02:15.480370 containerd[1880]: time="2025-01-29T16:02:15.480336525Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480393753Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480424281Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480455013Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480479289Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480510873Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480536805Z" level=info msg="NRI interface is disabled by configuration." Jan 29 16:02:15.480802 containerd[1880]: time="2025-01-29T16:02:15.480563781Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 29 16:02:15.481982 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 29 16:02:15.492257 containerd[1880]: time="2025-01-29T16:02:15.481144365Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 29 16:02:15.492257 containerd[1880]: time="2025-01-29T16:02:15.491056317Z" level=info msg="Connect containerd service" Jan 29 16:02:15.492257 containerd[1880]: time="2025-01-29T16:02:15.491167641Z" level=info msg="using legacy CRI server" Jan 29 16:02:15.492257 containerd[1880]: time="2025-01-29T16:02:15.491190801Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 29 16:02:15.492257 containerd[1880]: time="2025-01-29T16:02:15.491509173Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 29 16:02:15.492657 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509171997Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509448033Z" level=info msg="Start subscribing containerd event" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509535753Z" level=info msg="Start recovering state" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509683293Z" level=info msg="Start event monitor" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509734929Z" level=info msg="Start snapshots syncer" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509763933Z" level=info msg="Start cni network conf syncer for default" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509784969Z" level=info msg="Start streaming server" Jan 29 16:02:15.509279 containerd[1880]: time="2025-01-29T16:02:15.509877357Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 29 16:02:15.527967 containerd[1880]: time="2025-01-29T16:02:15.523171473Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 29 16:02:15.527967 containerd[1880]: time="2025-01-29T16:02:15.527104293Z" level=info msg="containerd successfully booted in 0.223213s" Jan 29 16:02:15.523503 systemd[1]: Started containerd.service - containerd container runtime. Jan 29 16:02:15.639963 dbus-daemon[1847]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 29 16:02:15.640127 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 29 16:02:15.650404 dbus-daemon[1847]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1876 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 29 16:02:15.658977 systemd-hostnamed[1876]: Hostname set to (static) Jan 29 16:02:15.658981 systemd-resolved[1661]: System hostname changed to 'cloud-config-worked'. Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Set hostname to cloud-config-worked Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Running part "cloud-config.yaml" (cloud-config) Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Ensuring runtime unit file "etcd.service" is unmasked Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Ensuring runtime unit file "etcd2.service" is unmasked Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Ensuring runtime unit file "fleet.service" is unmasked Jan 29 16:02:15.676189 coreos-cloudinit[1875]: 2025/01/29 16:02:15 Ensuring runtime unit file "locksmithd.service" is unmasked Jan 29 16:02:15.684877 amazon-ssm-agent[1987]: Initializing new seelog logger Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: New Seelog Logger Creation Complete Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 processing appconfig overrides Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 processing appconfig overrides Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 processing appconfig overrides Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO Proxy environment variables: Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 29 16:02:15.711260 amazon-ssm-agent[1987]: 2025/01/29 16:02:15 processing appconfig overrides Jan 29 16:02:15.701765 systemd[1]: Starting polkit.service - Authorization Manager... Jan 29 16:02:15.705133 systemd[1]: Finished user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data. Jan 29 16:02:15.725315 coreos-metadata[1957]: Jan 29 16:02:15.725 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 29 16:02:15.731097 coreos-metadata[1957]: Jan 29 16:02:15.731 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 29 16:02:15.737067 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 29 16:02:15.746053 coreos-metadata[1957]: Jan 29 16:02:15.745 INFO Fetch successful Jan 29 16:02:15.748242 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 29 16:02:15.757106 coreos-metadata[1957]: Jan 29 16:02:15.757 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 29 16:02:15.763145 coreos-metadata[1957]: Jan 29 16:02:15.763 INFO Fetch successful Jan 29 16:02:15.770733 polkitd[2031]: Started polkitd version 121 Jan 29 16:02:15.772508 unknown[1957]: wrote ssh authorized keys file for user: core Jan 29 16:02:15.795419 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO https_proxy: Jan 29 16:02:15.810294 polkitd[2031]: Loading rules from directory /etc/polkit-1/rules.d Jan 29 16:02:15.810460 polkitd[2031]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 29 16:02:15.817102 polkitd[2031]: Finished loading, compiling and executing 2 rules Jan 29 16:02:15.830676 dbus-daemon[1847]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 29 16:02:15.834733 polkitd[2031]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 29 16:02:15.844921 systemd[1]: Started polkit.service - Authorization Manager. Jan 29 16:02:15.868630 update-ssh-keys[2049]: Updated "/home/core/.ssh/authorized_keys" Jan 29 16:02:15.872789 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 29 16:02:15.900964 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO http_proxy: Jan 29 16:02:15.908249 systemd[1]: Finished sshkeys.service. Jan 29 16:02:16.000794 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO no_proxy: Jan 29 16:02:16.099330 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO Checking if agent identity type OnPrem can be assumed Jan 29 16:02:16.116796 sshd_keygen[1873]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 29 16:02:16.175708 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 29 16:02:16.189466 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 29 16:02:16.198510 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO Checking if agent identity type EC2 can be assumed Jan 29 16:02:16.202399 systemd[1]: Started sshd@0-172.31.29.108:22-139.178.89.65:59492.service - OpenSSH per-connection server daemon (139.178.89.65:59492). Jan 29 16:02:16.220576 systemd[1]: issuegen.service: Deactivated successfully. Jan 29 16:02:16.223038 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 29 16:02:16.235543 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 29 16:02:16.284061 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 29 16:02:16.297185 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO Agent will take identity from EC2 Jan 29 16:02:16.297681 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 29 16:02:16.311622 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 29 16:02:16.315501 systemd[1]: Reached target getty.target - Login Prompts. Jan 29 16:02:16.317764 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 29 16:02:16.320347 systemd[1]: Startup finished in 1.107s (kernel) + 7.277s (initrd) + 7.306s (userspace) = 15.691s. Jan 29 16:02:16.399756 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] using named pipe channel for IPC Jan 29 16:02:16.454120 sshd[2080]: Accepted publickey for core from 139.178.89.65 port 59492 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:16.458408 sshd-session[2080]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:16.477411 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 29 16:02:16.489098 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 29 16:02:16.499354 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] using named pipe channel for IPC Jan 29 16:02:16.515212 systemd-logind[1859]: New session 1 of user core. Jan 29 16:02:16.537013 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 29 16:02:16.548521 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 29 16:02:16.567503 (systemd)[2095]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 29 16:02:16.573490 systemd-logind[1859]: New session c1 of user core. Jan 29 16:02:16.600760 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] using named pipe channel for IPC Jan 29 16:02:16.698446 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Jan 29 16:02:16.798815 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jan 29 16:02:16.898376 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] Starting Core Agent Jan 29 16:02:16.906176 systemd[2095]: Queued start job for default target default.target. Jan 29 16:02:16.915261 systemd[2095]: Created slice app.slice - User Application Slice. Jan 29 16:02:16.915341 systemd[2095]: Reached target paths.target - Paths. Jan 29 16:02:16.915431 systemd[2095]: Reached target timers.target - Timers. Jan 29 16:02:16.918535 systemd[2095]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 29 16:02:16.948781 systemd[2095]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 29 16:02:16.949455 systemd[2095]: Reached target sockets.target - Sockets. Jan 29 16:02:16.949843 systemd[2095]: Reached target basic.target - Basic System. Jan 29 16:02:16.950291 systemd[2095]: Reached target default.target - Main User Target. Jan 29 16:02:16.950362 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 29 16:02:16.952071 systemd[2095]: Startup finished in 360ms. Jan 29 16:02:16.955171 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [amazon-ssm-agent] registrar detected. Attempting registration Jan 29 16:02:16.955171 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [Registrar] Starting registrar module Jan 29 16:02:16.955171 amazon-ssm-agent[1987]: 2025-01-29 16:02:15 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Jan 29 16:02:16.955550 amazon-ssm-agent[1987]: 2025-01-29 16:02:16 INFO [EC2Identity] EC2 registration was successful. Jan 29 16:02:16.955550 amazon-ssm-agent[1987]: 2025-01-29 16:02:16 INFO [CredentialRefresher] credentialRefresher has started Jan 29 16:02:16.955550 amazon-ssm-agent[1987]: 2025-01-29 16:02:16 INFO [CredentialRefresher] Starting credentials refresher loop Jan 29 16:02:16.955550 amazon-ssm-agent[1987]: 2025-01-29 16:02:16 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jan 29 16:02:16.956278 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 29 16:02:16.998735 amazon-ssm-agent[1987]: 2025-01-29 16:02:16 INFO [CredentialRefresher] Next credential rotation will be in 32.2499895295 minutes Jan 29 16:02:17.111501 systemd[1]: Started sshd@1-172.31.29.108:22-139.178.89.65:59508.service - OpenSSH per-connection server daemon (139.178.89.65:59508). Jan 29 16:02:17.304116 sshd[2106]: Accepted publickey for core from 139.178.89.65 port 59508 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:17.306827 sshd-session[2106]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:17.315512 systemd-logind[1859]: New session 2 of user core. Jan 29 16:02:17.325293 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 29 16:02:17.452757 sshd[2108]: Connection closed by 139.178.89.65 port 59508 Jan 29 16:02:17.453763 sshd-session[2106]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:17.461050 systemd[1]: sshd@1-172.31.29.108:22-139.178.89.65:59508.service: Deactivated successfully. Jan 29 16:02:17.466408 systemd[1]: session-2.scope: Deactivated successfully. Jan 29 16:02:17.468143 systemd-logind[1859]: Session 2 logged out. Waiting for processes to exit. Jan 29 16:02:17.470608 systemd-logind[1859]: Removed session 2. Jan 29 16:02:17.501572 systemd[1]: Started sshd@2-172.31.29.108:22-139.178.89.65:59516.service - OpenSSH per-connection server daemon (139.178.89.65:59516). Jan 29 16:02:17.686853 sshd[2114]: Accepted publickey for core from 139.178.89.65 port 59516 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:17.689731 sshd-session[2114]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:17.700463 systemd-logind[1859]: New session 3 of user core. Jan 29 16:02:17.711247 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 29 16:02:17.831971 sshd[2116]: Connection closed by 139.178.89.65 port 59516 Jan 29 16:02:17.832781 sshd-session[2114]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:17.839568 systemd[1]: sshd@2-172.31.29.108:22-139.178.89.65:59516.service: Deactivated successfully. Jan 29 16:02:17.843871 systemd[1]: session-3.scope: Deactivated successfully. Jan 29 16:02:17.845661 systemd-logind[1859]: Session 3 logged out. Waiting for processes to exit. Jan 29 16:02:17.848762 systemd-logind[1859]: Removed session 3. Jan 29 16:02:17.861158 ntpd[1853]: Listen normally on 6 eth0 [fe80::464:61ff:feb4:b3f5%2]:123 Jan 29 16:02:17.861665 ntpd[1853]: 29 Jan 16:02:17 ntpd[1853]: Listen normally on 6 eth0 [fe80::464:61ff:feb4:b3f5%2]:123 Jan 29 16:02:17.874464 systemd[1]: Started sshd@3-172.31.29.108:22-139.178.89.65:59524.service - OpenSSH per-connection server daemon (139.178.89.65:59524). Jan 29 16:02:17.982178 amazon-ssm-agent[1987]: 2025-01-29 16:02:17 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 29 16:02:18.052861 sshd[2122]: Accepted publickey for core from 139.178.89.65 port 59524 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:18.056477 sshd-session[2122]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:18.066731 systemd-logind[1859]: New session 4 of user core. Jan 29 16:02:18.075219 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 29 16:02:18.084885 amazon-ssm-agent[1987]: 2025-01-29 16:02:17 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2125) started Jan 29 16:02:18.184562 amazon-ssm-agent[1987]: 2025-01-29 16:02:17 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 29 16:02:18.206259 sshd[2130]: Connection closed by 139.178.89.65 port 59524 Jan 29 16:02:18.207212 sshd-session[2122]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:18.214860 systemd[1]: sshd@3-172.31.29.108:22-139.178.89.65:59524.service: Deactivated successfully. Jan 29 16:02:18.219379 systemd[1]: session-4.scope: Deactivated successfully. Jan 29 16:02:18.222674 systemd-logind[1859]: Session 4 logged out. Waiting for processes to exit. Jan 29 16:02:18.226819 systemd-logind[1859]: Removed session 4. Jan 29 16:02:18.252801 systemd[1]: Started sshd@4-172.31.29.108:22-139.178.89.65:59526.service - OpenSSH per-connection server daemon (139.178.89.65:59526). Jan 29 16:02:18.429816 sshd[2141]: Accepted publickey for core from 139.178.89.65 port 59526 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:18.432416 sshd-session[2141]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:18.442324 systemd-logind[1859]: New session 5 of user core. Jan 29 16:02:18.452198 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 29 16:02:18.569703 sudo[2144]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 29 16:02:18.571118 sudo[2144]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 29 16:02:18.590716 sudo[2144]: pam_unix(sudo:session): session closed for user root Jan 29 16:02:18.613200 sshd[2143]: Connection closed by 139.178.89.65 port 59526 Jan 29 16:02:18.614460 sshd-session[2141]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:18.622377 systemd[1]: sshd@4-172.31.29.108:22-139.178.89.65:59526.service: Deactivated successfully. Jan 29 16:02:18.625740 systemd[1]: session-5.scope: Deactivated successfully. Jan 29 16:02:18.627413 systemd-logind[1859]: Session 5 logged out. Waiting for processes to exit. Jan 29 16:02:18.629778 systemd-logind[1859]: Removed session 5. Jan 29 16:02:18.654449 systemd[1]: Started sshd@5-172.31.29.108:22-139.178.89.65:59534.service - OpenSSH per-connection server daemon (139.178.89.65:59534). Jan 29 16:02:18.843835 sshd[2150]: Accepted publickey for core from 139.178.89.65 port 59534 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:18.846513 sshd-session[2150]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:18.855050 systemd-logind[1859]: New session 6 of user core. Jan 29 16:02:18.861202 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 29 16:02:18.966375 sudo[2154]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 29 16:02:18.967181 sudo[2154]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 29 16:02:18.974111 sudo[2154]: pam_unix(sudo:session): session closed for user root Jan 29 16:02:18.984688 sudo[2153]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 29 16:02:18.985412 sudo[2153]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 29 16:02:19.010536 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 29 16:02:19.066370 augenrules[2176]: No rules Jan 29 16:02:19.069009 systemd[1]: audit-rules.service: Deactivated successfully. Jan 29 16:02:19.069758 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 29 16:02:19.073301 sudo[2153]: pam_unix(sudo:session): session closed for user root Jan 29 16:02:19.096828 sshd[2152]: Connection closed by 139.178.89.65 port 59534 Jan 29 16:02:19.097984 sshd-session[2150]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:19.104200 systemd[1]: sshd@5-172.31.29.108:22-139.178.89.65:59534.service: Deactivated successfully. Jan 29 16:02:19.105138 systemd-logind[1859]: Session 6 logged out. Waiting for processes to exit. Jan 29 16:02:19.108192 systemd[1]: session-6.scope: Deactivated successfully. Jan 29 16:02:19.113962 systemd-logind[1859]: Removed session 6. Jan 29 16:02:19.140447 systemd[1]: Started sshd@6-172.31.29.108:22-139.178.89.65:59542.service - OpenSSH per-connection server daemon (139.178.89.65:59542). Jan 29 16:02:19.333664 sshd[2185]: Accepted publickey for core from 139.178.89.65 port 59542 ssh2: RSA SHA256:p0zN5Ay/t+n+pcpkWsttHCw95i2kqVoS6Ap9zWCihDo Jan 29 16:02:19.336263 sshd-session[2185]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 29 16:02:19.345613 systemd-logind[1859]: New session 7 of user core. Jan 29 16:02:19.349199 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 29 16:02:19.471251 sshd[2187]: Connection closed by 139.178.89.65 port 59542 Jan 29 16:02:19.471113 sshd-session[2185]: pam_unix(sshd:session): session closed for user core Jan 29 16:02:19.476138 systemd[1]: session-7.scope: Deactivated successfully. Jan 29 16:02:19.478525 systemd[1]: sshd@6-172.31.29.108:22-139.178.89.65:59542.service: Deactivated successfully. Jan 29 16:02:19.478723 systemd-logind[1859]: Session 7 logged out. Waiting for processes to exit. Jan 29 16:02:19.486125 systemd-logind[1859]: Removed session 7. Jan 29 16:02:21.719592 systemd-resolved[1661]: Clock change detected. Flushing caches.