May 14 23:48:22.209725 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 14 23:48:22.209780 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Wed May 14 22:22:56 -00 2025 May 14 23:48:22.209808 kernel: KASLR disabled due to lack of seed May 14 23:48:22.209857 kernel: efi: EFI v2.7 by EDK II May 14 23:48:22.209875 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a733a98 MEMRESERVE=0x78557598 May 14 23:48:22.209892 kernel: secureboot: Secure boot disabled May 14 23:48:22.209911 kernel: ACPI: Early table checksum verification disabled May 14 23:48:22.209927 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 14 23:48:22.209944 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 14 23:48:22.209961 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 14 23:48:22.210030 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 14 23:48:22.210049 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 14 23:48:22.210065 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 14 23:48:22.210082 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 14 23:48:22.210100 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 14 23:48:22.210123 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 14 23:48:22.210140 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 14 23:48:22.210157 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 14 23:48:22.210174 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 14 23:48:22.210190 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 14 23:48:22.210207 kernel: printk: bootconsole [uart0] enabled May 14 23:48:22.210224 kernel: NUMA: Failed to initialise from firmware May 14 23:48:22.210242 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 14 23:48:22.210262 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] May 14 23:48:22.210279 kernel: Zone ranges: May 14 23:48:22.210296 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 14 23:48:22.210319 kernel: DMA32 empty May 14 23:48:22.210337 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 14 23:48:22.210354 kernel: Movable zone start for each node May 14 23:48:22.210371 kernel: Early memory node ranges May 14 23:48:22.210387 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 14 23:48:22.210404 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 14 23:48:22.210420 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 14 23:48:22.210437 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 14 23:48:22.210453 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 14 23:48:22.210470 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 14 23:48:22.210487 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 14 23:48:22.210503 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 14 23:48:22.210525 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 14 23:48:22.210542 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 14 23:48:22.210566 kernel: psci: probing for conduit method from ACPI. May 14 23:48:22.210584 kernel: psci: PSCIv1.0 detected in firmware. May 14 23:48:22.210604 kernel: psci: Using standard PSCI v0.2 function IDs May 14 23:48:22.210626 kernel: psci: Trusted OS migration not required May 14 23:48:22.210646 kernel: psci: SMC Calling Convention v1.1 May 14 23:48:22.210667 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 14 23:48:22.210684 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 14 23:48:22.210702 kernel: pcpu-alloc: [0] 0 [0] 1 May 14 23:48:22.210719 kernel: Detected PIPT I-cache on CPU0 May 14 23:48:22.210737 kernel: CPU features: detected: GIC system register CPU interface May 14 23:48:22.210754 kernel: CPU features: detected: Spectre-v2 May 14 23:48:22.210771 kernel: CPU features: detected: Spectre-v3a May 14 23:48:22.210788 kernel: CPU features: detected: Spectre-BHB May 14 23:48:22.210806 kernel: CPU features: detected: ARM erratum 1742098 May 14 23:48:22.210914 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 14 23:48:22.210947 kernel: alternatives: applying boot alternatives May 14 23:48:22.210967 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bfa141d6f8686d8fe96245516ecbaee60c938beef41636c397e3939a2c9a6ed9 May 14 23:48:22.210987 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 23:48:22.211005 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 23:48:22.211023 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 23:48:22.211045 kernel: Fallback order for Node 0: 0 May 14 23:48:22.211064 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 May 14 23:48:22.211081 kernel: Policy zone: Normal May 14 23:48:22.211098 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 23:48:22.211116 kernel: software IO TLB: area num 2. May 14 23:48:22.211143 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 14 23:48:22.211163 kernel: Memory: 3821176K/4030464K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38336K init, 897K bss, 209288K reserved, 0K cma-reserved) May 14 23:48:22.211185 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 14 23:48:22.211203 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 23:48:22.211222 kernel: rcu: RCU event tracing is enabled. May 14 23:48:22.211240 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 14 23:48:22.211259 kernel: Trampoline variant of Tasks RCU enabled. May 14 23:48:22.211277 kernel: Tracing variant of Tasks RCU enabled. May 14 23:48:22.211294 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 23:48:22.211312 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 14 23:48:22.211330 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 23:48:22.211354 kernel: GICv3: 96 SPIs implemented May 14 23:48:22.211372 kernel: GICv3: 0 Extended SPIs implemented May 14 23:48:22.211390 kernel: Root IRQ handler: gic_handle_irq May 14 23:48:22.211408 kernel: GICv3: GICv3 features: 16 PPIs May 14 23:48:22.211426 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 14 23:48:22.211444 kernel: ITS [mem 0x10080000-0x1009ffff] May 14 23:48:22.211462 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) May 14 23:48:22.211480 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) May 14 23:48:22.211498 kernel: GICv3: using LPI property table @0x00000004000d0000 May 14 23:48:22.211516 kernel: ITS: Using hypervisor restricted LPI range [128] May 14 23:48:22.211533 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 May 14 23:48:22.211551 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 23:48:22.211578 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 14 23:48:22.211596 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 14 23:48:22.211614 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 14 23:48:22.211632 kernel: Console: colour dummy device 80x25 May 14 23:48:22.211681 kernel: printk: console [tty1] enabled May 14 23:48:22.211745 kernel: ACPI: Core revision 20230628 May 14 23:48:22.211780 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 14 23:48:22.211803 kernel: pid_max: default: 32768 minimum: 301 May 14 23:48:22.211867 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 14 23:48:22.211935 kernel: landlock: Up and running. May 14 23:48:22.211971 kernel: SELinux: Initializing. May 14 23:48:22.211990 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 23:48:22.212012 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 23:48:22.212031 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 14 23:48:22.212049 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 14 23:48:22.212068 kernel: rcu: Hierarchical SRCU implementation. May 14 23:48:22.212086 kernel: rcu: Max phase no-delay instances is 400. May 14 23:48:22.212105 kernel: Platform MSI: ITS@0x10080000 domain created May 14 23:48:22.212129 kernel: PCI/MSI: ITS@0x10080000 domain created May 14 23:48:22.212148 kernel: Remapping and enabling EFI services. May 14 23:48:22.212166 kernel: smp: Bringing up secondary CPUs ... May 14 23:48:22.212183 kernel: Detected PIPT I-cache on CPU1 May 14 23:48:22.212201 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 14 23:48:22.212219 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 May 14 23:48:22.212237 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 14 23:48:22.212259 kernel: smp: Brought up 1 node, 2 CPUs May 14 23:48:22.212278 kernel: SMP: Total of 2 processors activated. May 14 23:48:22.212300 kernel: CPU features: detected: 32-bit EL0 Support May 14 23:48:22.212330 kernel: CPU features: detected: 32-bit EL1 Support May 14 23:48:22.212351 kernel: CPU features: detected: CRC32 instructions May 14 23:48:22.212386 kernel: CPU: All CPU(s) started at EL1 May 14 23:48:22.212410 kernel: alternatives: applying system-wide alternatives May 14 23:48:22.212428 kernel: devtmpfs: initialized May 14 23:48:22.212447 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 23:48:22.212466 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 14 23:48:22.212488 kernel: pinctrl core: initialized pinctrl subsystem May 14 23:48:22.212508 kernel: SMBIOS 3.0.0 present. May 14 23:48:22.212535 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 14 23:48:22.212554 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 23:48:22.212572 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 23:48:22.212591 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 23:48:22.212610 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 23:48:22.212633 kernel: audit: initializing netlink subsys (disabled) May 14 23:48:22.212654 kernel: audit: type=2000 audit(0.255:1): state=initialized audit_enabled=0 res=1 May 14 23:48:22.212682 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 23:48:22.212705 kernel: cpuidle: using governor menu May 14 23:48:22.212725 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 23:48:22.212749 kernel: ASID allocator initialised with 65536 entries May 14 23:48:22.212772 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 23:48:22.212795 kernel: Serial: AMBA PL011 UART driver May 14 23:48:22.212886 kernel: Modules: 17744 pages in range for non-PLT usage May 14 23:48:22.212915 kernel: Modules: 509264 pages in range for PLT usage May 14 23:48:22.212938 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 23:48:22.212965 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 23:48:22.212987 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 23:48:22.213009 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 23:48:22.213028 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 23:48:22.213048 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 23:48:22.213071 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 23:48:22.213095 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 23:48:22.213118 kernel: ACPI: Added _OSI(Module Device) May 14 23:48:22.213147 kernel: ACPI: Added _OSI(Processor Device) May 14 23:48:22.213178 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 23:48:22.213205 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 23:48:22.213229 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 23:48:22.213252 kernel: ACPI: Interpreter enabled May 14 23:48:22.213271 kernel: ACPI: Using GIC for interrupt routing May 14 23:48:22.213293 kernel: ACPI: MCFG table detected, 1 entries May 14 23:48:22.213313 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 14 23:48:22.213645 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 23:48:22.213970 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 23:48:22.214239 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 23:48:22.214489 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 14 23:48:22.214720 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 14 23:48:22.214749 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 14 23:48:22.214769 kernel: acpiphp: Slot [1] registered May 14 23:48:22.214788 kernel: acpiphp: Slot [2] registered May 14 23:48:22.214807 kernel: acpiphp: Slot [3] registered May 14 23:48:22.214892 kernel: acpiphp: Slot [4] registered May 14 23:48:22.214913 kernel: acpiphp: Slot [5] registered May 14 23:48:22.214933 kernel: acpiphp: Slot [6] registered May 14 23:48:22.214952 kernel: acpiphp: Slot [7] registered May 14 23:48:22.214971 kernel: acpiphp: Slot [8] registered May 14 23:48:22.214995 kernel: acpiphp: Slot [9] registered May 14 23:48:22.215014 kernel: acpiphp: Slot [10] registered May 14 23:48:22.215037 kernel: acpiphp: Slot [11] registered May 14 23:48:22.215057 kernel: acpiphp: Slot [12] registered May 14 23:48:22.215080 kernel: acpiphp: Slot [13] registered May 14 23:48:22.215111 kernel: acpiphp: Slot [14] registered May 14 23:48:22.215130 kernel: acpiphp: Slot [15] registered May 14 23:48:22.217862 kernel: acpiphp: Slot [16] registered May 14 23:48:22.217898 kernel: acpiphp: Slot [17] registered May 14 23:48:22.217919 kernel: acpiphp: Slot [18] registered May 14 23:48:22.217939 kernel: acpiphp: Slot [19] registered May 14 23:48:22.217959 kernel: acpiphp: Slot [20] registered May 14 23:48:22.217979 kernel: acpiphp: Slot [21] registered May 14 23:48:22.217999 kernel: acpiphp: Slot [22] registered May 14 23:48:22.218035 kernel: acpiphp: Slot [23] registered May 14 23:48:22.218057 kernel: acpiphp: Slot [24] registered May 14 23:48:22.218075 kernel: acpiphp: Slot [25] registered May 14 23:48:22.218095 kernel: acpiphp: Slot [26] registered May 14 23:48:22.218115 kernel: acpiphp: Slot [27] registered May 14 23:48:22.218135 kernel: acpiphp: Slot [28] registered May 14 23:48:22.218154 kernel: acpiphp: Slot [29] registered May 14 23:48:22.218175 kernel: acpiphp: Slot [30] registered May 14 23:48:22.218194 kernel: acpiphp: Slot [31] registered May 14 23:48:22.218214 kernel: PCI host bridge to bus 0000:00 May 14 23:48:22.218524 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 14 23:48:22.218750 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 23:48:22.219102 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 14 23:48:22.219380 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 14 23:48:22.219740 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 May 14 23:48:22.220118 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 May 14 23:48:22.220371 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] May 14 23:48:22.220628 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 May 14 23:48:22.221033 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] May 14 23:48:22.221266 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 23:48:22.221500 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 May 14 23:48:22.221717 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] May 14 23:48:22.222056 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] May 14 23:48:22.222357 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] May 14 23:48:22.222660 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 23:48:22.222984 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] May 14 23:48:22.223249 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] May 14 23:48:22.225161 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] May 14 23:48:22.225438 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] May 14 23:48:22.225703 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] May 14 23:48:22.226068 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 14 23:48:22.226335 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 23:48:22.226546 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 14 23:48:22.226574 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 23:48:22.226594 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 23:48:22.226614 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 23:48:22.226634 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 23:48:22.226653 kernel: iommu: Default domain type: Translated May 14 23:48:22.226689 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 23:48:22.226708 kernel: efivars: Registered efivars operations May 14 23:48:22.226727 kernel: vgaarb: loaded May 14 23:48:22.226747 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 23:48:22.226766 kernel: VFS: Disk quotas dquot_6.6.0 May 14 23:48:22.226785 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 23:48:22.226805 kernel: pnp: PnP ACPI init May 14 23:48:22.227126 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 14 23:48:22.227166 kernel: pnp: PnP ACPI: found 1 devices May 14 23:48:22.227186 kernel: NET: Registered PF_INET protocol family May 14 23:48:22.227206 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 23:48:22.227225 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 23:48:22.227245 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 23:48:22.227264 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 23:48:22.227284 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 23:48:22.227304 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 23:48:22.227322 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 23:48:22.227347 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 23:48:22.227367 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 23:48:22.227386 kernel: PCI: CLS 0 bytes, default 64 May 14 23:48:22.227404 kernel: kvm [1]: HYP mode not available May 14 23:48:22.227423 kernel: Initialise system trusted keyrings May 14 23:48:22.227443 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 23:48:22.227461 kernel: Key type asymmetric registered May 14 23:48:22.227480 kernel: Asymmetric key parser 'x509' registered May 14 23:48:22.227498 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 14 23:48:22.227524 kernel: io scheduler mq-deadline registered May 14 23:48:22.227543 kernel: io scheduler kyber registered May 14 23:48:22.227562 kernel: io scheduler bfq registered May 14 23:48:22.227891 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 14 23:48:22.227939 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 23:48:22.227960 kernel: ACPI: button: Power Button [PWRB] May 14 23:48:22.227980 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 14 23:48:22.228003 kernel: ACPI: button: Sleep Button [SLPB] May 14 23:48:22.228035 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 23:48:22.228061 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 14 23:48:22.228371 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 14 23:48:22.228415 kernel: printk: console [ttyS0] disabled May 14 23:48:22.228439 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 14 23:48:22.228459 kernel: printk: console [ttyS0] enabled May 14 23:48:22.228478 kernel: printk: bootconsole [uart0] disabled May 14 23:48:22.228500 kernel: thunder_xcv, ver 1.0 May 14 23:48:22.228522 kernel: thunder_bgx, ver 1.0 May 14 23:48:22.228542 kernel: nicpf, ver 1.0 May 14 23:48:22.228581 kernel: nicvf, ver 1.0 May 14 23:48:22.228928 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 23:48:22.229175 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T23:48:21 UTC (1747266501) May 14 23:48:22.229206 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 23:48:22.229227 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available May 14 23:48:22.229246 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 14 23:48:22.229265 kernel: watchdog: Hard watchdog permanently disabled May 14 23:48:22.229296 kernel: NET: Registered PF_INET6 protocol family May 14 23:48:22.229315 kernel: Segment Routing with IPv6 May 14 23:48:22.229334 kernel: In-situ OAM (IOAM) with IPv6 May 14 23:48:22.229353 kernel: NET: Registered PF_PACKET protocol family May 14 23:48:22.229377 kernel: Key type dns_resolver registered May 14 23:48:22.229396 kernel: registered taskstats version 1 May 14 23:48:22.229415 kernel: Loading compiled-in X.509 certificates May 14 23:48:22.229435 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: cdb7ce3984a1665183e8a6ab3419833bc5e4e7f4' May 14 23:48:22.229458 kernel: Key type .fscrypt registered May 14 23:48:22.229477 kernel: Key type fscrypt-provisioning registered May 14 23:48:22.229503 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 23:48:22.229522 kernel: ima: Allocated hash algorithm: sha1 May 14 23:48:22.229541 kernel: ima: No architecture policies found May 14 23:48:22.229565 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 23:48:22.229587 kernel: clk: Disabling unused clocks May 14 23:48:22.229607 kernel: Freeing unused kernel memory: 38336K May 14 23:48:22.229625 kernel: Run /init as init process May 14 23:48:22.229644 kernel: with arguments: May 14 23:48:22.229662 kernel: /init May 14 23:48:22.229686 kernel: with environment: May 14 23:48:22.229705 kernel: HOME=/ May 14 23:48:22.229724 kernel: TERM=linux May 14 23:48:22.229743 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 23:48:22.229763 systemd[1]: Successfully made /usr/ read-only. May 14 23:48:22.229789 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 23:48:22.229839 systemd[1]: Detected virtualization amazon. May 14 23:48:22.229916 systemd[1]: Detected architecture arm64. May 14 23:48:22.229938 systemd[1]: Running in initrd. May 14 23:48:22.229959 systemd[1]: No hostname configured, using default hostname. May 14 23:48:22.229981 systemd[1]: Hostname set to . May 14 23:48:22.230001 systemd[1]: Initializing machine ID from VM UUID. May 14 23:48:22.230022 systemd[1]: Queued start job for default target initrd.target. May 14 23:48:22.230043 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:22.230064 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:22.230086 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 23:48:22.230114 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 23:48:22.230135 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 23:48:22.230157 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 23:48:22.230182 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 23:48:22.230205 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 23:48:22.230227 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:22.230256 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 23:48:22.230278 systemd[1]: Reached target paths.target - Path Units. May 14 23:48:22.230299 systemd[1]: Reached target slices.target - Slice Units. May 14 23:48:22.230320 systemd[1]: Reached target swap.target - Swaps. May 14 23:48:22.230342 systemd[1]: Reached target timers.target - Timer Units. May 14 23:48:22.230362 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 23:48:22.230383 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 23:48:22.230404 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 23:48:22.230426 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 23:48:22.230457 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 23:48:22.230480 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 23:48:22.230502 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:22.230523 systemd[1]: Reached target sockets.target - Socket Units. May 14 23:48:22.230545 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 23:48:22.230567 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 23:48:22.230589 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 23:48:22.230610 systemd[1]: Starting systemd-fsck-usr.service... May 14 23:48:22.230638 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 23:48:22.230660 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 23:48:22.230681 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:22.230701 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 23:48:22.230798 systemd-journald[252]: Collecting audit messages is disabled. May 14 23:48:22.230999 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:22.231026 systemd[1]: Finished systemd-fsck-usr.service. May 14 23:48:22.231049 systemd-journald[252]: Journal started May 14 23:48:22.231096 systemd-journald[252]: Runtime Journal (/run/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 75.3M, 67.3M free. May 14 23:48:22.214246 systemd-modules-load[253]: Inserted module 'overlay' May 14 23:48:22.259924 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 23:48:22.260016 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 23:48:22.260046 systemd[1]: Started systemd-journald.service - Journal Service. May 14 23:48:22.264359 kernel: Bridge firewalling registered May 14 23:48:22.265662 systemd-modules-load[253]: Inserted module 'br_netfilter' May 14 23:48:22.267786 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:22.274916 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 23:48:22.297593 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 23:48:22.303307 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 23:48:22.311270 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 23:48:22.321900 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:22.331096 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:22.350231 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:22.357332 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:48:22.382682 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:48:22.406207 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 23:48:22.411606 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:22.429021 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 23:48:22.496888 dracut-cmdline[291]: dracut-dracut-053 May 14 23:48:22.501120 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bfa141d6f8686d8fe96245516ecbaee60c938beef41636c397e3939a2c9a6ed9 May 14 23:48:22.529611 systemd-resolved[288]: Positive Trust Anchors: May 14 23:48:22.529647 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 23:48:22.529711 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 23:48:22.707540 kernel: SCSI subsystem initialized May 14 23:48:22.714974 kernel: Loading iSCSI transport class v2.0-870. May 14 23:48:22.728949 kernel: iscsi: registered transport (tcp) May 14 23:48:22.750968 kernel: iscsi: registered transport (qla4xxx) May 14 23:48:22.751058 kernel: QLogic iSCSI HBA Driver May 14 23:48:22.770886 kernel: random: crng init done May 14 23:48:22.769381 systemd-resolved[288]: Defaulting to hostname 'linux'. May 14 23:48:22.773427 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 23:48:22.777633 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 23:48:22.849352 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 23:48:22.863284 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 23:48:22.903701 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 23:48:22.903785 kernel: device-mapper: uevent: version 1.0.3 May 14 23:48:22.903832 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 14 23:48:22.976911 kernel: raid6: neonx8 gen() 6517 MB/s May 14 23:48:22.993889 kernel: raid6: neonx4 gen() 6506 MB/s May 14 23:48:23.010866 kernel: raid6: neonx2 gen() 5400 MB/s May 14 23:48:23.027867 kernel: raid6: neonx1 gen() 3892 MB/s May 14 23:48:23.044863 kernel: raid6: int64x8 gen() 3606 MB/s May 14 23:48:23.061865 kernel: raid6: int64x4 gen() 3698 MB/s May 14 23:48:23.078865 kernel: raid6: int64x2 gen() 3591 MB/s May 14 23:48:23.097006 kernel: raid6: int64x1 gen() 2750 MB/s May 14 23:48:23.097050 kernel: raid6: using algorithm neonx8 gen() 6517 MB/s May 14 23:48:23.115937 kernel: raid6: .... xor() 4664 MB/s, rmw enabled May 14 23:48:23.115986 kernel: raid6: using neon recovery algorithm May 14 23:48:23.124468 kernel: xor: measuring software checksum speed May 14 23:48:23.124536 kernel: 8regs : 12928 MB/sec May 14 23:48:23.125606 kernel: 32regs : 13041 MB/sec May 14 23:48:23.128028 kernel: arm64_neon : 9006 MB/sec May 14 23:48:23.128066 kernel: xor: using function: 32regs (13041 MB/sec) May 14 23:48:23.212864 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 23:48:23.235081 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 23:48:23.245160 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:48:23.291798 systemd-udevd[472]: Using default interface naming scheme 'v255'. May 14 23:48:23.303312 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:48:23.325053 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 23:48:23.363658 dracut-pre-trigger[483]: rd.md=0: removing MD RAID activation May 14 23:48:23.435452 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 23:48:23.446202 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 23:48:23.587576 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:23.599407 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 23:48:23.649775 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 23:48:23.659615 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 23:48:23.667059 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:23.670188 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 23:48:23.696151 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 23:48:23.742094 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 23:48:23.831095 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 23:48:23.831169 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 14 23:48:23.840662 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 14 23:48:23.841114 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 14 23:48:23.850868 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:ec:04:6f:ff:d1 May 14 23:48:23.870085 (udev-worker)[522]: Network interface NamePolicy= disabled on kernel command line. May 14 23:48:23.875849 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 14 23:48:23.877586 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 23:48:23.880309 kernel: nvme nvme0: pci function 0000:00:04.0 May 14 23:48:23.877929 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:23.886357 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:23.899075 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 23:48:23.899420 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:23.904661 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:23.915019 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 14 23:48:23.918351 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:23.924921 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:23.935877 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 14 23:48:23.935944 kernel: GPT:9289727 != 16777215 May 14 23:48:23.935970 kernel: GPT:Alternate GPT header not at the end of the disk. May 14 23:48:23.939851 kernel: GPT:9289727 != 16777215 May 14 23:48:23.939928 kernel: GPT: Use GNU Parted to correct GPT errors. May 14 23:48:23.939967 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 14 23:48:23.956491 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:23.969242 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:24.023387 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:24.054861 kernel: BTRFS: device fsid 369506fd-904a-45c2-a4ab-2d03e7866799 devid 1 transid 44 /dev/nvme0n1p3 scanned by (udev-worker) (533) May 14 23:48:24.082888 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (524) May 14 23:48:24.173204 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. May 14 23:48:24.220502 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 14 23:48:24.229629 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 14 23:48:24.258345 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 14 23:48:24.315440 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 14 23:48:24.327146 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 23:48:24.343474 disk-uuid[668]: Primary Header is updated. May 14 23:48:24.343474 disk-uuid[668]: Secondary Entries is updated. May 14 23:48:24.343474 disk-uuid[668]: Secondary Header is updated. May 14 23:48:24.351893 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 14 23:48:25.372923 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 14 23:48:25.374688 disk-uuid[669]: The operation has completed successfully. May 14 23:48:25.589069 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 23:48:25.589346 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 23:48:25.697107 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 23:48:25.706660 sh[929]: Success May 14 23:48:25.731862 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 14 23:48:25.862528 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 23:48:25.876070 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 23:48:25.885924 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 23:48:25.926025 kernel: BTRFS info (device dm-0): first mount of filesystem 369506fd-904a-45c2-a4ab-2d03e7866799 May 14 23:48:25.926098 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:25.926124 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 14 23:48:25.927921 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 14 23:48:25.930244 kernel: BTRFS info (device dm-0): using free space tree May 14 23:48:25.955864 kernel: BTRFS info (device dm-0): enabling ssd optimizations May 14 23:48:25.971490 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 23:48:25.974508 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 23:48:25.987141 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 23:48:25.996231 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 23:48:26.039854 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:26.039930 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:26.041376 kernel: BTRFS info (device nvme0n1p6): using free space tree May 14 23:48:26.049857 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 14 23:48:26.057886 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:26.062018 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 23:48:26.077184 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 23:48:26.237955 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 23:48:26.252249 ignition[1035]: Ignition 2.20.0 May 14 23:48:26.252704 ignition[1035]: Stage: fetch-offline May 14 23:48:26.257306 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 23:48:26.253344 ignition[1035]: no configs at "/usr/lib/ignition/base.d" May 14 23:48:26.262745 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 23:48:26.253374 ignition[1035]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:26.254253 ignition[1035]: Ignition finished successfully May 14 23:48:26.343647 systemd-networkd[1132]: lo: Link UP May 14 23:48:26.343669 systemd-networkd[1132]: lo: Gained carrier May 14 23:48:26.349675 systemd-networkd[1132]: Enumeration completed May 14 23:48:26.350197 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 23:48:26.352035 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:48:26.352043 systemd-networkd[1132]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 23:48:26.364771 systemd[1]: Reached target network.target - Network. May 14 23:48:26.367110 systemd-networkd[1132]: eth0: Link UP May 14 23:48:26.367118 systemd-networkd[1132]: eth0: Gained carrier May 14 23:48:26.367139 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:48:26.397062 systemd-networkd[1132]: eth0: DHCPv4 address 172.31.31.167/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 14 23:48:26.397240 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 14 23:48:26.433871 ignition[1136]: Ignition 2.20.0 May 14 23:48:26.433895 ignition[1136]: Stage: fetch May 14 23:48:26.434509 ignition[1136]: no configs at "/usr/lib/ignition/base.d" May 14 23:48:26.434541 ignition[1136]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:26.434729 ignition[1136]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:26.451139 ignition[1136]: PUT result: OK May 14 23:48:26.454516 ignition[1136]: parsed url from cmdline: "" May 14 23:48:26.454541 ignition[1136]: no config URL provided May 14 23:48:26.454556 ignition[1136]: reading system config file "/usr/lib/ignition/user.ign" May 14 23:48:26.454589 ignition[1136]: no config at "/usr/lib/ignition/user.ign" May 14 23:48:26.454624 ignition[1136]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:26.457331 ignition[1136]: PUT result: OK May 14 23:48:26.457417 ignition[1136]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 May 14 23:48:26.462948 ignition[1136]: GET result: OK May 14 23:48:26.463039 ignition[1136]: parsing config with SHA512: 32db018461f12f060636f8d58a8076f5fb2cbbfd6965ac3b95637db41684c67bd851729196587b4b3993e68882b314948826ac3d358c01b77e8d27978d633337 May 14 23:48:26.474584 unknown[1136]: fetched base config from "system" May 14 23:48:26.474612 unknown[1136]: fetched base config from "system" May 14 23:48:26.474627 unknown[1136]: fetched user config from "aws" May 14 23:48:26.476762 ignition[1136]: fetch: fetch complete May 14 23:48:26.476777 ignition[1136]: fetch: fetch passed May 14 23:48:26.478512 ignition[1136]: Ignition finished successfully May 14 23:48:26.484886 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 14 23:48:26.497231 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 23:48:26.537533 ignition[1144]: Ignition 2.20.0 May 14 23:48:26.537569 ignition[1144]: Stage: kargs May 14 23:48:26.538634 ignition[1144]: no configs at "/usr/lib/ignition/base.d" May 14 23:48:26.538665 ignition[1144]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:26.539014 ignition[1144]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:26.541495 ignition[1144]: PUT result: OK May 14 23:48:26.552852 ignition[1144]: kargs: kargs passed May 14 23:48:26.552990 ignition[1144]: Ignition finished successfully May 14 23:48:26.557228 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 23:48:26.568245 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 23:48:26.594661 ignition[1150]: Ignition 2.20.0 May 14 23:48:26.594706 ignition[1150]: Stage: disks May 14 23:48:26.596023 ignition[1150]: no configs at "/usr/lib/ignition/base.d" May 14 23:48:26.596070 ignition[1150]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:26.596252 ignition[1150]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:26.597432 ignition[1150]: PUT result: OK May 14 23:48:26.608862 ignition[1150]: disks: disks passed May 14 23:48:26.609670 ignition[1150]: Ignition finished successfully May 14 23:48:26.614447 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 23:48:26.617802 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 23:48:26.625492 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 23:48:26.628383 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 23:48:26.630521 systemd[1]: Reached target sysinit.target - System Initialization. May 14 23:48:26.633698 systemd[1]: Reached target basic.target - Basic System. May 14 23:48:26.651144 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 23:48:26.702845 systemd-fsck[1158]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 14 23:48:26.708143 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 23:48:26.722171 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 23:48:26.819862 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 737cda88-7069-47ce-b2bc-d891099a68fb r/w with ordered data mode. Quota mode: none. May 14 23:48:26.821489 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 23:48:26.825611 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 23:48:26.848036 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 23:48:26.855679 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 23:48:26.859771 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 14 23:48:26.859957 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 23:48:26.860020 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 23:48:26.885064 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1177) May 14 23:48:26.889588 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:26.889675 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:26.891184 kernel: BTRFS info (device nvme0n1p6): using free space tree May 14 23:48:26.899089 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 23:48:26.905513 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 14 23:48:26.909078 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 23:48:26.922109 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 23:48:27.020422 initrd-setup-root[1201]: cut: /sysroot/etc/passwd: No such file or directory May 14 23:48:27.031543 initrd-setup-root[1208]: cut: /sysroot/etc/group: No such file or directory May 14 23:48:27.042223 initrd-setup-root[1215]: cut: /sysroot/etc/shadow: No such file or directory May 14 23:48:27.052592 initrd-setup-root[1222]: cut: /sysroot/etc/gshadow: No such file or directory May 14 23:48:27.244747 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 23:48:27.253063 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 23:48:27.258408 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 23:48:27.283948 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:27.284774 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 23:48:27.323877 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 23:48:27.334051 ignition[1290]: INFO : Ignition 2.20.0 May 14 23:48:27.334051 ignition[1290]: INFO : Stage: mount May 14 23:48:27.337500 ignition[1290]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 23:48:27.337500 ignition[1290]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:27.342061 ignition[1290]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:27.345081 ignition[1290]: INFO : PUT result: OK May 14 23:48:27.349432 ignition[1290]: INFO : mount: mount passed May 14 23:48:27.349432 ignition[1290]: INFO : Ignition finished successfully May 14 23:48:27.354872 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 23:48:27.367135 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 23:48:27.386263 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 23:48:27.414867 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1302) May 14 23:48:27.419051 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:27.419099 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:27.419139 kernel: BTRFS info (device nvme0n1p6): using free space tree May 14 23:48:27.426894 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 14 23:48:27.429150 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 23:48:27.465681 ignition[1319]: INFO : Ignition 2.20.0 May 14 23:48:27.468448 ignition[1319]: INFO : Stage: files May 14 23:48:27.468448 ignition[1319]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 23:48:27.468448 ignition[1319]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:27.468448 ignition[1319]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:27.477460 ignition[1319]: INFO : PUT result: OK May 14 23:48:27.481385 ignition[1319]: DEBUG : files: compiled without relabeling support, skipping May 14 23:48:27.485445 ignition[1319]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 23:48:27.485445 ignition[1319]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 23:48:27.493249 ignition[1319]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 23:48:27.496407 ignition[1319]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 23:48:27.500124 unknown[1319]: wrote ssh authorized keys file for user: core May 14 23:48:27.502877 ignition[1319]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 23:48:27.507137 ignition[1319]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 23:48:27.510954 ignition[1319]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 23:48:27.510954 ignition[1319]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 23:48:27.510954 ignition[1319]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 23:48:27.510954 ignition[1319]: INFO : files: files passed May 14 23:48:27.510954 ignition[1319]: INFO : Ignition finished successfully May 14 23:48:27.528567 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 23:48:27.543135 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 23:48:27.553335 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 23:48:27.563406 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 23:48:27.565951 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 23:48:27.595798 initrd-setup-root-after-ignition[1347]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:27.595798 initrd-setup-root-after-ignition[1347]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:27.605528 initrd-setup-root-after-ignition[1351]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:27.613930 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 23:48:27.619953 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 23:48:27.639262 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 23:48:27.687910 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 23:48:27.688799 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 23:48:27.694724 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 23:48:27.699338 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 23:48:27.703594 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 23:48:27.714113 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 23:48:27.746876 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 23:48:27.760485 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 23:48:27.787902 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 23:48:27.790607 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:27.791167 systemd[1]: Stopped target timers.target - Timer Units. May 14 23:48:27.791526 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 23:48:27.791764 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 23:48:27.796670 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 23:48:27.798410 systemd[1]: Stopped target basic.target - Basic System. May 14 23:48:27.798847 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 23:48:27.799488 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 23:48:27.799852 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 23:48:27.800193 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 23:48:27.800758 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 23:48:27.801551 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 23:48:27.802442 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 23:48:27.803023 systemd[1]: Stopped target swap.target - Swaps. May 14 23:48:27.803178 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 23:48:27.803409 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 23:48:27.804491 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 23:48:27.804931 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:27.805396 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 23:48:27.839655 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:27.843940 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 23:48:27.844629 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 23:48:27.869679 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 23:48:27.870200 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 23:48:27.878012 systemd[1]: ignition-files.service: Deactivated successfully. May 14 23:48:27.878276 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 23:48:27.906314 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 23:48:27.918689 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 23:48:27.927418 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 23:48:27.929194 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:27.941859 ignition[1371]: INFO : Ignition 2.20.0 May 14 23:48:27.941859 ignition[1371]: INFO : Stage: umount May 14 23:48:27.941859 ignition[1371]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 23:48:27.955858 ignition[1371]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 14 23:48:27.955858 ignition[1371]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 14 23:48:27.955858 ignition[1371]: INFO : PUT result: OK May 14 23:48:27.942851 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 23:48:27.967543 ignition[1371]: INFO : umount: umount passed May 14 23:48:27.967543 ignition[1371]: INFO : Ignition finished successfully May 14 23:48:27.943175 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 23:48:27.981588 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 23:48:27.982314 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 23:48:27.996327 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 23:48:27.998421 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 23:48:28.007994 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 23:48:28.008151 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 23:48:28.013173 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 23:48:28.013301 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 23:48:28.015759 systemd[1]: ignition-fetch.service: Deactivated successfully. May 14 23:48:28.015945 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 14 23:48:28.020736 systemd[1]: Stopped target network.target - Network. May 14 23:48:28.027683 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 23:48:28.028242 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 23:48:28.032236 systemd[1]: Stopped target paths.target - Path Units. May 14 23:48:28.056748 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 23:48:28.059177 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:28.062126 systemd[1]: Stopped target slices.target - Slice Units. May 14 23:48:28.066091 systemd[1]: Stopped target sockets.target - Socket Units. May 14 23:48:28.071423 systemd[1]: iscsid.socket: Deactivated successfully. May 14 23:48:28.071523 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 23:48:28.081269 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 23:48:28.081367 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 23:48:28.083573 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 23:48:28.083695 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 23:48:28.086100 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 23:48:28.086220 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 23:48:28.089852 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 23:48:28.092565 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 23:48:28.102168 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 23:48:28.103337 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 23:48:28.103546 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 23:48:28.106722 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 23:48:28.110404 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 23:48:28.118521 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 23:48:28.118946 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 23:48:28.144959 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 23:48:28.145404 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 23:48:28.145900 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 23:48:28.158130 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 14 23:48:28.162072 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 23:48:28.162229 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 23:48:28.176021 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 23:48:28.178007 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 23:48:28.180163 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 23:48:28.185673 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 23:48:28.185844 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:28.193599 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 23:48:28.193702 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 23:48:28.203089 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 23:48:28.203226 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:48:28.211133 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:48:28.223416 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 14 23:48:28.223584 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:28.249704 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 23:48:28.250033 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 23:48:28.256053 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 23:48:28.256491 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:48:28.261213 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 23:48:28.261374 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 23:48:28.272693 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 23:48:28.272797 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:28.275513 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 23:48:28.275634 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 23:48:28.287340 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 23:48:28.287484 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 23:48:28.292056 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 23:48:28.292178 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:28.316266 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 23:48:28.330535 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 23:48:28.330680 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:48:28.343168 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 14 23:48:28.343294 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:28.346387 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 23:48:28.346515 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:28.350211 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 23:48:28.350327 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:28.377430 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 14 23:48:28.377576 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:28.380747 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 23:48:28.382478 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 23:48:28.390362 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 23:48:28.420254 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 23:48:28.439072 systemd[1]: Switching root. May 14 23:48:28.468030 systemd-journald[252]: Journal stopped May 14 23:48:30.560378 systemd-journald[252]: Received SIGTERM from PID 1 (systemd). May 14 23:48:30.560514 kernel: SELinux: policy capability network_peer_controls=1 May 14 23:48:30.560560 kernel: SELinux: policy capability open_perms=1 May 14 23:48:30.560592 kernel: SELinux: policy capability extended_socket_class=1 May 14 23:48:30.560630 kernel: SELinux: policy capability always_check_network=0 May 14 23:48:30.560660 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 23:48:30.560691 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 23:48:30.560721 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 23:48:30.560751 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 23:48:30.560783 kernel: audit: type=1403 audit(1747266508.614:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 23:48:30.562894 systemd[1]: Successfully loaded SELinux policy in 54.542ms. May 14 23:48:30.562977 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 27.287ms. May 14 23:48:30.563014 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 23:48:30.563056 systemd[1]: Detected virtualization amazon. May 14 23:48:30.563089 systemd[1]: Detected architecture arm64. May 14 23:48:30.563123 systemd[1]: Detected first boot. May 14 23:48:30.563155 systemd[1]: Initializing machine ID from VM UUID. May 14 23:48:30.563186 zram_generator::config[1417]: No configuration found. May 14 23:48:30.563224 kernel: NET: Registered PF_VSOCK protocol family May 14 23:48:30.563257 systemd[1]: Populated /etc with preset unit settings. May 14 23:48:30.563297 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 23:48:30.563341 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 23:48:30.563375 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 23:48:30.563408 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 23:48:30.563442 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 23:48:30.563474 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 23:48:30.563512 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 23:48:30.563545 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 23:48:30.563576 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 23:48:30.563607 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 23:48:30.563639 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 23:48:30.563675 systemd[1]: Created slice user.slice - User and Session Slice. May 14 23:48:30.563708 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:30.563739 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:30.563769 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 23:48:30.563807 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 23:48:30.563877 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 23:48:30.563910 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 23:48:30.563946 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 14 23:48:30.563983 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:30.564016 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 23:48:30.564061 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 23:48:30.564100 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 23:48:30.564141 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 23:48:30.564176 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:30.564209 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 23:48:30.564242 systemd[1]: Reached target slices.target - Slice Units. May 14 23:48:30.564275 systemd[1]: Reached target swap.target - Swaps. May 14 23:48:30.564307 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 23:48:30.564343 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 23:48:30.564379 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 23:48:30.564412 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 23:48:30.564452 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 23:48:30.564483 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:30.564519 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 23:48:30.564550 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 23:48:30.564585 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 23:48:30.564616 systemd[1]: Mounting media.mount - External Media Directory... May 14 23:48:30.564645 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 23:48:30.564675 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 23:48:30.564705 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 23:48:30.564747 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 23:48:30.564782 systemd[1]: Reached target machines.target - Containers. May 14 23:48:30.564916 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 23:48:30.564955 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 23:48:30.564987 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 23:48:30.565018 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 23:48:30.565048 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 23:48:30.565078 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 23:48:30.565117 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 23:48:30.565151 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 23:48:30.565183 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 23:48:30.565212 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 23:48:30.565243 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 23:48:30.565275 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 23:48:30.565306 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 23:48:30.565340 systemd[1]: Stopped systemd-fsck-usr.service. May 14 23:48:30.565374 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:48:30.565425 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 23:48:30.565458 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 23:48:30.565489 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 23:48:30.565523 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 23:48:30.565554 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 23:48:30.565584 kernel: ACPI: bus type drm_connector registered May 14 23:48:30.565619 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 23:48:30.565652 kernel: loop: module loaded May 14 23:48:30.565691 systemd[1]: verity-setup.service: Deactivated successfully. May 14 23:48:30.565723 systemd[1]: Stopped verity-setup.service. May 14 23:48:30.565758 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 23:48:30.565790 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 23:48:30.565855 systemd[1]: Mounted media.mount - External Media Directory. May 14 23:48:30.565908 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 23:48:30.565939 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 23:48:30.565970 kernel: fuse: init (API version 7.39) May 14 23:48:30.566008 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 23:48:30.566041 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:30.566073 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 23:48:30.566109 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 23:48:30.566139 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 23:48:30.566168 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 23:48:30.566200 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 23:48:30.566230 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 23:48:30.566262 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 23:48:30.566292 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 23:48:30.566321 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 23:48:30.566356 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 23:48:30.566389 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 23:48:30.566420 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 23:48:30.566450 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 23:48:30.566482 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 23:48:30.566515 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 23:48:30.566547 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 23:48:30.566576 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 23:48:30.566606 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 23:48:30.566643 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 23:48:30.566682 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 23:48:30.566715 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 23:48:30.567181 systemd-journald[1496]: Collecting audit messages is disabled. May 14 23:48:30.567271 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 23:48:30.567317 systemd-journald[1496]: Journal started May 14 23:48:30.567368 systemd-journald[1496]: Runtime Journal (/run/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 75.3M, 67.3M free. May 14 23:48:30.572610 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 23:48:29.822673 systemd[1]: Queued start job for default target multi-user.target. May 14 23:48:29.834341 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 14 23:48:29.835260 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 23:48:30.578910 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:48:30.597079 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 23:48:30.603862 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 23:48:30.627857 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 23:48:30.627966 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 23:48:30.643042 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 23:48:30.667434 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 23:48:30.697644 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 23:48:30.724061 systemd[1]: Started systemd-journald.service - Journal Service. May 14 23:48:30.717961 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 23:48:30.721685 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 23:48:30.724564 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 23:48:30.727533 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 23:48:30.732930 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 23:48:30.737542 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 23:48:30.786307 kernel: loop0: detected capacity change from 0 to 123192 May 14 23:48:30.816274 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 14 23:48:30.833225 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 23:48:30.842008 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 14 23:48:30.888333 systemd-tmpfiles[1534]: ACLs are not supported, ignoring. May 14 23:48:30.888369 systemd-tmpfiles[1534]: ACLs are not supported, ignoring. May 14 23:48:30.894888 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 23:48:30.914936 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:30.918434 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:30.927060 systemd-journald[1496]: Time spent on flushing to /var/log/journal/ec2bcd219327391eb971805de57ba04a is 102.144ms for 903 entries. May 14 23:48:30.927060 systemd-journald[1496]: System Journal (/var/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 195.6M, 187.6M free. May 14 23:48:31.052635 systemd-journald[1496]: Received client request to flush runtime journal. May 14 23:48:31.052745 kernel: loop1: detected capacity change from 0 to 53784 May 14 23:48:30.935625 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 23:48:30.942004 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:30.962215 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 14 23:48:31.008377 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 14 23:48:31.013757 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 14 23:48:31.051403 udevadm[1568]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 14 23:48:31.064901 kernel: loop2: detected capacity change from 0 to 113512 May 14 23:48:31.062043 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 23:48:31.116152 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 23:48:31.130365 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 23:48:31.165970 kernel: loop3: detected capacity change from 0 to 123192 May 14 23:48:31.187942 systemd-tmpfiles[1577]: ACLs are not supported, ignoring. May 14 23:48:31.187983 systemd-tmpfiles[1577]: ACLs are not supported, ignoring. May 14 23:48:31.204880 kernel: loop4: detected capacity change from 0 to 53784 May 14 23:48:31.215959 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:48:31.248863 kernel: loop5: detected capacity change from 0 to 113512 May 14 23:48:31.289121 (sd-merge)[1579]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 14 23:48:31.290279 (sd-merge)[1579]: Merged extensions into '/usr'. May 14 23:48:31.304442 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 23:48:31.323222 systemd[1]: Starting ensure-sysext.service... May 14 23:48:31.334780 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 23:48:31.386055 systemd[1]: Reload requested from client PID 1582 ('systemctl') (unit ensure-sysext.service)... May 14 23:48:31.386089 systemd[1]: Reloading... May 14 23:48:31.453044 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 23:48:31.453686 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 23:48:31.458586 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 23:48:31.459625 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. May 14 23:48:31.461890 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. May 14 23:48:31.484516 systemd-tmpfiles[1583]: Detected autofs mount point /boot during canonicalization of boot. May 14 23:48:31.485109 systemd-tmpfiles[1583]: Skipping /boot May 14 23:48:31.553067 systemd-tmpfiles[1583]: Detected autofs mount point /boot during canonicalization of boot. May 14 23:48:31.553093 systemd-tmpfiles[1583]: Skipping /boot May 14 23:48:31.689877 zram_generator::config[1616]: No configuration found. May 14 23:48:31.744920 ldconfig[1529]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 23:48:32.062472 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 23:48:32.237780 systemd[1]: Reloading finished in 849 ms. May 14 23:48:32.276265 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 23:48:32.320713 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:48:32.349584 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 23:48:32.364576 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 23:48:32.372622 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 23:48:32.384196 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 23:48:32.390770 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 23:48:32.402300 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 23:48:32.407769 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 23:48:32.420678 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 23:48:32.429544 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 23:48:32.432070 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:48:32.432387 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:48:32.442170 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 23:48:32.442689 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:48:32.443611 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:48:32.455743 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 23:48:32.465741 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 23:48:32.468335 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:48:32.468660 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:48:32.469138 systemd[1]: Reached target time-set.target - System Time Set. May 14 23:48:32.499409 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 23:48:32.504722 systemd[1]: Finished ensure-sysext.service. May 14 23:48:32.549999 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 23:48:32.558889 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 23:48:32.564950 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 23:48:32.568180 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 23:48:32.593307 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:48:32.596782 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 23:48:32.597883 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 23:48:32.602155 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 23:48:32.618082 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 23:48:32.639662 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 23:48:32.642593 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 23:48:32.644102 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 23:48:32.651724 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 23:48:32.667533 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 23:48:32.670011 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 23:48:32.701543 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 23:48:32.774345 systemd-udevd[1687]: Using default interface naming scheme 'v255'. May 14 23:48:32.801910 augenrules[1708]: No rules May 14 23:48:32.807848 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 23:48:32.811608 systemd[1]: audit-rules.service: Deactivated successfully. May 14 23:48:32.815030 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 23:48:32.858986 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 23:48:32.866261 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 23:48:32.889495 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:48:32.911196 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 23:48:33.065259 systemd-resolved[1670]: Positive Trust Anchors: May 14 23:48:33.066099 systemd-resolved[1670]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 23:48:33.066378 systemd-resolved[1670]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 23:48:33.080339 systemd-resolved[1670]: Defaulting to hostname 'linux'. May 14 23:48:33.086277 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 23:48:33.088873 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 23:48:33.177590 systemd-networkd[1723]: lo: Link UP May 14 23:48:33.177624 systemd-networkd[1723]: lo: Gained carrier May 14 23:48:33.180137 systemd-networkd[1723]: Enumeration completed May 14 23:48:33.180414 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 23:48:33.183232 systemd[1]: Reached target network.target - Network. May 14 23:48:33.205445 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 23:48:33.209299 (udev-worker)[1733]: Network interface NamePolicy= disabled on kernel command line. May 14 23:48:33.218264 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 23:48:33.228069 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 14 23:48:33.274139 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 23:48:33.371324 systemd-networkd[1723]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:48:33.371349 systemd-networkd[1723]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 23:48:33.377476 systemd-networkd[1723]: eth0: Link UP May 14 23:48:33.379758 systemd-networkd[1723]: eth0: Gained carrier May 14 23:48:33.380031 systemd-networkd[1723]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:48:33.390445 systemd-networkd[1723]: eth0: DHCPv4 address 172.31.31.167/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 14 23:48:33.441882 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 44 scanned by (udev-worker) (1735) May 14 23:48:33.834678 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:33.855959 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 14 23:48:33.875529 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 23:48:33.889977 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 14 23:48:33.907693 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 14 23:48:33.926984 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 23:48:33.942520 lvm[1844]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 23:48:33.987934 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 14 23:48:33.991410 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 23:48:34.004607 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 14 23:48:34.024073 lvm[1849]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 23:48:34.044972 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:34.049412 systemd[1]: Reached target sysinit.target - System Initialization. May 14 23:48:34.052120 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 23:48:34.054956 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 23:48:34.058184 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 23:48:34.061114 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 23:48:34.064106 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 23:48:34.068021 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 23:48:34.068112 systemd[1]: Reached target paths.target - Path Units. May 14 23:48:34.070550 systemd[1]: Reached target timers.target - Timer Units. May 14 23:48:34.075930 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 23:48:34.081650 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 23:48:34.089920 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 23:48:34.093506 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 23:48:34.096311 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 23:48:34.110610 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 23:48:34.114200 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 23:48:34.119008 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 14 23:48:34.122765 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 23:48:34.126862 systemd[1]: Reached target sockets.target - Socket Units. May 14 23:48:34.129187 systemd[1]: Reached target basic.target - Basic System. May 14 23:48:34.131737 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 23:48:34.132184 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 23:48:34.140155 systemd[1]: Starting containerd.service - containerd container runtime... May 14 23:48:34.158439 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 14 23:48:34.165318 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 23:48:34.173144 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 23:48:34.182400 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 23:48:34.184857 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 23:48:34.196355 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 23:48:34.214266 systemd[1]: Started ntpd.service - Network Time Service. May 14 23:48:34.228203 systemd[1]: Starting setup-oem.service - Setup OEM... May 14 23:48:34.238382 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 23:48:34.248150 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 23:48:34.264071 jq[1858]: false May 14 23:48:34.261336 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 23:48:34.268394 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 23:48:34.269729 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 23:48:34.275318 systemd[1]: Starting update-engine.service - Update Engine... May 14 23:48:34.284717 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 23:48:34.296974 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 23:48:34.299136 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 23:48:34.432306 ntpd[1861]: ntpd 4.2.8p17@1.4004-o Wed May 14 21:39:21 UTC 2025 (1): Starting May 14 23:48:34.432410 ntpd[1861]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 14 23:48:34.451616 jq[1870]: true May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: ntpd 4.2.8p17@1.4004-o Wed May 14 21:39:21 UTC 2025 (1): Starting May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: ---------------------------------------------------- May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: ntp-4 is maintained by Network Time Foundation, May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: corporation. Support and training for ntp-4 are May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: available at https://www.nwtime.org/support May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: ---------------------------------------------------- May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: proto: precision = 0.096 usec (-23) May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: basedate set to 2025-05-02 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: gps base set to 2025-05-04 (week 2365) May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listen and drop on 0 v6wildcard [::]:123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listen normally on 2 lo 127.0.0.1:123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listen normally on 3 eth0 172.31.31.167:123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listen normally on 4 lo [::1]:123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: bind(21) AF_INET6 fe80::4ec:4ff:fe6f:ffd1%2#123 flags 0x11 failed: Cannot assign requested address May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: unable to create socket on eth0 (5) for fe80::4ec:4ff:fe6f:ffd1%2#123 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: failed to init interface for address fe80::4ec:4ff:fe6f:ffd1%2 May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: Listening on routing socket on fd #21 for interface updates May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:48:34.459459 ntpd[1861]: 14 May 23:48:34 ntpd[1861]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:48:34.432439 ntpd[1861]: ---------------------------------------------------- May 14 23:48:34.455404 (ntainerd)[1887]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 23:48:34.432460 ntpd[1861]: ntp-4 is maintained by Network Time Foundation, May 14 23:48:34.482965 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 23:48:34.432481 ntpd[1861]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 14 23:48:34.484536 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 23:48:34.432502 ntpd[1861]: corporation. Support and training for ntp-4 are May 14 23:48:34.488764 systemd-networkd[1723]: eth0: Gained IPv6LL May 14 23:48:34.432520 ntpd[1861]: available at https://www.nwtime.org/support May 14 23:48:34.495880 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 23:48:34.432540 ntpd[1861]: ---------------------------------------------------- May 14 23:48:34.504844 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 23:48:34.436308 ntpd[1861]: proto: precision = 0.096 usec (-23) May 14 23:48:34.504921 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 23:48:34.439533 ntpd[1861]: basedate set to 2025-05-02 May 14 23:48:34.541472 update_engine[1869]: I20250514 23:48:34.536942 1869 main.cc:92] Flatcar Update Engine starting May 14 23:48:34.541472 update_engine[1869]: I20250514 23:48:34.540676 1869 update_check_scheduler.cc:74] Next update check in 6m35s May 14 23:48:34.507700 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 23:48:34.439587 ntpd[1861]: gps base set to 2025-05-04 (week 2365) May 14 23:48:34.507759 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 23:48:34.443686 ntpd[1861]: Listen and drop on 0 v6wildcard [::]:123 May 14 23:48:34.444028 ntpd[1861]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 14 23:48:34.444433 ntpd[1861]: Listen normally on 2 lo 127.0.0.1:123 May 14 23:48:34.444524 ntpd[1861]: Listen normally on 3 eth0 172.31.31.167:123 May 14 23:48:34.444608 ntpd[1861]: Listen normally on 4 lo [::1]:123 May 14 23:48:34.444713 ntpd[1861]: bind(21) AF_INET6 fe80::4ec:4ff:fe6f:ffd1%2#123 flags 0x11 failed: Cannot assign requested address May 14 23:48:34.444766 ntpd[1861]: unable to create socket on eth0 (5) for fe80::4ec:4ff:fe6f:ffd1%2#123 May 14 23:48:34.444798 ntpd[1861]: failed to init interface for address fe80::4ec:4ff:fe6f:ffd1%2 May 14 23:48:34.555923 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 14 23:48:34.444913 ntpd[1861]: Listening on routing socket on fd #21 for interface updates May 14 23:48:34.560973 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 23:48:34.450327 ntpd[1861]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:48:34.450416 ntpd[1861]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:48:34.491611 dbus-daemon[1857]: [system] SELinux support is enabled May 14 23:48:34.500506 dbus-daemon[1857]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1723 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 14 23:48:34.564527 systemd[1]: motdgen.service: Deactivated successfully. May 14 23:48:34.515133 dbus-daemon[1857]: [system] Successfully activated service 'org.freedesktop.systemd1' May 14 23:48:34.567230 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 23:48:34.577577 systemd[1]: Started update-engine.service - Update Engine. May 14 23:48:34.583854 jq[1892]: true May 14 23:48:34.596702 systemd[1]: Reached target network-online.target - Network is Online. May 14 23:48:34.627233 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 23:48:34.632880 extend-filesystems[1859]: Found loop3 May 14 23:48:34.632880 extend-filesystems[1859]: Found loop4 May 14 23:48:34.632880 extend-filesystems[1859]: Found loop5 May 14 23:48:34.632880 extend-filesystems[1859]: Found nvme0n1 May 14 23:48:34.632880 extend-filesystems[1859]: Found nvme0n1p1 May 14 23:48:34.632880 extend-filesystems[1859]: Found nvme0n1p2 May 14 23:48:34.632880 extend-filesystems[1859]: Found nvme0n1p3 May 14 23:48:34.674040 extend-filesystems[1859]: Found usr May 14 23:48:34.674040 extend-filesystems[1859]: Found nvme0n1p4 May 14 23:48:34.674040 extend-filesystems[1859]: Found nvme0n1p6 May 14 23:48:34.674040 extend-filesystems[1859]: Found nvme0n1p7 May 14 23:48:34.674040 extend-filesystems[1859]: Found nvme0n1p9 May 14 23:48:34.674040 extend-filesystems[1859]: Checking size of /dev/nvme0n1p9 May 14 23:48:34.638632 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 23:48:34.761218 coreos-metadata[1856]: May 14 23:48:34.759 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 14 23:48:34.766171 coreos-metadata[1856]: May 14 23:48:34.765 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 14 23:48:34.771546 extend-filesystems[1859]: Resized partition /dev/nvme0n1p9 May 14 23:48:34.778388 coreos-metadata[1856]: May 14 23:48:34.777 INFO Fetch successful May 14 23:48:34.778388 coreos-metadata[1856]: May 14 23:48:34.778 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 14 23:48:34.785944 coreos-metadata[1856]: May 14 23:48:34.783 INFO Fetch successful May 14 23:48:34.785944 coreos-metadata[1856]: May 14 23:48:34.783 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 14 23:48:34.788277 systemd[1]: Finished setup-oem.service - Setup OEM. May 14 23:48:34.795292 coreos-metadata[1856]: May 14 23:48:34.794 INFO Fetch successful May 14 23:48:34.795292 coreos-metadata[1856]: May 14 23:48:34.795 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 14 23:48:34.797546 coreos-metadata[1856]: May 14 23:48:34.797 INFO Fetch successful May 14 23:48:34.797546 coreos-metadata[1856]: May 14 23:48:34.797 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 14 23:48:34.810139 coreos-metadata[1856]: May 14 23:48:34.802 INFO Fetch failed with 404: resource not found May 14 23:48:34.810139 coreos-metadata[1856]: May 14 23:48:34.802 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 14 23:48:34.810139 coreos-metadata[1856]: May 14 23:48:34.809 INFO Fetch successful May 14 23:48:34.810139 coreos-metadata[1856]: May 14 23:48:34.810 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 14 23:48:34.820056 coreos-metadata[1856]: May 14 23:48:34.817 INFO Fetch successful May 14 23:48:34.820056 coreos-metadata[1856]: May 14 23:48:34.817 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 14 23:48:34.824519 extend-filesystems[1920]: resize2fs 1.47.1 (20-May-2024) May 14 23:48:34.852024 coreos-metadata[1856]: May 14 23:48:34.830 INFO Fetch successful May 14 23:48:34.852024 coreos-metadata[1856]: May 14 23:48:34.830 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 14 23:48:34.852024 coreos-metadata[1856]: May 14 23:48:34.836 INFO Fetch successful May 14 23:48:34.852024 coreos-metadata[1856]: May 14 23:48:34.838 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 14 23:48:34.852024 coreos-metadata[1856]: May 14 23:48:34.843 INFO Fetch successful May 14 23:48:34.840139 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 14 23:48:34.861140 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks May 14 23:48:34.875636 systemd-logind[1868]: Watching system buttons on /dev/input/event0 (Power Button) May 14 23:48:34.876498 systemd-logind[1868]: Watching system buttons on /dev/input/event1 (Sleep Button) May 14 23:48:34.879794 systemd-logind[1868]: New seat seat0. May 14 23:48:34.897429 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 23:48:34.906493 systemd[1]: Started systemd-logind.service - User Login Management. May 14 23:48:35.007067 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 May 14 23:48:35.030061 amazon-ssm-agent[1922]: Initializing new seelog logger May 14 23:48:35.030061 amazon-ssm-agent[1922]: New Seelog Logger Creation Complete May 14 23:48:35.030061 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.030061 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.030061 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 processing appconfig overrides May 14 23:48:35.034146 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.034146 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.034146 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 processing appconfig overrides May 14 23:48:35.034146 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.034146 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.034146 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 processing appconfig overrides May 14 23:48:35.035201 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO Proxy environment variables: May 14 23:48:35.037080 extend-filesystems[1920]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required May 14 23:48:35.037080 extend-filesystems[1920]: old_desc_blocks = 1, new_desc_blocks = 1 May 14 23:48:35.037080 extend-filesystems[1920]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. May 14 23:48:35.064886 extend-filesystems[1859]: Resized filesystem in /dev/nvme0n1p9 May 14 23:48:35.069648 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.069648 amazon-ssm-agent[1922]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:48:35.069648 amazon-ssm-agent[1922]: 2025/05/14 23:48:35 processing appconfig overrides May 14 23:48:35.041144 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 23:48:35.072152 bash[1932]: Updated "/home/core/.ssh/authorized_keys" May 14 23:48:35.044887 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 23:48:35.078050 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 23:48:35.112337 systemd[1]: Starting sshkeys.service... May 14 23:48:35.117714 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 14 23:48:35.127264 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 14 23:48:35.141871 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO https_proxy: May 14 23:48:35.200561 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 14 23:48:35.217694 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 14 23:48:35.261080 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO http_proxy: May 14 23:48:35.325892 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 44 scanned by (udev-worker) (1724) May 14 23:48:35.363879 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO no_proxy: May 14 23:48:35.462434 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO Checking if agent identity type OnPrem can be assumed May 14 23:48:35.470572 containerd[1887]: time="2025-05-14T23:48:35.470043909Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 May 14 23:48:35.559519 coreos-metadata[1959]: May 14 23:48:35.558 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 14 23:48:35.561642 coreos-metadata[1959]: May 14 23:48:35.560 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 14 23:48:35.561642 coreos-metadata[1959]: May 14 23:48:35.561 INFO Fetch successful May 14 23:48:35.561642 coreos-metadata[1959]: May 14 23:48:35.561 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 14 23:48:35.562698 coreos-metadata[1959]: May 14 23:48:35.562 INFO Fetch successful May 14 23:48:35.562842 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO Checking if agent identity type EC2 can be assumed May 14 23:48:35.572849 containerd[1887]: time="2025-05-14T23:48:35.571243521Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.578140 unknown[1959]: wrote ssh authorized keys file for user: core May 14 23:48:35.591484 containerd[1887]: time="2025-05-14T23:48:35.591201297Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.89-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 14 23:48:35.591484 containerd[1887]: time="2025-05-14T23:48:35.591306669Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 14 23:48:35.591484 containerd[1887]: time="2025-05-14T23:48:35.591354777Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 14 23:48:35.601197 containerd[1887]: time="2025-05-14T23:48:35.591789897Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 May 14 23:48:35.601357 containerd[1887]: time="2025-05-14T23:48:35.601205782Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.601538 containerd[1887]: time="2025-05-14T23:48:35.601469326Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:48:35.601538 containerd[1887]: time="2025-05-14T23:48:35.601524034Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.604248 containerd[1887]: time="2025-05-14T23:48:35.602081278Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:48:35.604248 containerd[1887]: time="2025-05-14T23:48:35.602151094Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.604248 containerd[1887]: time="2025-05-14T23:48:35.602193766Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:48:35.604248 containerd[1887]: time="2025-05-14T23:48:35.602223478Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.604248 containerd[1887]: time="2025-05-14T23:48:35.602495194Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.616040 containerd[1887]: time="2025-05-14T23:48:35.615475042Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 14 23:48:35.616040 containerd[1887]: time="2025-05-14T23:48:35.615974086Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:48:35.616040 containerd[1887]: time="2025-05-14T23:48:35.616028530Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 14 23:48:35.620984 containerd[1887]: time="2025-05-14T23:48:35.616317178Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 14 23:48:35.621198 containerd[1887]: time="2025-05-14T23:48:35.621030358Z" level=info msg="metadata content store policy set" policy=shared May 14 23:48:35.639512 containerd[1887]: time="2025-05-14T23:48:35.639411562Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 14 23:48:35.639657 containerd[1887]: time="2025-05-14T23:48:35.639547282Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 14 23:48:35.639657 containerd[1887]: time="2025-05-14T23:48:35.639589918Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 May 14 23:48:35.639657 containerd[1887]: time="2025-05-14T23:48:35.639629662Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 May 14 23:48:35.639790 containerd[1887]: time="2025-05-14T23:48:35.639665182Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 14 23:48:35.640062 containerd[1887]: time="2025-05-14T23:48:35.640010470Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 14 23:48:35.640527 containerd[1887]: time="2025-05-14T23:48:35.640467094Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 14 23:48:35.640806 containerd[1887]: time="2025-05-14T23:48:35.640746814Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.640804798Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643141006Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643190818Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643233274Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643275994Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643310950Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643346434Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643381222Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643416802Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643453354Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643509670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643547242Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643592794Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644062 containerd[1887]: time="2025-05-14T23:48:35.643634194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643668394Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643715218Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643748098Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643796266Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643876414Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643934278Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.643977550Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644013070Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644048242Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644088730Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644158006Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644199814Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644235970Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 14 23:48:35.644969 containerd[1887]: time="2025-05-14T23:48:35.644419342Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644471122Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644499682Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644536258Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644564086Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644606482Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644642326Z" level=info msg="NRI interface is disabled by configuration." May 14 23:48:35.645606 containerd[1887]: time="2025-05-14T23:48:35.644677162Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 14 23:48:35.655906 containerd[1887]: time="2025-05-14T23:48:35.654076018Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 14 23:48:35.655906 containerd[1887]: time="2025-05-14T23:48:35.654271534Z" level=info msg="Connect containerd service" May 14 23:48:35.655906 containerd[1887]: time="2025-05-14T23:48:35.654392350Z" level=info msg="using legacy CRI server" May 14 23:48:35.655906 containerd[1887]: time="2025-05-14T23:48:35.654453238Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 23:48:35.656420 containerd[1887]: time="2025-05-14T23:48:35.656194858Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 14 23:48:35.663273 containerd[1887]: time="2025-05-14T23:48:35.663187834Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 23:48:35.666020 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO Agent will take identity from EC2 May 14 23:48:35.666265 containerd[1887]: time="2025-05-14T23:48:35.666158374Z" level=info msg="Start subscribing containerd event" May 14 23:48:35.666405 containerd[1887]: time="2025-05-14T23:48:35.666295954Z" level=info msg="Start recovering state" May 14 23:48:35.666525 containerd[1887]: time="2025-05-14T23:48:35.666472234Z" level=info msg="Start event monitor" May 14 23:48:35.666593 containerd[1887]: time="2025-05-14T23:48:35.666521626Z" level=info msg="Start snapshots syncer" May 14 23:48:35.666593 containerd[1887]: time="2025-05-14T23:48:35.666556366Z" level=info msg="Start cni network conf syncer for default" May 14 23:48:35.666593 containerd[1887]: time="2025-05-14T23:48:35.666579226Z" level=info msg="Start streaming server" May 14 23:48:35.672419 containerd[1887]: time="2025-05-14T23:48:35.672346318Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 23:48:35.672521 containerd[1887]: time="2025-05-14T23:48:35.672500494Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 23:48:35.676503 containerd[1887]: time="2025-05-14T23:48:35.676121014Z" level=info msg="containerd successfully booted in 0.209538s" May 14 23:48:35.676304 systemd[1]: Started containerd.service - containerd container runtime. May 14 23:48:35.711172 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 14 23:48:35.713787 dbus-daemon[1857]: [system] Successfully activated service 'org.freedesktop.hostname1' May 14 23:48:35.734876 update-ssh-keys[1997]: Updated "/home/core/.ssh/authorized_keys" May 14 23:48:35.718543 dbus-daemon[1857]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1894 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 14 23:48:35.720858 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 14 23:48:35.742969 systemd[1]: Finished sshkeys.service. May 14 23:48:35.765256 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:48:35.777800 systemd[1]: Starting polkit.service - Authorization Manager... May 14 23:48:35.803164 locksmithd[1902]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 23:48:35.827177 polkitd[2019]: Started polkitd version 121 May 14 23:48:35.843685 polkitd[2019]: Loading rules from directory /etc/polkit-1/rules.d May 14 23:48:35.843919 polkitd[2019]: Loading rules from directory /usr/share/polkit-1/rules.d May 14 23:48:35.846061 polkitd[2019]: Finished loading, compiling and executing 2 rules May 14 23:48:35.847660 systemd[1]: Started polkit.service - Authorization Manager. May 14 23:48:35.847285 dbus-daemon[1857]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 14 23:48:35.853332 polkitd[2019]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 14 23:48:35.864850 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:48:35.894017 systemd-hostnamed[1894]: Hostname set to (transient) May 14 23:48:35.894247 systemd-resolved[1670]: System hostname changed to 'ip-172-31-31-167'. May 14 23:48:35.971912 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:48:36.064413 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 May 14 23:48:36.168962 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 14 23:48:36.264949 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] Starting Core Agent May 14 23:48:36.365240 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [amazon-ssm-agent] registrar detected. Attempting registration May 14 23:48:36.465683 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [Registrar] Starting registrar module May 14 23:48:36.565951 amazon-ssm-agent[1922]: 2025-05-14 23:48:35 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration May 14 23:48:36.777407 sshd_keygen[1891]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 14 23:48:36.829231 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 23:48:36.839289 amazon-ssm-agent[1922]: 2025-05-14 23:48:36 INFO [EC2Identity] EC2 registration was successful. May 14 23:48:36.843573 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 23:48:36.868284 amazon-ssm-agent[1922]: 2025-05-14 23:48:36 INFO [CredentialRefresher] credentialRefresher has started May 14 23:48:36.868284 amazon-ssm-agent[1922]: 2025-05-14 23:48:36 INFO [CredentialRefresher] Starting credentials refresher loop May 14 23:48:36.868514 amazon-ssm-agent[1922]: 2025-05-14 23:48:36 INFO EC2RoleProvider Successfully connected with instance profile role credentials May 14 23:48:36.874656 systemd[1]: issuegen.service: Deactivated successfully. May 14 23:48:36.875345 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 23:48:36.885484 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 23:48:36.915969 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 23:48:36.927583 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 23:48:36.937628 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 14 23:48:36.940880 systemd[1]: Reached target getty.target - Login Prompts. May 14 23:48:36.947524 amazon-ssm-agent[1922]: 2025-05-14 23:48:36 INFO [CredentialRefresher] Next credential rotation will be in 31.241656913066667 minutes May 14 23:48:36.943492 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 23:48:36.946244 systemd[1]: Startup finished in 1.174s (kernel) + 6.822s (initrd) + 8.384s (userspace) = 16.382s. May 14 23:48:37.433332 ntpd[1861]: Listen normally on 6 eth0 [fe80::4ec:4ff:fe6f:ffd1%2]:123 May 14 23:48:37.433974 ntpd[1861]: 14 May 23:48:37 ntpd[1861]: Listen normally on 6 eth0 [fe80::4ec:4ff:fe6f:ffd1%2]:123 May 14 23:48:37.680059 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 23:48:37.690414 systemd[1]: Started sshd@0-172.31.31.167:22-139.178.89.65:48370.service - OpenSSH per-connection server daemon (139.178.89.65:48370). May 14 23:48:37.896934 sshd[2097]: Accepted publickey for core from 139.178.89.65 port 48370 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:37.898138 sshd-session[2097]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:37.898642 amazon-ssm-agent[1922]: 2025-05-14 23:48:37 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 14 23:48:37.916746 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 23:48:37.929029 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 23:48:37.951285 systemd-logind[1868]: New session 1 of user core. May 14 23:48:37.977026 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 23:48:38.008992 amazon-ssm-agent[1922]: 2025-05-14 23:48:37 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2100) started May 14 23:48:38.010599 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 23:48:38.028257 (systemd)[2106]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 23:48:38.035048 systemd-logind[1868]: New session c1 of user core. May 14 23:48:38.111433 amazon-ssm-agent[1922]: 2025-05-14 23:48:37 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 14 23:48:38.374614 systemd[2106]: Queued start job for default target default.target. May 14 23:48:38.383454 systemd[2106]: Created slice app.slice - User Application Slice. May 14 23:48:38.383548 systemd[2106]: Reached target paths.target - Paths. May 14 23:48:38.383665 systemd[2106]: Reached target timers.target - Timers. May 14 23:48:38.387016 systemd[2106]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 23:48:38.417469 systemd[2106]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 23:48:38.417880 systemd[2106]: Reached target sockets.target - Sockets. May 14 23:48:38.418030 systemd[2106]: Reached target basic.target - Basic System. May 14 23:48:38.418137 systemd[2106]: Reached target default.target - Main User Target. May 14 23:48:38.418207 systemd[2106]: Startup finished in 364ms. May 14 23:48:38.418675 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 23:48:38.430181 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 23:48:38.597418 systemd[1]: Started sshd@1-172.31.31.167:22-139.178.89.65:48380.service - OpenSSH per-connection server daemon (139.178.89.65:48380). May 14 23:48:38.779579 sshd[2125]: Accepted publickey for core from 139.178.89.65 port 48380 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:38.782571 sshd-session[2125]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:38.792645 systemd-logind[1868]: New session 2 of user core. May 14 23:48:38.799168 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 23:48:38.926260 sshd[2127]: Connection closed by 139.178.89.65 port 48380 May 14 23:48:38.927262 sshd-session[2125]: pam_unix(sshd:session): session closed for user core May 14 23:48:38.934052 systemd[1]: sshd@1-172.31.31.167:22-139.178.89.65:48380.service: Deactivated successfully. May 14 23:48:38.938651 systemd[1]: session-2.scope: Deactivated successfully. May 14 23:48:38.940528 systemd-logind[1868]: Session 2 logged out. Waiting for processes to exit. May 14 23:48:38.942702 systemd-logind[1868]: Removed session 2. May 14 23:48:38.968416 systemd[1]: Started sshd@2-172.31.31.167:22-139.178.89.65:48382.service - OpenSSH per-connection server daemon (139.178.89.65:48382). May 14 23:48:39.162427 sshd[2133]: Accepted publickey for core from 139.178.89.65 port 48382 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:39.165164 sshd-session[2133]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:39.175624 systemd-logind[1868]: New session 3 of user core. May 14 23:48:39.186178 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 23:48:39.308540 sshd[2135]: Connection closed by 139.178.89.65 port 48382 May 14 23:48:39.307512 sshd-session[2133]: pam_unix(sshd:session): session closed for user core May 14 23:48:39.314165 systemd[1]: sshd@2-172.31.31.167:22-139.178.89.65:48382.service: Deactivated successfully. May 14 23:48:39.318714 systemd[1]: session-3.scope: Deactivated successfully. May 14 23:48:39.321102 systemd-logind[1868]: Session 3 logged out. Waiting for processes to exit. May 14 23:48:39.323688 systemd-logind[1868]: Removed session 3. May 14 23:48:39.354440 systemd[1]: Started sshd@3-172.31.31.167:22-139.178.89.65:48386.service - OpenSSH per-connection server daemon (139.178.89.65:48386). May 14 23:48:39.542047 sshd[2141]: Accepted publickey for core from 139.178.89.65 port 48386 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:39.544755 sshd-session[2141]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:39.555941 systemd-logind[1868]: New session 4 of user core. May 14 23:48:39.562137 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 23:48:39.693901 sshd[2143]: Connection closed by 139.178.89.65 port 48386 May 14 23:48:39.694910 sshd-session[2141]: pam_unix(sshd:session): session closed for user core May 14 23:48:39.702396 systemd[1]: sshd@3-172.31.31.167:22-139.178.89.65:48386.service: Deactivated successfully. May 14 23:48:39.706495 systemd[1]: session-4.scope: Deactivated successfully. May 14 23:48:39.708651 systemd-logind[1868]: Session 4 logged out. Waiting for processes to exit. May 14 23:48:39.711445 systemd-logind[1868]: Removed session 4. May 14 23:48:39.740577 systemd[1]: Started sshd@4-172.31.31.167:22-139.178.89.65:48392.service - OpenSSH per-connection server daemon (139.178.89.65:48392). May 14 23:48:39.930129 sshd[2149]: Accepted publickey for core from 139.178.89.65 port 48392 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:39.932329 sshd-session[2149]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:39.942181 systemd-logind[1868]: New session 5 of user core. May 14 23:48:39.952089 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 23:48:40.073567 sudo[2152]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 23:48:40.074439 sudo[2152]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:48:40.093368 sudo[2152]: pam_unix(sudo:session): session closed for user root May 14 23:48:40.118855 sshd[2151]: Connection closed by 139.178.89.65 port 48392 May 14 23:48:40.118063 sshd-session[2149]: pam_unix(sshd:session): session closed for user core May 14 23:48:40.125939 systemd[1]: sshd@4-172.31.31.167:22-139.178.89.65:48392.service: Deactivated successfully. May 14 23:48:40.129620 systemd[1]: session-5.scope: Deactivated successfully. May 14 23:48:40.132604 systemd-logind[1868]: Session 5 logged out. Waiting for processes to exit. May 14 23:48:40.135102 systemd-logind[1868]: Removed session 5. May 14 23:48:40.164440 systemd[1]: Started sshd@5-172.31.31.167:22-139.178.89.65:48394.service - OpenSSH per-connection server daemon (139.178.89.65:48394). May 14 23:48:40.369526 sshd[2158]: Accepted publickey for core from 139.178.89.65 port 48394 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:40.373449 sshd-session[2158]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:40.383223 systemd-logind[1868]: New session 6 of user core. May 14 23:48:40.396132 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 23:48:40.501618 sudo[2162]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 23:48:40.502915 sudo[2162]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:48:40.509554 sudo[2162]: pam_unix(sudo:session): session closed for user root May 14 23:48:40.519629 sudo[2161]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 23:48:40.520279 sudo[2161]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:48:40.542528 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 23:48:40.601679 augenrules[2184]: No rules May 14 23:48:40.604720 systemd[1]: audit-rules.service: Deactivated successfully. May 14 23:48:40.606074 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 23:48:40.608021 sudo[2161]: pam_unix(sudo:session): session closed for user root May 14 23:48:40.632436 sshd[2160]: Connection closed by 139.178.89.65 port 48394 May 14 23:48:40.633262 sshd-session[2158]: pam_unix(sshd:session): session closed for user core May 14 23:48:40.640245 systemd-logind[1868]: Session 6 logged out. Waiting for processes to exit. May 14 23:48:40.641667 systemd[1]: sshd@5-172.31.31.167:22-139.178.89.65:48394.service: Deactivated successfully. May 14 23:48:40.645641 systemd[1]: session-6.scope: Deactivated successfully. May 14 23:48:40.648750 systemd-logind[1868]: Removed session 6. May 14 23:48:40.677373 systemd[1]: Started sshd@6-172.31.31.167:22-139.178.89.65:48410.service - OpenSSH per-connection server daemon (139.178.89.65:48410). May 14 23:48:40.872424 sshd[2193]: Accepted publickey for core from 139.178.89.65 port 48410 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:48:40.875002 sshd-session[2193]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:48:40.887446 systemd-logind[1868]: New session 7 of user core. -- Reboot -- May 14 23:48:54.141801 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 14 23:48:54.141846 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Wed May 14 22:22:56 -00 2025 May 14 23:48:54.141870 kernel: KASLR disabled due to lack of seed May 14 23:48:54.141886 kernel: efi: EFI v2.7 by EDK II May 14 23:48:54.141902 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afee018 MEMRESERVE=0x78559998 May 14 23:48:54.141917 kernel: secureboot: Secure boot disabled May 14 23:48:54.141935 kernel: ACPI: Early table checksum verification disabled May 14 23:48:54.141950 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 14 23:48:54.141966 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 14 23:48:54.141981 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 14 23:48:54.143090 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 14 23:48:54.143118 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 14 23:48:54.143135 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 14 23:48:54.143151 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 14 23:48:54.143170 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 14 23:48:54.143195 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 14 23:48:54.143212 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 14 23:48:54.143229 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 14 23:48:54.143245 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 14 23:48:54.143262 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 14 23:48:54.143279 kernel: printk: bootconsole [uart0] enabled May 14 23:48:54.143295 kernel: NUMA: Failed to initialise from firmware May 14 23:48:54.143311 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 14 23:48:54.143349 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] May 14 23:48:54.143366 kernel: Zone ranges: May 14 23:48:54.143382 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 14 23:48:54.143405 kernel: DMA32 empty May 14 23:48:54.143422 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 14 23:48:54.143438 kernel: Movable zone start for each node May 14 23:48:54.143454 kernel: Early memory node ranges May 14 23:48:54.143470 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 14 23:48:54.143486 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 14 23:48:54.143502 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 14 23:48:54.143519 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 14 23:48:54.143535 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 14 23:48:54.143551 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 14 23:48:54.143567 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 14 23:48:54.143583 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 14 23:48:54.143603 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 14 23:48:54.143620 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 14 23:48:54.143643 kernel: psci: probing for conduit method from ACPI. May 14 23:48:54.143660 kernel: psci: PSCIv1.0 detected in firmware. May 14 23:48:54.143677 kernel: psci: Using standard PSCI v0.2 function IDs May 14 23:48:54.143698 kernel: psci: Trusted OS migration not required May 14 23:48:54.143715 kernel: psci: SMC Calling Convention v1.1 May 14 23:48:54.143733 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 14 23:48:54.143750 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 14 23:48:54.143768 kernel: pcpu-alloc: [0] 0 [0] 1 May 14 23:48:54.143785 kernel: Detected PIPT I-cache on CPU0 May 14 23:48:54.143802 kernel: CPU features: detected: GIC system register CPU interface May 14 23:48:54.143819 kernel: CPU features: detected: Spectre-v2 May 14 23:48:54.143835 kernel: CPU features: detected: Spectre-v3a May 14 23:48:54.143852 kernel: CPU features: detected: Spectre-BHB May 14 23:48:54.143869 kernel: CPU features: detected: ARM erratum 1742098 May 14 23:48:54.143886 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 14 23:48:54.143907 kernel: alternatives: applying boot alternatives May 14 23:48:54.143926 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bfa141d6f8686d8fe96245516ecbaee60c938beef41636c397e3939a2c9a6ed9 May 14 23:48:54.143945 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 23:48:54.143962 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 23:48:54.143979 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 23:48:54.144021 kernel: Fallback order for Node 0: 0 May 14 23:48:54.144065 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 May 14 23:48:54.144083 kernel: Policy zone: Normal May 14 23:48:54.144105 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 23:48:54.144123 kernel: software IO TLB: area num 2. May 14 23:48:54.144147 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 14 23:48:54.144166 kernel: Memory: 3821176K/4030464K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38336K init, 897K bss, 209288K reserved, 0K cma-reserved) May 14 23:48:54.144184 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 14 23:48:54.144201 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 23:48:54.144220 kernel: rcu: RCU event tracing is enabled. May 14 23:48:54.144237 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 14 23:48:54.144255 kernel: Trampoline variant of Tasks RCU enabled. May 14 23:48:54.144272 kernel: Tracing variant of Tasks RCU enabled. May 14 23:48:54.144290 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 23:48:54.144307 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 14 23:48:54.144324 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 23:48:54.144345 kernel: GICv3: 96 SPIs implemented May 14 23:48:54.144363 kernel: GICv3: 0 Extended SPIs implemented May 14 23:48:54.144380 kernel: Root IRQ handler: gic_handle_irq May 14 23:48:54.144397 kernel: GICv3: GICv3 features: 16 PPIs May 14 23:48:54.144414 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 14 23:48:54.144431 kernel: ITS [mem 0x10080000-0x1009ffff] May 14 23:48:54.144449 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) May 14 23:48:54.144466 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) May 14 23:48:54.144484 kernel: GICv3: using LPI property table @0x00000004000d0000 May 14 23:48:54.144501 kernel: ITS: Using hypervisor restricted LPI range [128] May 14 23:48:54.144519 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 May 14 23:48:54.144537 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 23:48:54.144559 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 14 23:48:54.144578 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 14 23:48:54.144595 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 14 23:48:54.144612 kernel: Console: colour dummy device 80x25 May 14 23:48:54.144631 kernel: printk: console [tty1] enabled May 14 23:48:54.144648 kernel: ACPI: Core revision 20230628 May 14 23:48:54.144666 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 14 23:48:54.144684 kernel: pid_max: default: 32768 minimum: 301 May 14 23:48:54.144702 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 14 23:48:54.144720 kernel: landlock: Up and running. May 14 23:48:54.144742 kernel: SELinux: Initializing. May 14 23:48:54.144760 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 23:48:54.144778 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 23:48:54.144796 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 14 23:48:54.144814 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 14 23:48:54.144833 kernel: rcu: Hierarchical SRCU implementation. May 14 23:48:54.144851 kernel: rcu: Max phase no-delay instances is 400. May 14 23:48:54.144871 kernel: Platform MSI: ITS@0x10080000 domain created May 14 23:48:54.144889 kernel: PCI/MSI: ITS@0x10080000 domain created May 14 23:48:54.144914 kernel: Remapping and enabling EFI services. May 14 23:48:54.144932 kernel: smp: Bringing up secondary CPUs ... May 14 23:48:54.144950 kernel: Detected PIPT I-cache on CPU1 May 14 23:48:54.144968 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 14 23:48:54.144987 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 May 14 23:48:54.146112 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 14 23:48:54.146135 kernel: smp: Brought up 1 node, 2 CPUs May 14 23:48:54.146154 kernel: SMP: Total of 2 processors activated. May 14 23:48:54.146172 kernel: CPU features: detected: 32-bit EL0 Support May 14 23:48:54.146199 kernel: CPU features: detected: 32-bit EL1 Support May 14 23:48:54.146218 kernel: CPU features: detected: CRC32 instructions May 14 23:48:54.146247 kernel: CPU: All CPU(s) started at EL1 May 14 23:48:54.146271 kernel: alternatives: applying system-wide alternatives May 14 23:48:54.146290 kernel: devtmpfs: initialized May 14 23:48:54.146308 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 23:48:54.146326 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 14 23:48:54.146344 kernel: pinctrl core: initialized pinctrl subsystem May 14 23:48:54.146363 kernel: SMBIOS 3.0.0 present. May 14 23:48:54.146385 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 14 23:48:54.146403 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 23:48:54.146421 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 23:48:54.146439 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 23:48:54.146457 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 23:48:54.146475 kernel: audit: initializing netlink subsys (disabled) May 14 23:48:54.146493 kernel: audit: type=2000 audit(0.225:1): state=initialized audit_enabled=0 res=1 May 14 23:48:54.146516 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 23:48:54.146534 kernel: cpuidle: using governor menu May 14 23:48:54.146553 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 23:48:54.146571 kernel: ASID allocator initialised with 65536 entries May 14 23:48:54.146589 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 23:48:54.146607 kernel: Serial: AMBA PL011 UART driver May 14 23:48:54.146625 kernel: Modules: 17744 pages in range for non-PLT usage May 14 23:48:54.146643 kernel: Modules: 509264 pages in range for PLT usage May 14 23:48:54.146661 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 23:48:54.146684 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 23:48:54.146702 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 23:48:54.146720 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 23:48:54.146738 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 23:48:54.146756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 23:48:54.146774 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 23:48:54.146792 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 23:48:54.146810 kernel: ACPI: Added _OSI(Module Device) May 14 23:48:54.146828 kernel: ACPI: Added _OSI(Processor Device) May 14 23:48:54.146850 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 23:48:54.146868 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 23:48:54.146886 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 23:48:54.146904 kernel: ACPI: Interpreter enabled May 14 23:48:54.146922 kernel: ACPI: Using GIC for interrupt routing May 14 23:48:54.146940 kernel: ACPI: MCFG table detected, 1 entries May 14 23:48:54.146958 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 14 23:48:54.149403 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 23:48:54.149651 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 23:48:54.149867 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 23:48:54.150205 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 14 23:48:54.150421 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 14 23:48:54.150447 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 14 23:48:54.150466 kernel: acpiphp: Slot [1] registered May 14 23:48:54.150485 kernel: acpiphp: Slot [2] registered May 14 23:48:54.150504 kernel: acpiphp: Slot [3] registered May 14 23:48:54.150523 kernel: acpiphp: Slot [4] registered May 14 23:48:54.150550 kernel: acpiphp: Slot [5] registered May 14 23:48:54.150568 kernel: acpiphp: Slot [6] registered May 14 23:48:54.150586 kernel: acpiphp: Slot [7] registered May 14 23:48:54.150604 kernel: acpiphp: Slot [8] registered May 14 23:48:54.150622 kernel: acpiphp: Slot [9] registered May 14 23:48:54.150640 kernel: acpiphp: Slot [10] registered May 14 23:48:54.150658 kernel: acpiphp: Slot [11] registered May 14 23:48:54.150676 kernel: acpiphp: Slot [12] registered May 14 23:48:54.150694 kernel: acpiphp: Slot [13] registered May 14 23:48:54.150717 kernel: acpiphp: Slot [14] registered May 14 23:48:54.150735 kernel: acpiphp: Slot [15] registered May 14 23:48:54.150753 kernel: acpiphp: Slot [16] registered May 14 23:48:54.150771 kernel: acpiphp: Slot [17] registered May 14 23:48:54.150788 kernel: acpiphp: Slot [18] registered May 14 23:48:54.150806 kernel: acpiphp: Slot [19] registered May 14 23:48:54.150824 kernel: acpiphp: Slot [20] registered May 14 23:48:54.150842 kernel: acpiphp: Slot [21] registered May 14 23:48:54.150860 kernel: acpiphp: Slot [22] registered May 14 23:48:54.150883 kernel: acpiphp: Slot [23] registered May 14 23:48:54.150901 kernel: acpiphp: Slot [24] registered May 14 23:48:54.150919 kernel: acpiphp: Slot [25] registered May 14 23:48:54.150936 kernel: acpiphp: Slot [26] registered May 14 23:48:54.150954 kernel: acpiphp: Slot [27] registered May 14 23:48:54.150972 kernel: acpiphp: Slot [28] registered May 14 23:48:54.151037 kernel: acpiphp: Slot [29] registered May 14 23:48:54.151063 kernel: acpiphp: Slot [30] registered May 14 23:48:54.151081 kernel: acpiphp: Slot [31] registered May 14 23:48:54.151100 kernel: PCI host bridge to bus 0000:00 May 14 23:48:54.151366 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 14 23:48:54.151624 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 23:48:54.151828 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 14 23:48:54.152074 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 14 23:48:54.152332 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 May 14 23:48:54.152580 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 May 14 23:48:54.155803 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] May 14 23:48:54.158208 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 May 14 23:48:54.158451 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] May 14 23:48:54.158659 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 23:48:54.158881 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 May 14 23:48:54.159165 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] May 14 23:48:54.159393 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] May 14 23:48:54.159618 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] May 14 23:48:54.159824 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 23:48:54.160097 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] May 14 23:48:54.160304 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] May 14 23:48:54.160508 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] May 14 23:48:54.160719 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] May 14 23:48:54.160940 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] May 14 23:48:54.163210 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 14 23:48:54.163427 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 23:48:54.163609 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 14 23:48:54.163634 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 23:48:54.163654 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 23:48:54.163672 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 23:48:54.163691 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 23:48:54.163709 kernel: iommu: Default domain type: Translated May 14 23:48:54.163737 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 23:48:54.163755 kernel: efivars: Registered efivars operations May 14 23:48:54.163774 kernel: vgaarb: loaded May 14 23:48:54.163792 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 23:48:54.163810 kernel: VFS: Disk quotas dquot_6.6.0 May 14 23:48:54.163829 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 23:48:54.163847 kernel: pnp: PnP ACPI init May 14 23:48:54.166158 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 14 23:48:54.166215 kernel: pnp: PnP ACPI: found 1 devices May 14 23:48:54.166236 kernel: NET: Registered PF_INET protocol family May 14 23:48:54.166257 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 23:48:54.166278 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 23:48:54.166297 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 23:48:54.166318 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 23:48:54.166336 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 23:48:54.166356 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 23:48:54.166374 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 23:48:54.166398 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 23:48:54.166418 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 23:48:54.166436 kernel: PCI: CLS 0 bytes, default 64 May 14 23:48:54.166455 kernel: kvm [1]: HYP mode not available May 14 23:48:54.166474 kernel: Initialise system trusted keyrings May 14 23:48:54.166493 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 23:48:54.166512 kernel: Key type asymmetric registered May 14 23:48:54.166530 kernel: Asymmetric key parser 'x509' registered May 14 23:48:54.166549 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 14 23:48:54.166572 kernel: io scheduler mq-deadline registered May 14 23:48:54.166592 kernel: io scheduler kyber registered May 14 23:48:54.166610 kernel: io scheduler bfq registered May 14 23:48:54.166852 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 14 23:48:54.166879 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 23:48:54.166897 kernel: ACPI: button: Power Button [PWRB] May 14 23:48:54.166916 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 14 23:48:54.166934 kernel: ACPI: button: Sleep Button [SLPB] May 14 23:48:54.166957 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 23:48:54.166977 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 14 23:48:54.167242 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 14 23:48:54.167269 kernel: printk: console [ttyS0] disabled May 14 23:48:54.167288 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 14 23:48:54.167307 kernel: printk: console [ttyS0] enabled May 14 23:48:54.167345 kernel: printk: bootconsole [uart0] disabled May 14 23:48:54.167365 kernel: thunder_xcv, ver 1.0 May 14 23:48:54.167383 kernel: thunder_bgx, ver 1.0 May 14 23:48:54.167401 kernel: nicpf, ver 1.0 May 14 23:48:54.167426 kernel: nicvf, ver 1.0 May 14 23:48:54.167652 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 23:48:54.167843 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T23:48:53 UTC (1747266533) May 14 23:48:54.167868 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 23:48:54.167887 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available May 14 23:48:54.167905 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 14 23:48:54.167924 kernel: watchdog: Hard watchdog permanently disabled May 14 23:48:54.167947 kernel: NET: Registered PF_INET6 protocol family May 14 23:48:54.167966 kernel: Segment Routing with IPv6 May 14 23:48:54.167983 kernel: In-situ OAM (IOAM) with IPv6 May 14 23:48:54.169162 kernel: NET: Registered PF_PACKET protocol family May 14 23:48:54.169190 kernel: Key type dns_resolver registered May 14 23:48:54.169209 kernel: registered taskstats version 1 May 14 23:48:54.169227 kernel: Loading compiled-in X.509 certificates May 14 23:48:54.169245 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: cdb7ce3984a1665183e8a6ab3419833bc5e4e7f4' May 14 23:48:54.169263 kernel: Key type .fscrypt registered May 14 23:48:54.169281 kernel: Key type fscrypt-provisioning registered May 14 23:48:54.169309 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 23:48:54.169327 kernel: ima: Allocated hash algorithm: sha1 May 14 23:48:54.169345 kernel: ima: No architecture policies found May 14 23:48:54.169363 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 23:48:54.169381 kernel: clk: Disabling unused clocks May 14 23:48:54.169399 kernel: Freeing unused kernel memory: 38336K May 14 23:48:54.169417 kernel: Run /init as init process May 14 23:48:54.169435 kernel: with arguments: May 14 23:48:54.169453 kernel: /init May 14 23:48:54.169475 kernel: with environment: May 14 23:48:54.169493 kernel: HOME=/ May 14 23:48:54.169511 kernel: TERM=linux May 14 23:48:54.169529 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 23:48:54.169549 systemd[1]: Successfully made /usr/ read-only. May 14 23:48:54.169575 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 23:48:54.169596 systemd[1]: Detected virtualization amazon. May 14 23:48:54.169619 systemd[1]: Detected architecture arm64. May 14 23:48:54.169639 systemd[1]: Running in initrd. May 14 23:48:54.169658 systemd[1]: No hostname configured, using default hostname. May 14 23:48:54.169678 systemd[1]: Hostname set to . May 14 23:48:54.169698 systemd[1]: Initializing machine ID from VM UUID. May 14 23:48:54.169717 systemd[1]: Queued start job for default target initrd.target. May 14 23:48:54.169737 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:54.169757 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:54.169777 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 23:48:54.169802 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 23:48:54.169823 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 23:48:54.169845 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 23:48:54.169865 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 23:48:54.169885 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:54.169905 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 23:48:54.169929 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 23:48:54.169950 systemd[1]: Reached target paths.target - Path Units. May 14 23:48:54.169969 systemd[1]: Reached target slices.target - Slice Units. May 14 23:48:54.169989 systemd[1]: Reached target swap.target - Swaps. May 14 23:48:54.170042 systemd[1]: Reached target timers.target - Timer Units. May 14 23:48:54.170063 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 23:48:54.170084 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 23:48:54.170104 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 23:48:54.170123 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 23:48:54.170150 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 23:48:54.170169 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:54.170189 systemd[1]: Reached target sockets.target - Socket Units. May 14 23:48:54.170209 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 23:48:54.170228 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 23:48:54.170248 systemd[1]: Starting systemd-fsck-usr.service... May 14 23:48:54.170268 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 23:48:54.170287 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 23:48:54.170307 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:54.170331 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 23:48:54.170351 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:54.170371 systemd[1]: Finished systemd-fsck-usr.service. May 14 23:48:54.170438 systemd-journald[245]: Collecting audit messages is disabled. May 14 23:48:54.170487 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 23:48:54.170508 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 23:48:54.170528 systemd-journald[245]: Journal started May 14 23:48:54.170569 systemd-journald[245]: Runtime Journal (/run/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 75.3M, 67.3M free. May 14 23:48:54.176241 kernel: Bridge firewalling registered May 14 23:48:54.143084 systemd-modules-load[246]: Inserted module 'overlay' May 14 23:48:54.175365 systemd-modules-load[246]: Inserted module 'br_netfilter' May 14 23:48:54.183473 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:54.189984 systemd[1]: Started systemd-journald.service - Journal Service. May 14 23:48:54.189782 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 23:48:54.201409 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:54.214358 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 23:48:54.220269 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 23:48:54.221373 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:54.229415 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 23:48:54.262221 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:48:54.277052 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:54.279607 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:48:54.294530 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:54.310310 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 23:48:54.331647 dracut-cmdline[281]: dracut-dracut-053 May 14 23:48:54.337461 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bfa141d6f8686d8fe96245516ecbaee60c938beef41636c397e3939a2c9a6ed9 May 14 23:48:54.464046 kernel: SCSI subsystem initialized May 14 23:48:54.472035 kernel: Loading iSCSI transport class v2.0-870. May 14 23:48:54.484040 kernel: iscsi: registered transport (tcp) May 14 23:48:54.506519 kernel: iscsi: registered transport (qla4xxx) May 14 23:48:54.506595 kernel: QLogic iSCSI HBA Driver May 14 23:48:54.807040 kernel: random: crng init done May 14 23:48:54.828084 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 23:48:54.842228 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 23:48:54.873252 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 23:48:54.874907 kernel: device-mapper: uevent: version 1.0.3 May 14 23:48:54.874935 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 14 23:48:54.939040 kernel: raid6: neonx8 gen() 6562 MB/s May 14 23:48:54.956025 kernel: raid6: neonx4 gen() 6561 MB/s May 14 23:48:54.973036 kernel: raid6: neonx2 gen() 5433 MB/s May 14 23:48:54.990026 kernel: raid6: neonx1 gen() 3949 MB/s May 14 23:48:55.007033 kernel: raid6: int64x8 gen() 3629 MB/s May 14 23:48:55.024029 kernel: raid6: int64x4 gen() 3710 MB/s May 14 23:48:55.041032 kernel: raid6: int64x2 gen() 3600 MB/s May 14 23:48:55.058825 kernel: raid6: int64x1 gen() 2771 MB/s May 14 23:48:55.058865 kernel: raid6: using algorithm neonx8 gen() 6562 MB/s May 14 23:48:55.076863 kernel: raid6: .... xor() 4733 MB/s, rmw enabled May 14 23:48:55.076920 kernel: raid6: using neon recovery algorithm May 14 23:48:55.084030 kernel: xor: measuring software checksum speed May 14 23:48:55.085028 kernel: 8regs : 11936 MB/sec May 14 23:48:55.086026 kernel: 32regs : 11905 MB/sec May 14 23:48:55.088038 kernel: arm64_neon : 8784 MB/sec May 14 23:48:55.088071 kernel: xor: using function: 8regs (11936 MB/sec) May 14 23:48:55.171042 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 23:48:55.189375 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 23:48:55.212338 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:48:55.249162 systemd-udevd[462]: Using default interface naming scheme 'v255'. May 14 23:48:55.259448 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:48:55.280305 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 23:48:55.309652 dracut-pre-trigger[472]: rd.md=0: removing MD RAID activation May 14 23:48:55.365022 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 23:48:55.376298 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 23:48:55.503885 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:55.516945 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 23:48:55.562100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 23:48:55.571772 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 23:48:55.576238 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:55.583189 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 23:48:55.594305 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 23:48:55.637528 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 23:48:55.683411 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 23:48:55.683477 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 14 23:48:55.708037 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 14 23:48:55.708364 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 14 23:48:55.720039 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:ec:04:6f:ff:d1 May 14 23:48:55.727179 (udev-worker)[506]: Network interface NamePolicy= disabled on kernel command line. May 14 23:48:55.730420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 23:48:55.732442 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:55.748291 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:55.751089 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 23:48:55.755586 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:55.760222 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:55.775527 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:48:55.784210 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 14 23:48:55.784249 kernel: nvme nvme0: pci function 0000:00:04.0 May 14 23:48:55.781213 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:55.795286 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 14 23:48:55.803137 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 14 23:48:55.811608 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:55.827222 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 23:48:55.868113 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:55.899119 kernel: BTRFS: device fsid 369506fd-904a-45c2-a4ab-2d03e7866799 devid 1 transid 44 /dev/nvme0n1p3 scanned by (udev-worker) (509) May 14 23:48:55.921070 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/nvme0n1p6 scanned by (udev-worker) (508) May 14 23:48:56.038173 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 14 23:48:56.077154 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 14 23:48:56.082750 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 14 23:48:56.106901 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 14 23:48:56.109660 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 23:48:56.130255 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 23:48:56.139849 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 23:48:56.143094 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 23:48:56.147250 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 23:48:56.152331 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 23:48:56.154256 systemd[1]: Reached target sysinit.target - System Initialization. May 14 23:48:56.156207 systemd[1]: Reached target basic.target - Basic System. May 14 23:48:56.172938 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 23:48:56.179387 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 23:48:56.207134 sh[658]: Success May 14 23:48:56.222100 systemd-fsck[659]: ROOT: clean, 229/1497760 files, 117732/1489915 blocks May 14 23:48:56.230456 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 23:48:56.242269 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 14 23:48:56.244981 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 23:48:56.355063 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 737cda88-7069-47ce-b2bc-d891099a68fb r/w with ordered data mode. Quota mode: none. May 14 23:48:56.356562 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 23:48:56.360255 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 23:48:56.372186 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 23:48:56.385878 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 23:48:56.401220 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 23:48:56.412100 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 23:48:56.416485 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 02f9d4a0-2ee9-4834-b15d-b55399b9ff01 May 14 23:48:56.416523 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:56.416555 kernel: BTRFS info (device nvme0n1p6): using free space tree May 14 23:48:56.424030 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 14 23:48:56.430392 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 23:48:56.465382 kernel: BTRFS info (device dm-0): first mount of filesystem 369506fd-904a-45c2-a4ab-2d03e7866799 May 14 23:48:56.465448 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 23:48:56.467233 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 14 23:48:56.469580 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 14 23:48:56.469616 kernel: BTRFS info (device dm-0): using free space tree May 14 23:48:56.485027 kernel: BTRFS info (device dm-0): enabling ssd optimizations May 14 23:48:56.492882 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 23:48:56.791144 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 23:48:56.798484 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 23:48:56.808278 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 23:48:57.386505 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 23:48:57.395416 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 23:48:57.424394 initrd-setup-root-after-ignition[993]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:57.424394 initrd-setup-root-after-ignition[993]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:57.433593 initrd-setup-root-after-ignition[997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 23:48:57.439566 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 23:48:57.443813 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 23:48:57.458269 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 23:48:57.504975 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 23:48:57.506144 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 23:48:57.509872 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 23:48:57.512630 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 23:48:57.516310 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 23:48:57.530246 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 23:48:57.559921 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 23:48:57.580375 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 23:48:57.600595 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:57.605276 systemd[1]: Stopped target timers.target - Timer Units. May 14 23:48:57.607237 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 23:48:57.607506 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 23:48:57.612120 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 23:48:57.619265 systemd[1]: Stopped target basic.target - Basic System. May 14 23:48:57.621262 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 23:48:57.623744 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 23:48:57.626240 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 23:48:57.628667 systemd[1]: Stopped target paths.target - Path Units. May 14 23:48:57.632121 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 23:48:57.634608 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 23:48:57.639055 systemd[1]: Stopped target slices.target - Slice Units. May 14 23:48:57.640916 systemd[1]: Stopped target sockets.target - Socket Units. May 14 23:48:57.642837 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 23:48:57.644936 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 23:48:57.647025 systemd[1]: Stopped target swap.target - Swaps. May 14 23:48:57.665797 systemd[1]: iscsid.socket: Deactivated successfully. May 14 23:48:57.665979 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 23:48:57.675152 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 23:48:57.675332 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 23:48:57.677478 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 23:48:57.677688 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 23:48:57.684693 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 23:48:57.701730 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 23:48:57.706034 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:57.726374 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:57.729468 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 23:48:57.733068 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:57.736799 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 23:48:57.737414 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 23:48:57.744103 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 23:48:57.744328 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 23:48:57.746498 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 23:48:57.746709 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 23:48:57.749275 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 23:48:57.749494 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 23:48:57.761721 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 23:48:57.761948 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:57.770369 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 23:48:57.770818 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 23:48:57.776513 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 23:48:57.776733 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:48:57.783857 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 23:48:57.784208 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:57.791871 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 23:48:57.792299 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 23:48:57.799189 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:48:57.810076 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 14 23:48:57.812169 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:57.822504 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 23:48:57.824455 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 23:48:57.841161 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 23:48:57.841636 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:48:57.848802 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 23:48:57.848894 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 23:48:57.851527 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 23:48:57.851593 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:57.859348 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 23:48:57.859448 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 23:48:57.866681 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 23:48:57.866899 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 23:48:57.872481 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 23:48:57.872578 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 23:48:57.886272 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 23:48:57.891715 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 23:48:57.891980 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:48:57.900760 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 14 23:48:57.903067 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:57.908407 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 23:48:57.908513 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:57.910977 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 23:48:57.911081 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:48:57.918481 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 14 23:48:57.918960 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 23:48:57.937082 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 23:48:57.937278 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 23:48:57.941635 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 23:48:57.961989 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 23:48:57.978049 systemd[1]: Switching root. May 14 23:48:58.012959 systemd-journald[245]: Journal stopped May 14 23:48:59.436551 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). May 14 23:48:59.436682 kernel: SELinux: policy capability network_peer_controls=1 May 14 23:48:59.436718 kernel: SELinux: policy capability open_perms=1 May 14 23:48:59.436747 kernel: SELinux: policy capability extended_socket_class=1 May 14 23:48:59.436782 kernel: SELinux: policy capability always_check_network=0 May 14 23:48:59.436815 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 23:48:59.436852 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 23:48:59.436883 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 23:48:59.436912 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 23:48:59.436940 kernel: audit: type=1403 audit(1747266538.139:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 23:48:59.436980 systemd[1]: Successfully loaded SELinux policy in 50.859ms. May 14 23:48:59.437055 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 24.193ms. May 14 23:48:59.437092 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 23:48:59.437124 systemd[1]: Detected virtualization amazon. May 14 23:48:59.437156 systemd[1]: Detected architecture arm64. May 14 23:48:59.437189 kernel: NET: Registered PF_VSOCK protocol family May 14 23:48:59.437221 zram_generator::config[1042]: No configuration found. May 14 23:48:59.437255 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 23:48:59.437287 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 23:48:59.437318 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 23:48:59.437348 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 23:48:59.437381 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 23:48:59.437410 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 23:48:59.437450 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 23:48:59.437482 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 23:48:59.437530 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 23:48:59.437562 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 23:48:59.437593 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 23:48:59.437625 systemd[1]: Created slice user.slice - User and Session Slice. May 14 23:48:59.437656 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 23:48:59.437685 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 23:48:59.437714 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 23:48:59.437750 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 23:48:59.437782 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 23:48:59.437813 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 23:48:59.437843 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 14 23:48:59.437874 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 23:48:59.437902 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 23:48:59.437934 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 23:48:59.437963 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 23:48:59.439207 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 23:48:59.439273 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 23:48:59.439323 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 23:48:59.439355 systemd[1]: Reached target slices.target - Slice Units. May 14 23:48:59.439386 systemd[1]: Reached target swap.target - Swaps. May 14 23:48:59.439417 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 23:48:59.439446 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 23:48:59.439475 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 23:48:59.439512 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 23:48:59.439543 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 23:48:59.439573 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 23:48:59.439602 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 23:48:59.439632 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 23:48:59.439663 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 23:48:59.439693 systemd[1]: Mounting media.mount - External Media Directory... May 14 23:48:59.439722 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 23:48:59.439751 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 23:48:59.439784 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 23:48:59.439817 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 23:48:59.439852 systemd[1]: Reached target machines.target - Containers. May 14 23:48:59.439881 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 23:48:59.439912 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 23:48:59.439958 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 23:48:59.439989 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 23:48:59.440038 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 23:48:59.440072 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 23:48:59.440101 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 23:48:59.440129 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 23:48:59.440157 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 23:48:59.440186 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 23:48:59.440217 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 23:48:59.440248 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 23:48:59.440276 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 23:48:59.440308 systemd[1]: Stopped systemd-fsck-usr.service. May 14 23:48:59.440342 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:48:59.440371 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 23:48:59.440401 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 23:48:59.440430 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 23:48:59.440458 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 23:48:59.440488 kernel: ACPI: bus type drm_connector registered May 14 23:48:59.440518 kernel: fuse: init (API version 7.39) May 14 23:48:59.440548 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 23:48:59.440583 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 23:48:59.440614 systemd[1]: verity-setup.service: Deactivated successfully. May 14 23:48:59.440644 systemd[1]: Stopped verity-setup.service. May 14 23:48:59.442586 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 23:48:59.442627 kernel: loop: module loaded May 14 23:48:59.442656 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 23:48:59.442685 systemd[1]: Mounted media.mount - External Media Directory. May 14 23:48:59.442713 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 23:48:59.442742 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 23:48:59.442777 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 23:48:59.442809 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 23:48:59.442838 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 23:48:59.442866 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 23:48:59.442900 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 23:48:59.442984 systemd-journald[1127]: Collecting audit messages is disabled. May 14 23:48:59.443058 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 23:48:59.443092 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 23:48:59.443121 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 23:48:59.443150 systemd-journald[1127]: Journal started May 14 23:48:59.443201 systemd-journald[1127]: Runtime Journal (/run/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 75.3M, 67.3M free. May 14 23:48:58.881453 systemd[1]: Queued start job for default target multi-user.target. May 14 23:48:58.895284 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 14 23:48:58.896134 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 23:48:59.450272 systemd[1]: Started systemd-journald.service - Journal Service. May 14 23:48:59.453123 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 23:48:59.453616 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 23:48:59.456788 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 23:48:59.459736 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 23:48:59.460207 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 23:48:59.464459 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 23:48:59.465131 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 23:48:59.472121 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 23:48:59.475130 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 23:48:59.484156 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 23:48:59.490051 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 23:48:59.514825 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 23:48:59.525295 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 23:48:59.535827 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 23:48:59.540854 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 23:48:59.540926 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 23:48:59.547145 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 23:48:59.557603 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 23:48:59.572249 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 23:48:59.574474 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:48:59.583374 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 23:48:59.588805 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 23:48:59.591538 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 23:48:59.595537 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 23:48:59.598222 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 23:48:59.606859 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 23:48:59.614358 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 23:48:59.625352 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 23:48:59.631859 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 23:48:59.634433 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 23:48:59.637339 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 23:48:59.719632 systemd-journald[1127]: Time spent on flushing to /var/log/journal/ec2bcd219327391eb971805de57ba04a is 140.226ms for 701 entries. May 14 23:48:59.719632 systemd-journald[1127]: System Journal (/var/log/journal/ec2bcd219327391eb971805de57ba04a) is 8M, max 538.1M, 530.1M free. May 14 23:48:59.890751 systemd-journald[1127]: Received client request to flush runtime journal. May 14 23:48:59.890867 kernel: loop0: detected capacity change from 0 to 53784 May 14 23:48:59.890931 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 23:48:59.890976 kernel: loop1: detected capacity change from 0 to 123192 May 14 23:48:59.733070 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 23:48:59.738984 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 14 23:48:59.739120 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 23:48:59.773772 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 23:48:59.804967 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 23:48:59.823333 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 14 23:48:59.830383 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. May 14 23:48:59.830407 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. May 14 23:48:59.866985 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 23:48:59.884504 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 23:48:59.887269 udevadm[1189]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 14 23:48:59.910070 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 23:48:59.941077 kernel: loop2: detected capacity change from 0 to 113512 May 14 23:48:59.992810 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 23:49:00.011400 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 23:49:00.020050 kernel: loop3: detected capacity change from 0 to 53784 May 14 23:49:00.068875 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. May 14 23:49:00.068915 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. May 14 23:49:00.074718 kernel: loop4: detected capacity change from 0 to 123192 May 14 23:49:00.080275 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 23:49:00.115128 kernel: loop5: detected capacity change from 0 to 113512 May 14 23:49:00.153826 (sd-merge)[1201]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 14 23:49:00.155368 (sd-merge)[1201]: Merged extensions into '/usr'. May 14 23:49:00.165530 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 23:49:00.179695 systemd[1]: Starting ensure-sysext.service... May 14 23:49:00.190315 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 23:49:00.216965 systemd[1]: Reload requested from client PID 1205 ('systemctl') (unit ensure-sysext.service)... May 14 23:49:00.217775 systemd[1]: Reloading... May 14 23:49:00.273764 systemd-tmpfiles[1206]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 23:49:00.276245 systemd-tmpfiles[1206]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 23:49:00.281897 systemd-tmpfiles[1206]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 23:49:00.282547 systemd-tmpfiles[1206]: ACLs are not supported, ignoring. May 14 23:49:00.282703 systemd-tmpfiles[1206]: ACLs are not supported, ignoring. May 14 23:49:00.308349 systemd-tmpfiles[1206]: Detected autofs mount point /boot during canonicalization of boot. May 14 23:49:00.308369 systemd-tmpfiles[1206]: Skipping /boot May 14 23:49:00.397966 systemd-tmpfiles[1206]: Detected autofs mount point /boot during canonicalization of boot. May 14 23:49:00.399807 ldconfig[1169]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 23:49:00.401109 systemd-tmpfiles[1206]: Skipping /boot May 14 23:49:00.435047 zram_generator::config[1236]: No configuration found. May 14 23:49:00.707652 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 23:49:00.868381 systemd[1]: Reloading finished in 649 ms. May 14 23:49:00.904536 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 23:49:00.953146 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 23:49:00.978710 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 23:49:00.993830 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 23:49:01.000957 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 23:49:01.016420 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 23:49:01.022501 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 23:49:01.028910 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 23:49:01.045473 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 23:49:01.056180 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 23:49:01.061474 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 23:49:01.072478 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 23:49:01.074654 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:49:01.074901 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:49:01.075167 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 23:49:01.083485 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 23:49:01.095637 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 23:49:01.122321 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 23:49:01.125988 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 23:49:01.126432 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 23:49:01.137559 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 23:49:01.149364 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 23:49:01.152548 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 23:49:01.158974 augenrules[1287]: /sbin/augenrules: No change May 14 23:49:01.154333 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 23:49:01.154575 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 23:49:01.154898 systemd[1]: Reached target time-set.target - System Time Set. May 14 23:49:01.162851 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 23:49:01.168403 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 23:49:01.186076 systemd[1]: Finished ensure-sysext.service. May 14 23:49:01.197427 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 23:49:01.197873 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 23:49:01.205336 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 23:49:01.206693 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 23:49:01.210250 augenrules[1320]: No rules May 14 23:49:01.213177 systemd[1]: audit-rules.service: Deactivated successfully. May 14 23:49:01.215198 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 23:49:01.222824 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 23:49:01.226701 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 23:49:01.227647 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 23:49:01.230125 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 23:49:01.263638 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 23:49:01.270701 systemd-udevd[1302]: Using default interface naming scheme 'v255'. May 14 23:49:01.320304 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 23:49:01.337133 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 23:49:01.340021 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 23:49:01.350665 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 23:49:01.368553 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 23:49:01.540262 (udev-worker)[1337]: Network interface NamePolicy= disabled on kernel command line. May 14 23:49:01.601117 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 14 23:49:01.615718 systemd-resolved[1290]: Positive Trust Anchors: May 14 23:49:01.615759 systemd-resolved[1290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 23:49:01.615824 systemd-resolved[1290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 23:49:01.632229 systemd-resolved[1290]: Defaulting to hostname 'linux'. May 14 23:49:01.638092 systemd-networkd[1335]: lo: Link UP May 14 23:49:01.638112 systemd-networkd[1335]: lo: Gained carrier May 14 23:49:01.640579 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 23:49:01.643030 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 23:49:01.646462 systemd-networkd[1335]: Enumeration completed May 14 23:49:01.646676 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 23:49:01.649709 systemd[1]: Reached target network.target - Network. May 14 23:49:01.653124 systemd-networkd[1335]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:49:01.653134 systemd-networkd[1335]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 23:49:01.657906 systemd-networkd[1335]: eth0: Link UP May 14 23:49:01.657928 systemd-networkd[1335]: eth0: Gained carrier May 14 23:49:01.657965 systemd-networkd[1335]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 23:49:01.660420 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 23:49:01.678417 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 23:49:01.681188 systemd-networkd[1335]: eth0: DHCPv4 address 172.31.31.167/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 14 23:49:01.718673 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 23:49:01.875042 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 44 scanned by (udev-worker) (1352) May 14 23:49:01.890144 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 23:49:02.109828 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 14 23:49:02.112917 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 23:49:02.125217 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 14 23:49:02.133391 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 14 23:49:02.142339 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 23:49:02.160632 lvm[1460]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 23:49:02.172748 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 23:49:02.203678 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 14 23:49:02.206514 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 23:49:02.208703 systemd[1]: Reached target sysinit.target - System Initialization. May 14 23:49:02.210980 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 23:49:02.213811 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 23:49:02.217193 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 23:49:02.219605 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 23:49:02.222090 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 23:49:02.224509 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 23:49:02.224571 systemd[1]: Reached target paths.target - Path Units. May 14 23:49:02.226395 systemd[1]: Reached target timers.target - Timer Units. May 14 23:49:02.230253 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 23:49:02.235611 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 23:49:02.242563 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 23:49:02.245386 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 23:49:02.247740 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 23:49:02.253233 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 23:49:02.256359 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 23:49:02.261778 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 14 23:49:02.265059 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 23:49:02.269428 systemd[1]: Reached target sockets.target - Socket Units. May 14 23:49:02.271337 systemd[1]: Reached target basic.target - Basic System. May 14 23:49:02.275292 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 23:49:02.275361 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 23:49:02.285187 systemd[1]: Starting containerd.service - containerd container runtime... May 14 23:49:02.293363 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 14 23:49:02.300047 lvm[1467]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 23:49:02.304515 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 23:49:02.311271 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 23:49:02.321479 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 23:49:02.328113 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 23:49:02.334308 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 23:49:02.342367 systemd[1]: Started ntpd.service - Network Time Service. May 14 23:49:02.350262 systemd[1]: Starting setup-oem.service - Setup OEM... May 14 23:49:02.361692 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 23:49:02.371827 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 23:49:02.387796 jq[1471]: false May 14 23:49:02.388306 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 23:49:02.392839 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 23:49:02.393748 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 23:49:02.403477 systemd[1]: Starting update-engine.service - Update Engine... May 14 23:49:02.410168 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 23:49:02.416088 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 14 23:49:02.430752 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 23:49:02.431191 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 23:49:02.431948 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 23:49:02.436019 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 23:49:02.469472 jq[1482]: true May 14 23:49:02.530846 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 23:49:02.530153 dbus-daemon[1470]: [system] SELinux support is enabled May 14 23:49:02.548421 update_engine[1481]: I20250514 23:49:02.542229 1481 main.cc:92] Flatcar Update Engine starting May 14 23:49:02.548914 jq[1492]: false May 14 23:49:02.542050 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 14 23:49:02.542550 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 14 23:49:02.552643 systemd[1]: Starting sshkeys.service... May 14 23:49:02.554938 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 23:49:02.555010 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 23:49:02.557786 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: ntpd 4.2.8p17@1.4004-o Wed May 14 21:39:21 UTC 2025 (1): Starting May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: ---------------------------------------------------- May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: ntp-4 is maintained by Network Time Foundation, May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: corporation. Support and training for ntp-4 are May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: available at https://www.nwtime.org/support May 14 23:49:02.573731 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: ---------------------------------------------------- May 14 23:49:02.561737 dbus-daemon[1470]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1335 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 14 23:49:02.557829 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 23:49:02.570659 ntpd[1474]: ntpd 4.2.8p17@1.4004-o Wed May 14 21:39:21 UTC 2025 (1): Starting May 14 23:49:02.570706 ntpd[1474]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 14 23:49:02.570728 ntpd[1474]: ---------------------------------------------------- May 14 23:49:02.570746 ntpd[1474]: ntp-4 is maintained by Network Time Foundation, May 14 23:49:02.570764 ntpd[1474]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 14 23:49:02.570781 ntpd[1474]: corporation. Support and training for ntp-4 are May 14 23:49:02.570800 ntpd[1474]: available at https://www.nwtime.org/support May 14 23:49:02.570817 ntpd[1474]: ---------------------------------------------------- May 14 23:49:02.571923 dbus-daemon[1470]: [system] Successfully activated service 'org.freedesktop.systemd1' May 14 23:49:02.599718 ln[1490]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists May 14 23:49:02.591588 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 14 23:49:02.600185 update_engine[1481]: I20250514 23:49:02.588590 1481 update_check_scheduler.cc:74] Next update check in 10m54s May 14 23:49:02.596737 systemd[1]: Started update-engine.service - Update Engine. May 14 23:49:02.617356 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 23:49:02.631246 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: proto: precision = 0.096 usec (-23) May 14 23:49:02.626981 ntpd[1474]: proto: precision = 0.096 usec (-23) May 14 23:49:02.637010 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 14 23:49:02.662157 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: basedate set to 2025-05-02 May 14 23:49:02.662157 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: gps base set to 2025-05-04 (week 2365) May 14 23:49:02.637336 ntpd[1474]: basedate set to 2025-05-02 May 14 23:49:02.645583 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 14 23:49:02.637366 ntpd[1474]: gps base set to 2025-05-04 (week 2365) May 14 23:49:02.663252 ntpd[1474]: Listen and drop on 0 v6wildcard [::]:123 May 14 23:49:02.668169 extend-filesystems[1472]: Found loop3 May 14 23:49:02.668169 extend-filesystems[1472]: Found loop4 May 14 23:49:02.668169 extend-filesystems[1472]: Found loop5 May 14 23:49:02.668169 extend-filesystems[1472]: Found nvme0n1 May 14 23:49:02.668169 extend-filesystems[1472]: Found nvme0n1p1 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listen and drop on 0 v6wildcard [::]:123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listen normally on 2 lo 127.0.0.1:123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listen normally on 3 eth0 172.31.31.167:123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listen normally on 4 lo [::1]:123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: bind(21) AF_INET6 fe80::4ec:4ff:fe6f:ffd1%2#123 flags 0x11 failed: Cannot assign requested address May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: unable to create socket on eth0 (5) for fe80::4ec:4ff:fe6f:ffd1%2#123 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: failed to init interface for address fe80::4ec:4ff:fe6f:ffd1%2 May 14 23:49:02.684173 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: Listening on routing socket on fd #21 for interface updates May 14 23:49:02.663352 ntpd[1474]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p2 May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p3 May 14 23:49:02.684715 extend-filesystems[1472]: Found usr May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p4 May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p6 May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p7 May 14 23:49:02.684715 extend-filesystems[1472]: Found nvme0n1p9 May 14 23:49:02.684715 extend-filesystems[1472]: Checking size of /dev/nvme0n1p9 May 14 23:49:02.718488 ln[1503]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists May 14 23:49:02.663624 ntpd[1474]: Listen normally on 2 lo 127.0.0.1:123 May 14 23:49:02.724088 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:49:02.724088 ntpd[1474]: 14 May 23:49:02 ntpd[1474]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:49:02.698935 (ntainerd)[1505]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 23:49:02.663686 ntpd[1474]: Listen normally on 3 eth0 172.31.31.167:123 May 14 23:49:02.705313 systemd[1]: motdgen.service: Deactivated successfully. May 14 23:49:02.663754 ntpd[1474]: Listen normally on 4 lo [::1]:123 May 14 23:49:02.705777 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 23:49:02.663832 ntpd[1474]: bind(21) AF_INET6 fe80::4ec:4ff:fe6f:ffd1%2#123 flags 0x11 failed: Cannot assign requested address May 14 23:49:02.663871 ntpd[1474]: unable to create socket on eth0 (5) for fe80::4ec:4ff:fe6f:ffd1%2#123 May 14 23:49:02.663898 ntpd[1474]: failed to init interface for address fe80::4ec:4ff:fe6f:ffd1%2 May 14 23:49:02.746569 ln[1519]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists May 14 23:49:02.663948 ntpd[1474]: Listening on routing socket on fd #21 for interface updates May 14 23:49:02.688661 ntpd[1474]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:49:02.753187 systemd[1]: Finished setup-oem.service - Setup OEM. May 14 23:49:02.688711 ntpd[1474]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 14 23:49:02.785779 extend-filesystems[1472]: Old size kept for /dev/nvme0n1p9 May 14 23:49:02.789815 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 23:49:02.791529 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 23:49:02.821590 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 23:49:02.841040 coreos-metadata[1469]: May 14 23:49:02.839 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 14 23:49:02.846466 coreos-metadata[1469]: May 14 23:49:02.846 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 14 23:49:02.842714 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 23:49:02.848068 coreos-metadata[1469]: May 14 23:49:02.847 INFO Fetch successful May 14 23:49:02.848068 coreos-metadata[1469]: May 14 23:49:02.847 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.850 INFO Fetch successful May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.850 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.851 INFO Fetch successful May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.851 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.851 INFO Fetch successful May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.851 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.852 INFO Fetch failed with 404: resource not found May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.852 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.853 INFO Fetch successful May 14 23:49:02.854036 coreos-metadata[1469]: May 14 23:49:02.853 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.855 INFO Fetch successful May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.855 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.856 INFO Fetch successful May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.856 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.857 INFO Fetch successful May 14 23:49:02.858022 coreos-metadata[1469]: May 14 23:49:02.857 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 14 23:49:02.868435 coreos-metadata[1469]: May 14 23:49:02.858 INFO Fetch successful May 14 23:49:02.916017 systemd[1]: issuegen.service: Deactivated successfully. May 14 23:49:02.918104 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 23:49:02.925519 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 23:49:02.962669 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 14 23:49:02.967678 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 23:49:03.030026 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 44 scanned by (udev-worker) (1337) May 14 23:49:03.046350 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 23:49:03.110044 dbus-daemon[1470]: [system] Successfully activated service 'org.freedesktop.hostname1' May 14 23:49:03.113191 dbus-daemon[1470]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.4' (uid=0 pid=1501 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 14 23:49:03.122372 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 23:49:03.133042 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 14 23:49:03.135735 coreos-metadata[1516]: May 14 23:49:03.133 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 14 23:49:03.135910 systemd[1]: Reached target getty.target - Login Prompts. May 14 23:49:03.138872 systemd-logind[1479]: Watching system buttons on /dev/input/event0 (Power Button) May 14 23:49:03.138907 systemd-logind[1479]: Watching system buttons on /dev/input/event1 (Sleep Button) May 14 23:49:03.144495 coreos-metadata[1516]: May 14 23:49:03.141 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 14 23:49:03.139571 systemd-logind[1479]: New seat seat0. May 14 23:49:03.144799 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 14 23:49:03.147653 systemd[1]: Started systemd-logind.service - User Login Management. May 14 23:49:03.165263 coreos-metadata[1516]: May 14 23:49:03.155 INFO Fetch successful May 14 23:49:03.165263 coreos-metadata[1516]: May 14 23:49:03.155 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 14 23:49:03.165263 coreos-metadata[1516]: May 14 23:49:03.158 INFO Fetch successful May 14 23:49:03.165607 unknown[1516]: wrote ssh authorized keys file for user: core May 14 23:49:03.190370 systemd[1]: Starting polkit.service - Authorization Manager... May 14 23:49:03.219180 systemd-networkd[1335]: eth0: Gained IPv6LL May 14 23:49:03.230854 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 23:49:03.237360 systemd[1]: Reached target network-online.target - Network is Online. May 14 23:49:03.244646 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 14 23:49:03.252563 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 23:49:03.255495 polkitd[1586]: Started polkitd version 121 May 14 23:49:03.260810 update-ssh-keys[1597]: Updated "/home/core/.ssh/authorized_keys" May 14 23:49:03.263867 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 14 23:49:03.274664 systemd[1]: Finished sshkeys.service. May 14 23:49:03.300675 polkitd[1586]: Loading rules from directory /etc/polkit-1/rules.d May 14 23:49:03.300814 polkitd[1586]: Loading rules from directory /usr/share/polkit-1/rules.d May 14 23:49:03.307102 polkitd[1586]: Finished loading, compiling and executing 2 rules May 14 23:49:03.313966 dbus-daemon[1470]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 14 23:49:03.318647 polkitd[1586]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 14 23:49:03.320907 systemd[1]: Started polkit.service - Authorization Manager. May 14 23:49:03.389635 systemd-hostnamed[1501]: Hostname set to (transient) May 14 23:49:03.396127 systemd-resolved[1290]: System hostname changed to 'ip-172-31-31-167'. May 14 23:49:03.406821 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 23:49:03.471153 containerd[1505]: time="2025-05-14T23:49:03.470888297Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 May 14 23:49:03.478587 amazon-ssm-agent[1607]: Initializing new seelog logger May 14 23:49:03.478587 amazon-ssm-agent[1607]: New Seelog Logger Creation Complete May 14 23:49:03.478587 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.478587 amazon-ssm-agent[1607]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.478587 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 processing appconfig overrides May 14 23:49:03.486623 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.486623 amazon-ssm-agent[1607]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.486623 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 processing appconfig overrides May 14 23:49:03.489051 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.489051 amazon-ssm-agent[1607]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.489051 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 processing appconfig overrides May 14 23:49:03.491614 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO Proxy environment variables: May 14 23:49:03.500047 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.500047 amazon-ssm-agent[1607]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 14 23:49:03.500047 amazon-ssm-agent[1607]: 2025/05/14 23:49:03 processing appconfig overrides May 14 23:49:03.501382 locksmithd[1511]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 23:49:03.587267 containerd[1505]: time="2025-05-14T23:49:03.584383326Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.587267 containerd[1505]: time="2025-05-14T23:49:03.587116278Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.89-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 14 23:49:03.587267 containerd[1505]: time="2025-05-14T23:49:03.587179110Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 14 23:49:03.587267 containerd[1505]: time="2025-05-14T23:49:03.587213094Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 14 23:49:03.588208 containerd[1505]: time="2025-05-14T23:49:03.588108354Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 May 14 23:49:03.588208 containerd[1505]: time="2025-05-14T23:49:03.588178662Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.588741 containerd[1505]: time="2025-05-14T23:49:03.588677442Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:49:03.588741 containerd[1505]: time="2025-05-14T23:49:03.588727890Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.590463 containerd[1505]: time="2025-05-14T23:49:03.590376654Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:49:03.590463 containerd[1505]: time="2025-05-14T23:49:03.590432454Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.590871 containerd[1505]: time="2025-05-14T23:49:03.590467830Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:49:03.590871 containerd[1505]: time="2025-05-14T23:49:03.590492694Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.591369 containerd[1505]: time="2025-05-14T23:49:03.591123234Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.591853 containerd[1505]: time="2025-05-14T23:49:03.591793086Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 14 23:49:03.593048 containerd[1505]: time="2025-05-14T23:49:03.592138770Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 14 23:49:03.593048 containerd[1505]: time="2025-05-14T23:49:03.592173918Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 14 23:49:03.593048 containerd[1505]: time="2025-05-14T23:49:03.592708314Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 14 23:49:03.593048 containerd[1505]: time="2025-05-14T23:49:03.592782174Z" level=info msg="metadata content store policy set" policy=shared May 14 23:49:03.594599 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO no_proxy: May 14 23:49:03.594746 containerd[1505]: time="2025-05-14T23:49:03.594686118Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 14 23:49:03.594814 containerd[1505]: time="2025-05-14T23:49:03.594779622Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 14 23:49:03.594862 containerd[1505]: time="2025-05-14T23:49:03.594816498Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 May 14 23:49:03.594945 containerd[1505]: time="2025-05-14T23:49:03.594855534Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 May 14 23:49:03.594945 containerd[1505]: time="2025-05-14T23:49:03.594890406Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 14 23:49:03.595238 containerd[1505]: time="2025-05-14T23:49:03.595097658Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596034366Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596219106Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596252958Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596286846Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596325042Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596358378Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596387826Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596418666Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596460138Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596489874Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596517606Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596543850Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596583606Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 14 23:49:03.597201 containerd[1505]: time="2025-05-14T23:49:03.596613786Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596642094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596671986Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596701122Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596735730Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596763942Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596793606Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596822706Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596855502Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596883942Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596911938Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596941314Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.596972250Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.597037086Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.597072954Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599073 containerd[1505]: time="2025-05-14T23:49:03.597102774Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597248466Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597291354Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597316170Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597344826Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597370830Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597398706Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597421686Z" level=info msg="NRI interface is disabled by configuration." May 14 23:49:03.599745 containerd[1505]: time="2025-05-14T23:49:03.597447102Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 14 23:49:03.603213 containerd[1505]: time="2025-05-14T23:49:03.597952254Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 14 23:49:03.603213 containerd[1505]: time="2025-05-14T23:49:03.601872594Z" level=info msg="Connect containerd service" May 14 23:49:03.603213 containerd[1505]: time="2025-05-14T23:49:03.602862378Z" level=info msg="using legacy CRI server" May 14 23:49:03.603213 containerd[1505]: time="2025-05-14T23:49:03.602887770Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 23:49:03.604436 containerd[1505]: time="2025-05-14T23:49:03.603868662Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 14 23:49:03.606599 containerd[1505]: time="2025-05-14T23:49:03.606511974Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 23:49:03.609034 containerd[1505]: time="2025-05-14T23:49:03.606889638Z" level=info msg="Start subscribing containerd event" May 14 23:49:03.609034 containerd[1505]: time="2025-05-14T23:49:03.607122882Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 23:49:03.609034 containerd[1505]: time="2025-05-14T23:49:03.607217058Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609291162Z" level=info msg="Start recovering state" May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609489954Z" level=info msg="Start event monitor" May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609539862Z" level=info msg="Start snapshots syncer" May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609564006Z" level=info msg="Start cni network conf syncer for default" May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609588402Z" level=info msg="Start streaming server" May 14 23:49:03.611989 containerd[1505]: time="2025-05-14T23:49:03.609832626Z" level=info msg="containerd successfully booted in 0.145337s" May 14 23:49:03.610033 systemd[1]: Started containerd.service - containerd container runtime. May 14 23:49:03.613466 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 23:49:03.620162 systemd[1]: Startup finished in 1.104s (kernel) + 4.357s (initrd) + 5.529s (userspace) = 10.992s. May 14 23:49:03.668645 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO https_proxy: May 14 23:49:03.668645 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO http_proxy: May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO Checking if agent identity type OnPrem can be assumed May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO Checking if agent identity type EC2 can be assumed May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO Agent will take identity from EC2 May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] using named pipe channel for IPC May 14 23:49:03.668808 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] Starting Core Agent May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [amazon-ssm-agent] registrar detected. Attempting registration May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [Registrar] Starting registrar module May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [EC2Identity] registration info found for ec2 instance May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [CredentialRefresher] credentialRefresher has started May 14 23:49:03.669156 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [CredentialRefresher] Credentials exist and have not expired, sending ready message May 14 23:49:03.695343 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [CredentialRefresher] Starting credentials refresher loop May 14 23:49:03.795608 amazon-ssm-agent[1607]: 2025-05-14 23:49:03 INFO [CredentialRefresher] Next credential rotation will be in 30.794979968266667 minutes May 14 23:49:04.696867 amazon-ssm-agent[1607]: 2025-05-14 23:49:04 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 14 23:49:04.797222 amazon-ssm-agent[1607]: 2025-05-14 23:49:04 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1678) started May 14 23:49:04.897881 amazon-ssm-agent[1607]: 2025-05-14 23:49:04 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 14 23:49:05.588054 ntpd[1474]: Listen normally on 6 eth0 [fe80::4ec:4ff:fe6f:ffd1%2]:123 May 14 23:49:05.588687 ntpd[1474]: 14 May 23:49:05 ntpd[1474]: Listen normally on 6 eth0 [fe80::4ec:4ff:fe6f:ffd1%2]:123 May 14 23:49:09.952863 systemd-resolved[1290]: Clock change detected. Flushing caches. May 14 23:49:12.483985 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 23:49:12.489248 systemd[1]: Started sshd@0-172.31.31.167:22-139.178.89.65:43130.service - OpenSSH per-connection server daemon (139.178.89.65:43130). May 14 23:49:12.695048 sshd[1689]: Accepted publickey for core from 139.178.89.65 port 43130 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:12.698331 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:12.710217 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 23:49:12.720160 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 23:49:12.735281 systemd-logind[1479]: New session 1 of user core. May 14 23:49:12.745993 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 23:49:12.755378 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 23:49:12.771668 (systemd)[1693]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 23:49:12.776758 systemd-logind[1479]: New session c1 of user core. May 14 23:49:13.069807 systemd[1693]: Queued start job for default target default.target. May 14 23:49:13.081920 systemd[1693]: Created slice app.slice - User Application Slice. May 14 23:49:13.081984 systemd[1693]: Reached target paths.target - Paths. May 14 23:49:13.082182 systemd[1693]: Reached target timers.target - Timers. May 14 23:49:13.084718 systemd[1693]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 23:49:13.103508 systemd[1693]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 23:49:13.104062 systemd[1693]: Reached target sockets.target - Sockets. May 14 23:49:13.104277 systemd[1693]: Reached target basic.target - Basic System. May 14 23:49:13.104476 systemd[1693]: Reached target default.target - Main User Target. May 14 23:49:13.104642 systemd[1693]: Startup finished in 315ms. May 14 23:49:13.104764 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 23:49:13.116973 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 23:49:13.276228 systemd[1]: Started sshd@1-172.31.31.167:22-139.178.89.65:43142.service - OpenSSH per-connection server daemon (139.178.89.65:43142). May 14 23:49:13.454884 sshd[1704]: Accepted publickey for core from 139.178.89.65 port 43142 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:13.457297 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:13.466079 systemd-logind[1479]: New session 2 of user core. May 14 23:49:13.477976 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 23:49:13.602002 sshd[1706]: Connection closed by 139.178.89.65 port 43142 May 14 23:49:13.602906 sshd-session[1704]: pam_unix(sshd:session): session closed for user core May 14 23:49:13.609017 systemd[1]: sshd@1-172.31.31.167:22-139.178.89.65:43142.service: Deactivated successfully. May 14 23:49:13.612329 systemd[1]: session-2.scope: Deactivated successfully. May 14 23:49:13.613843 systemd-logind[1479]: Session 2 logged out. Waiting for processes to exit. May 14 23:49:13.615573 systemd-logind[1479]: Removed session 2. May 14 23:49:13.649427 systemd[1]: Started sshd@2-172.31.31.167:22-139.178.89.65:43152.service - OpenSSH per-connection server daemon (139.178.89.65:43152). May 14 23:49:13.828010 sshd[1712]: Accepted publickey for core from 139.178.89.65 port 43152 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:13.829911 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:13.838644 systemd-logind[1479]: New session 3 of user core. May 14 23:49:13.845992 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 23:49:13.965803 sshd[1714]: Connection closed by 139.178.89.65 port 43152 May 14 23:49:13.966575 sshd-session[1712]: pam_unix(sshd:session): session closed for user core May 14 23:49:13.971645 systemd-logind[1479]: Session 3 logged out. Waiting for processes to exit. May 14 23:49:13.972739 systemd[1]: sshd@2-172.31.31.167:22-139.178.89.65:43152.service: Deactivated successfully. May 14 23:49:13.976359 systemd[1]: session-3.scope: Deactivated successfully. May 14 23:49:13.980101 systemd-logind[1479]: Removed session 3. May 14 23:49:14.005236 systemd[1]: Started sshd@3-172.31.31.167:22-139.178.89.65:43164.service - OpenSSH per-connection server daemon (139.178.89.65:43164). May 14 23:49:14.178579 sshd[1720]: Accepted publickey for core from 139.178.89.65 port 43164 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:14.181083 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:14.189688 systemd-logind[1479]: New session 4 of user core. May 14 23:49:14.196982 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 23:49:14.319884 sshd[1722]: Connection closed by 139.178.89.65 port 43164 May 14 23:49:14.320703 sshd-session[1720]: pam_unix(sshd:session): session closed for user core May 14 23:49:14.327009 systemd[1]: sshd@3-172.31.31.167:22-139.178.89.65:43164.service: Deactivated successfully. May 14 23:49:14.331372 systemd[1]: session-4.scope: Deactivated successfully. May 14 23:49:14.332966 systemd-logind[1479]: Session 4 logged out. Waiting for processes to exit. May 14 23:49:14.334539 systemd-logind[1479]: Removed session 4. May 14 23:49:14.363261 systemd[1]: Started sshd@4-172.31.31.167:22-139.178.89.65:43176.service - OpenSSH per-connection server daemon (139.178.89.65:43176). May 14 23:49:14.553809 sshd[1728]: Accepted publickey for core from 139.178.89.65 port 43176 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:14.556431 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:14.565464 systemd-logind[1479]: New session 5 of user core. May 14 23:49:14.575047 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 23:49:14.699348 sudo[1731]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 23:49:14.700102 sudo[1731]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:49:14.708754 kernel: audit: type=1404 audit(1747266554.704:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 14 23:49:14.718823 sudo[1731]: pam_unix(sudo:session): session closed for user root May 14 23:49:14.741930 sshd[1730]: Connection closed by 139.178.89.65 port 43176 May 14 23:49:14.743071 sshd-session[1728]: pam_unix(sshd:session): session closed for user core May 14 23:49:14.749674 systemd[1]: sshd@4-172.31.31.167:22-139.178.89.65:43176.service: Deactivated successfully. May 14 23:49:14.753533 systemd[1]: session-5.scope: Deactivated successfully. May 14 23:49:14.756272 systemd-logind[1479]: Session 5 logged out. Waiting for processes to exit. May 14 23:49:14.758170 systemd-logind[1479]: Removed session 5. May 14 23:49:14.780266 systemd[1]: Started sshd@5-172.31.31.167:22-139.178.89.65:43186.service - OpenSSH per-connection server daemon (139.178.89.65:43186). May 14 23:49:14.964570 sshd[1737]: Accepted publickey for core from 139.178.89.65 port 43186 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:14.967020 sshd-session[1737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:14.975713 systemd-logind[1479]: New session 6 of user core. May 14 23:49:14.986015 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 23:49:15.088678 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 23:49:15.089354 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:49:15.094988 sudo[1741]: pam_unix(sudo:session): session closed for user root May 14 23:49:15.105030 sudo[1740]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 23:49:15.105627 sudo[1740]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 23:49:15.126472 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 23:49:15.159624 augenrules[1744]: /sbin/augenrules: No change May 14 23:49:15.170226 augenrules[1759]: No rules May 14 23:49:15.172889 systemd[1]: audit-rules.service: Deactivated successfully. May 14 23:49:15.173422 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 23:49:15.175052 sudo[1740]: pam_unix(sudo:session): session closed for user root May 14 23:49:15.197923 sshd[1739]: Connection closed by 139.178.89.65 port 43186 May 14 23:49:15.198813 sshd-session[1737]: pam_unix(sshd:session): session closed for user core May 14 23:49:15.205260 systemd[1]: sshd@5-172.31.31.167:22-139.178.89.65:43186.service: Deactivated successfully. May 14 23:49:15.209214 systemd[1]: session-6.scope: Deactivated successfully. May 14 23:49:15.211884 systemd-logind[1479]: Session 6 logged out. Waiting for processes to exit. May 14 23:49:15.214165 systemd-logind[1479]: Removed session 6. May 14 23:49:15.244642 systemd[1]: Started sshd@6-172.31.31.167:22-139.178.89.65:43188.service - OpenSSH per-connection server daemon (139.178.89.65:43188). May 14 23:49:15.424770 sshd[1768]: Accepted publickey for core from 139.178.89.65 port 43188 ssh2: RSA SHA256:P5lx8LuVgYRnVINBokzXFUV2F/1CVpmkiH+0ahpdjwk May 14 23:49:15.427232 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 23:49:15.435952 systemd-logind[1479]: New session 7 of user core. May 14 23:49:15.441993 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 23:49:15.566232 sshd[1770]: Connection closed by 139.178.89.65 port 43188 May 14 23:49:15.567272 sshd-session[1768]: pam_unix(sshd:session): session closed for user core May 14 23:49:15.574005 systemd[1]: sshd@6-172.31.31.167:22-139.178.89.65:43188.service: Deactivated successfully. May 14 23:49:15.578236 systemd[1]: session-7.scope: Deactivated successfully. May 14 23:49:15.579535 systemd-logind[1479]: Session 7 logged out. Waiting for processes to exit. May 14 23:49:15.581432 systemd-logind[1479]: Removed session 7.