Jun 20 18:50:03.934704 kernel: Linux version 6.6.94-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT_DYNAMIC Fri Jun 20 17:12:40 -00 2025 Jun 20 18:50:03.934748 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=c5ce7ee72c13e935b8a741ba19830125b417ea1672f46b6a215da9317cee8e17 Jun 20 18:50:03.934770 kernel: BIOS-provided physical RAM map: Jun 20 18:50:03.934783 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 18:50:03.934795 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000786cdfff] usable Jun 20 18:50:03.934807 kernel: BIOS-e820: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jun 20 18:50:03.934822 kernel: BIOS-e820: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jun 20 18:50:03.934835 kernel: BIOS-e820: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jun 20 18:50:03.934849 kernel: BIOS-e820: [mem 0x00000000789de000-0x000000007c97bfff] usable Jun 20 18:50:03.934862 kernel: BIOS-e820: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jun 20 18:50:03.934890 kernel: NX (Execute Disable) protection: active Jun 20 18:50:03.934903 kernel: APIC: Static calls initialized Jun 20 18:50:03.934915 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jun 20 18:50:03.934930 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jun 20 18:50:03.934945 kernel: extended physical RAM map: Jun 20 18:50:03.934959 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 18:50:03.934978 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000768c0017] usable Jun 20 18:50:03.934993 kernel: reserve setup_data: [mem 0x00000000768c0018-0x00000000768c8e57] usable Jun 20 18:50:03.935007 kernel: reserve setup_data: [mem 0x00000000768c8e58-0x00000000786cdfff] usable Jun 20 18:50:03.935022 kernel: reserve setup_data: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jun 20 18:50:03.935036 kernel: reserve setup_data: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jun 20 18:50:03.935050 kernel: reserve setup_data: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jun 20 18:50:03.935065 kernel: reserve setup_data: [mem 0x00000000789de000-0x000000007c97bfff] usable Jun 20 18:50:03.935079 kernel: reserve setup_data: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jun 20 18:50:03.935094 kernel: efi: EFI v2.7 by EDK II Jun 20 18:50:03.935108 kernel: efi: SMBIOS=0x7886a000 ACPI=0x7895d000 ACPI 2.0=0x7895d014 MEMATTR=0x77003518 Jun 20 18:50:03.935126 kernel: secureboot: Secure boot disabled Jun 20 18:50:03.935141 kernel: SMBIOS 2.7 present. Jun 20 18:50:03.935154 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Jun 20 18:50:03.935169 kernel: Hypervisor detected: KVM Jun 20 18:50:03.935183 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jun 20 18:50:03.935197 kernel: kvm-clock: using sched offset of 3743874549 cycles Jun 20 18:50:03.935211 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 20 18:50:03.935227 kernel: tsc: Detected 2499.996 MHz processor Jun 20 18:50:03.935241 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 20 18:50:03.935256 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 20 18:50:03.935272 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jun 20 18:50:03.935290 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Jun 20 18:50:03.935305 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 18:50:03.935320 kernel: Using GB pages for direct mapping Jun 20 18:50:03.935340 kernel: ACPI: Early table checksum verification disabled Jun 20 18:50:03.935356 kernel: ACPI: RSDP 0x000000007895D014 000024 (v02 AMAZON) Jun 20 18:50:03.935372 kernel: ACPI: XSDT 0x000000007895C0E8 00006C (v01 AMAZON AMZNFACP 00000001 01000013) Jun 20 18:50:03.935389 kernel: ACPI: FACP 0x0000000078955000 000114 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Jun 20 18:50:03.935405 kernel: ACPI: DSDT 0x0000000078956000 00115A (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jun 20 18:50:03.935420 kernel: ACPI: FACS 0x00000000789D0000 000040 Jun 20 18:50:03.935435 kernel: ACPI: WAET 0x000000007895B000 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Jun 20 18:50:03.935451 kernel: ACPI: SLIT 0x000000007895A000 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jun 20 18:50:03.935465 kernel: ACPI: APIC 0x0000000078959000 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jun 20 18:50:03.935479 kernel: ACPI: SRAT 0x0000000078958000 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Jun 20 18:50:03.935515 kernel: ACPI: HPET 0x0000000078954000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Jun 20 18:50:03.935532 kernel: ACPI: SSDT 0x0000000078953000 000759 (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jun 20 18:50:03.935547 kernel: ACPI: SSDT 0x0000000078952000 00007F (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jun 20 18:50:03.935562 kernel: ACPI: BGRT 0x0000000078951000 000038 (v01 AMAZON AMAZON 00000002 01000013) Jun 20 18:50:03.935577 kernel: ACPI: Reserving FACP table memory at [mem 0x78955000-0x78955113] Jun 20 18:50:03.935592 kernel: ACPI: Reserving DSDT table memory at [mem 0x78956000-0x78957159] Jun 20 18:50:03.935606 kernel: ACPI: Reserving FACS table memory at [mem 0x789d0000-0x789d003f] Jun 20 18:50:03.935620 kernel: ACPI: Reserving WAET table memory at [mem 0x7895b000-0x7895b027] Jun 20 18:50:03.935635 kernel: ACPI: Reserving SLIT table memory at [mem 0x7895a000-0x7895a06b] Jun 20 18:50:03.935649 kernel: ACPI: Reserving APIC table memory at [mem 0x78959000-0x78959075] Jun 20 18:50:03.935667 kernel: ACPI: Reserving SRAT table memory at [mem 0x78958000-0x7895809f] Jun 20 18:50:03.935682 kernel: ACPI: Reserving HPET table memory at [mem 0x78954000-0x78954037] Jun 20 18:50:03.935698 kernel: ACPI: Reserving SSDT table memory at [mem 0x78953000-0x78953758] Jun 20 18:50:03.935712 kernel: ACPI: Reserving SSDT table memory at [mem 0x78952000-0x7895207e] Jun 20 18:50:03.935727 kernel: ACPI: Reserving BGRT table memory at [mem 0x78951000-0x78951037] Jun 20 18:50:03.935742 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 18:50:03.935757 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 18:50:03.935772 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 18:50:03.935787 kernel: NUMA: Initialized distance table, cnt=1 Jun 20 18:50:03.935805 kernel: NODE_DATA(0) allocated [mem 0x7a8ef000-0x7a8f4fff] Jun 20 18:50:03.935820 kernel: Zone ranges: Jun 20 18:50:03.935835 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 18:50:03.935850 kernel: DMA32 [mem 0x0000000001000000-0x000000007c97bfff] Jun 20 18:50:03.935865 kernel: Normal empty Jun 20 18:50:03.935880 kernel: Movable zone start for each node Jun 20 18:50:03.935895 kernel: Early memory node ranges Jun 20 18:50:03.935910 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 18:50:03.935924 kernel: node 0: [mem 0x0000000000100000-0x00000000786cdfff] Jun 20 18:50:03.935943 kernel: node 0: [mem 0x00000000789de000-0x000000007c97bfff] Jun 20 18:50:03.935958 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007c97bfff] Jun 20 18:50:03.935973 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 18:50:03.935988 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 18:50:03.936003 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Jun 20 18:50:03.936018 kernel: On node 0, zone DMA32: 13956 pages in unavailable ranges Jun 20 18:50:03.936033 kernel: ACPI: PM-Timer IO Port: 0xb008 Jun 20 18:50:03.936048 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jun 20 18:50:03.936064 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Jun 20 18:50:03.936081 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jun 20 18:50:03.936097 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 18:50:03.936112 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jun 20 18:50:03.936126 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jun 20 18:50:03.936142 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 18:50:03.936157 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jun 20 18:50:03.936172 kernel: TSC deadline timer available Jun 20 18:50:03.936187 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Jun 20 18:50:03.936202 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Jun 20 18:50:03.936217 kernel: [mem 0x7ca00000-0xffffffff] available for PCI devices Jun 20 18:50:03.936236 kernel: Booting paravirtualized kernel on KVM Jun 20 18:50:03.936251 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 18:50:03.936266 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Jun 20 18:50:03.936282 kernel: percpu: Embedded 58 pages/cpu s197096 r8192 d32280 u1048576 Jun 20 18:50:03.936297 kernel: pcpu-alloc: s197096 r8192 d32280 u1048576 alloc=1*2097152 Jun 20 18:50:03.936312 kernel: pcpu-alloc: [0] 0 1 Jun 20 18:50:03.936327 kernel: kvm-guest: PV spinlocks enabled Jun 20 18:50:03.936342 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 18:50:03.936363 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=c5ce7ee72c13e935b8a741ba19830125b417ea1672f46b6a215da9317cee8e17 Jun 20 18:50:03.936379 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:50:03.936394 kernel: random: crng init done Jun 20 18:50:03.936409 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:50:03.936424 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jun 20 18:50:03.936439 kernel: Fallback order for Node 0: 0 Jun 20 18:50:03.936455 kernel: Built 1 zonelists, mobility grouping on. Total pages: 501318 Jun 20 18:50:03.936470 kernel: Policy zone: DMA32 Jun 20 18:50:03.938975 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:50:03.939001 kernel: Memory: 1872536K/2037804K available (14336K kernel code, 2295K rwdata, 22872K rodata, 43488K init, 1588K bss, 165012K reserved, 0K cma-reserved) Jun 20 18:50:03.939018 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 20 18:50:03.939034 kernel: Kernel/User page tables isolation: enabled Jun 20 18:50:03.939051 kernel: ftrace: allocating 37938 entries in 149 pages Jun 20 18:50:03.939081 kernel: ftrace: allocated 149 pages with 4 groups Jun 20 18:50:03.939101 kernel: Dynamic Preempt: voluntary Jun 20 18:50:03.939118 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:50:03.939135 kernel: rcu: RCU event tracing is enabled. Jun 20 18:50:03.939152 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 20 18:50:03.939169 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:50:03.939185 kernel: Rude variant of Tasks RCU enabled. Jun 20 18:50:03.939205 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:50:03.939222 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:50:03.939239 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 20 18:50:03.939255 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Jun 20 18:50:03.939273 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:50:03.939292 kernel: Console: colour dummy device 80x25 Jun 20 18:50:03.939309 kernel: printk: console [tty0] enabled Jun 20 18:50:03.939325 kernel: printk: console [ttyS0] enabled Jun 20 18:50:03.939342 kernel: ACPI: Core revision 20230628 Jun 20 18:50:03.939359 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Jun 20 18:50:03.939376 kernel: APIC: Switch to symmetric I/O mode setup Jun 20 18:50:03.939392 kernel: x2apic enabled Jun 20 18:50:03.939409 kernel: APIC: Switched APIC routing to: physical x2apic Jun 20 18:50:03.939426 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jun 20 18:50:03.939446 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Jun 20 18:50:03.939462 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 18:50:03.939478 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Jun 20 18:50:03.939512 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 18:50:03.939528 kernel: Spectre V2 : Mitigation: Retpolines Jun 20 18:50:03.939544 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jun 20 18:50:03.939561 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Jun 20 18:50:03.939577 kernel: RETBleed: Vulnerable Jun 20 18:50:03.939593 kernel: Speculative Store Bypass: Vulnerable Jun 20 18:50:03.939610 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 18:50:03.939630 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 18:50:03.939646 kernel: GDS: Unknown: Dependent on hypervisor status Jun 20 18:50:03.939662 kernel: ITS: Mitigation: Aligned branch/return thunks Jun 20 18:50:03.939678 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 18:50:03.939694 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 18:50:03.939711 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 18:50:03.939727 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jun 20 18:50:03.939743 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jun 20 18:50:03.939759 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jun 20 18:50:03.939774 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jun 20 18:50:03.939790 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jun 20 18:50:03.939810 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jun 20 18:50:03.939826 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 18:50:03.939842 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jun 20 18:50:03.939858 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jun 20 18:50:03.939874 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jun 20 18:50:03.939889 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jun 20 18:50:03.939905 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jun 20 18:50:03.939922 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jun 20 18:50:03.939938 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jun 20 18:50:03.939954 kernel: Freeing SMP alternatives memory: 32K Jun 20 18:50:03.939970 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:50:03.939986 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jun 20 18:50:03.940005 kernel: landlock: Up and running. Jun 20 18:50:03.940021 kernel: SELinux: Initializing. Jun 20 18:50:03.940036 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jun 20 18:50:03.940053 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jun 20 18:50:03.940069 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Jun 20 18:50:03.940086 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:50:03.940103 kernel: RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:50:03.940119 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:50:03.940136 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jun 20 18:50:03.940153 kernel: signal: max sigframe size: 3632 Jun 20 18:50:03.940172 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:50:03.940189 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:50:03.940205 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jun 20 18:50:03.940222 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:50:03.940239 kernel: smpboot: x86: Booting SMP configuration: Jun 20 18:50:03.940255 kernel: .... node #0, CPUs: #1 Jun 20 18:50:03.940272 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 18:50:03.940290 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 18:50:03.940309 kernel: smp: Brought up 1 node, 2 CPUs Jun 20 18:50:03.940326 kernel: smpboot: Max logical packages: 1 Jun 20 18:50:03.940342 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Jun 20 18:50:03.940358 kernel: devtmpfs: initialized Jun 20 18:50:03.940375 kernel: x86/mm: Memory block size: 128MB Jun 20 18:50:03.940390 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7895e000-0x789ddfff] (524288 bytes) Jun 20 18:50:03.940407 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:50:03.940423 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 20 18:50:03.940440 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:50:03.940459 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:50:03.940476 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:50:03.942132 kernel: audit: type=2000 audit(1750445402.478:1): state=initialized audit_enabled=0 res=1 Jun 20 18:50:03.942156 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:50:03.942174 kernel: thermal_sys: Registered thermal governor 'user_space' Jun 20 18:50:03.942191 kernel: cpuidle: using governor menu Jun 20 18:50:03.942207 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:50:03.942224 kernel: dca service started, version 1.12.1 Jun 20 18:50:03.942240 kernel: PCI: Using configuration type 1 for base access Jun 20 18:50:03.942262 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 18:50:03.942279 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:50:03.942296 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:50:03.942311 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:50:03.942328 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:50:03.942345 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:50:03.942361 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:50:03.942378 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:50:03.942394 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Jun 20 18:50:03.942413 kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Jun 20 18:50:03.942429 kernel: ACPI: Interpreter enabled Jun 20 18:50:03.942445 kernel: ACPI: PM: (supports S0 S5) Jun 20 18:50:03.942461 kernel: ACPI: Using IOAPIC for interrupt routing Jun 20 18:50:03.942478 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 18:50:03.942592 kernel: PCI: Using E820 reservations for host bridge windows Jun 20 18:50:03.942609 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jun 20 18:50:03.942625 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 20 18:50:03.942854 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:50:03.943077 kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Jun 20 18:50:03.943246 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Jun 20 18:50:03.943266 kernel: acpiphp: Slot [3] registered Jun 20 18:50:03.943282 kernel: acpiphp: Slot [4] registered Jun 20 18:50:03.943297 kernel: acpiphp: Slot [5] registered Jun 20 18:50:03.943313 kernel: acpiphp: Slot [6] registered Jun 20 18:50:03.943328 kernel: acpiphp: Slot [7] registered Jun 20 18:50:03.943348 kernel: acpiphp: Slot [8] registered Jun 20 18:50:03.943363 kernel: acpiphp: Slot [9] registered Jun 20 18:50:03.943379 kernel: acpiphp: Slot [10] registered Jun 20 18:50:03.943395 kernel: acpiphp: Slot [11] registered Jun 20 18:50:03.943410 kernel: acpiphp: Slot [12] registered Jun 20 18:50:03.943425 kernel: acpiphp: Slot [13] registered Jun 20 18:50:03.943441 kernel: acpiphp: Slot [14] registered Jun 20 18:50:03.943456 kernel: acpiphp: Slot [15] registered Jun 20 18:50:03.943472 kernel: acpiphp: Slot [16] registered Jun 20 18:50:03.943502 kernel: acpiphp: Slot [17] registered Jun 20 18:50:03.943522 kernel: acpiphp: Slot [18] registered Jun 20 18:50:03.943538 kernel: acpiphp: Slot [19] registered Jun 20 18:50:03.943554 kernel: acpiphp: Slot [20] registered Jun 20 18:50:03.943569 kernel: acpiphp: Slot [21] registered Jun 20 18:50:03.943585 kernel: acpiphp: Slot [22] registered Jun 20 18:50:03.943601 kernel: acpiphp: Slot [23] registered Jun 20 18:50:03.943616 kernel: acpiphp: Slot [24] registered Jun 20 18:50:03.943632 kernel: acpiphp: Slot [25] registered Jun 20 18:50:03.943648 kernel: acpiphp: Slot [26] registered Jun 20 18:50:03.943666 kernel: acpiphp: Slot [27] registered Jun 20 18:50:03.943682 kernel: acpiphp: Slot [28] registered Jun 20 18:50:03.943697 kernel: acpiphp: Slot [29] registered Jun 20 18:50:03.943713 kernel: acpiphp: Slot [30] registered Jun 20 18:50:03.943729 kernel: acpiphp: Slot [31] registered Jun 20 18:50:03.943745 kernel: PCI host bridge to bus 0000:00 Jun 20 18:50:03.943893 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 18:50:03.944022 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 20 18:50:03.944146 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 18:50:03.944275 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Jun 20 18:50:03.944398 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x2000ffffffff window] Jun 20 18:50:03.947600 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 20 18:50:03.947789 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Jun 20 18:50:03.947944 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Jun 20 18:50:03.948097 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Jun 20 18:50:03.948246 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Jun 20 18:50:03.948385 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Jun 20 18:50:03.948540 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Jun 20 18:50:03.948681 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Jun 20 18:50:03.948821 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Jun 20 18:50:03.948961 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Jun 20 18:50:03.949099 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Jun 20 18:50:03.949252 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Jun 20 18:50:03.949391 kernel: pci 0000:00:03.0: reg 0x10: [mem 0x80000000-0x803fffff pref] Jun 20 18:50:03.951603 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jun 20 18:50:03.951787 kernel: pci 0000:00:03.0: BAR 0: assigned to efifb Jun 20 18:50:03.951941 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 18:50:03.952096 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Jun 20 18:50:03.952245 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80404000-0x80407fff] Jun 20 18:50:03.952390 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Jun 20 18:50:03.952557 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80400000-0x80403fff] Jun 20 18:50:03.952578 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jun 20 18:50:03.952595 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 18:50:03.952612 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 18:50:03.952629 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jun 20 18:50:03.952645 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jun 20 18:50:03.952666 kernel: iommu: Default domain type: Translated Jun 20 18:50:03.952683 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 18:50:03.952699 kernel: efivars: Registered efivars operations Jun 20 18:50:03.952715 kernel: PCI: Using ACPI for IRQ routing Jun 20 18:50:03.952732 kernel: PCI: pci_cache_line_size set to 64 bytes Jun 20 18:50:03.952748 kernel: e820: reserve RAM buffer [mem 0x768c0018-0x77ffffff] Jun 20 18:50:03.952764 kernel: e820: reserve RAM buffer [mem 0x786ce000-0x7bffffff] Jun 20 18:50:03.952780 kernel: e820: reserve RAM buffer [mem 0x7c97c000-0x7fffffff] Jun 20 18:50:03.952931 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Jun 20 18:50:03.953077 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Jun 20 18:50:03.953216 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 18:50:03.953236 kernel: vgaarb: loaded Jun 20 18:50:03.953253 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 18:50:03.953270 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Jun 20 18:50:03.953287 kernel: clocksource: Switched to clocksource kvm-clock Jun 20 18:50:03.953303 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:50:03.953320 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:50:03.953336 kernel: pnp: PnP ACPI init Jun 20 18:50:03.953356 kernel: pnp: PnP ACPI: found 5 devices Jun 20 18:50:03.953373 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 18:50:03.953390 kernel: NET: Registered PF_INET protocol family Jun 20 18:50:03.953406 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:50:03.953422 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jun 20 18:50:03.953439 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:50:03.953456 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jun 20 18:50:03.953473 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Jun 20 18:50:03.954154 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jun 20 18:50:03.954175 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jun 20 18:50:03.954192 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jun 20 18:50:03.954208 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:50:03.954224 kernel: NET: Registered PF_XDP protocol family Jun 20 18:50:03.954377 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 18:50:03.954523 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 20 18:50:03.954657 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 18:50:03.954782 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Jun 20 18:50:03.955032 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x2000ffffffff window] Jun 20 18:50:03.955221 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jun 20 18:50:03.955247 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:50:03.955268 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jun 20 18:50:03.955288 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jun 20 18:50:03.955307 kernel: clocksource: Switched to clocksource tsc Jun 20 18:50:03.955327 kernel: Initialise system trusted keyrings Jun 20 18:50:03.955346 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jun 20 18:50:03.955372 kernel: Key type asymmetric registered Jun 20 18:50:03.955391 kernel: Asymmetric key parser 'x509' registered Jun 20 18:50:03.955410 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Jun 20 18:50:03.955430 kernel: io scheduler mq-deadline registered Jun 20 18:50:03.955449 kernel: io scheduler kyber registered Jun 20 18:50:03.955468 kernel: io scheduler bfq registered Jun 20 18:50:03.959907 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jun 20 18:50:03.959944 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:50:03.959961 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 18:50:03.959982 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jun 20 18:50:03.959998 kernel: i8042: Warning: Keylock active Jun 20 18:50:03.960013 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jun 20 18:50:03.960028 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jun 20 18:50:03.960214 kernel: rtc_cmos 00:00: RTC can wake from S4 Jun 20 18:50:03.960339 kernel: rtc_cmos 00:00: registered as rtc0 Jun 20 18:50:03.960461 kernel: rtc_cmos 00:00: setting system clock to 2025-06-20T18:50:03 UTC (1750445403) Jun 20 18:50:03.960596 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Jun 20 18:50:03.960618 kernel: intel_pstate: CPU model not supported Jun 20 18:50:03.960633 kernel: efifb: probing for efifb Jun 20 18:50:03.960649 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Jun 20 18:50:03.960664 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Jun 20 18:50:03.960701 kernel: efifb: scrolling: redraw Jun 20 18:50:03.960719 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 20 18:50:03.960735 kernel: Console: switching to colour frame buffer device 100x37 Jun 20 18:50:03.960751 kernel: fb0: EFI VGA frame buffer device Jun 20 18:50:03.960767 kernel: pstore: Using crash dump compression: deflate Jun 20 18:50:03.960788 kernel: pstore: Registered efi_pstore as persistent store backend Jun 20 18:50:03.960803 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:50:03.960819 kernel: Segment Routing with IPv6 Jun 20 18:50:03.960835 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:50:03.960851 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:50:03.960866 kernel: Key type dns_resolver registered Jun 20 18:50:03.960882 kernel: IPI shorthand broadcast: enabled Jun 20 18:50:03.960898 kernel: sched_clock: Marking stable (468002433, 164531889)->(741701666, -109167344) Jun 20 18:50:03.960914 kernel: registered taskstats version 1 Jun 20 18:50:03.960933 kernel: Loading compiled-in X.509 certificates Jun 20 18:50:03.960948 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.94-flatcar: 583832681762bbd3c2cbcca308896cbba88c4497' Jun 20 18:50:03.960964 kernel: Key type .fscrypt registered Jun 20 18:50:03.960979 kernel: Key type fscrypt-provisioning registered Jun 20 18:50:03.960995 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:50:03.961010 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:50:03.961026 kernel: ima: No architecture policies found Jun 20 18:50:03.961042 kernel: clk: Disabling unused clocks Jun 20 18:50:03.961058 kernel: Freeing unused kernel image (initmem) memory: 43488K Jun 20 18:50:03.961076 kernel: Write protecting the kernel read-only data: 38912k Jun 20 18:50:03.961091 kernel: Freeing unused kernel image (rodata/data gap) memory: 1704K Jun 20 18:50:03.961107 kernel: Run /init as init process Jun 20 18:50:03.961123 kernel: with arguments: Jun 20 18:50:03.961139 kernel: /init Jun 20 18:50:03.961154 kernel: with environment: Jun 20 18:50:03.961169 kernel: HOME=/ Jun 20 18:50:03.961185 kernel: TERM=linux Jun 20 18:50:03.961200 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:50:03.961220 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:50:03.961241 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:50:03.961258 systemd[1]: Detected virtualization amazon. Jun 20 18:50:03.961273 systemd[1]: Detected architecture x86-64. Jun 20 18:50:03.961289 systemd[1]: Running in initrd. Jun 20 18:50:03.961308 systemd[1]: No hostname configured, using default hostname. Jun 20 18:50:03.961325 systemd[1]: Hostname set to . Jun 20 18:50:03.961340 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:50:03.961356 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:50:03.961373 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:50:03.961390 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:50:03.961408 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:50:03.961427 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:50:03.961444 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:50:03.961461 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:50:03.961477 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:50:03.961506 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:50:03.961522 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:50:03.961539 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:50:03.961559 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:50:03.961577 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:50:03.961593 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:50:03.961611 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:50:03.961629 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:50:03.961647 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:50:03.961665 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:50:03.961683 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:50:03.961702 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:50:03.961717 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:50:03.961731 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:50:03.961746 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:50:03.961764 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:50:03.961781 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:50:03.961799 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:50:03.961817 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:50:03.961835 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:50:03.961853 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:50:03.961869 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:03.961885 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:50:03.961938 systemd-journald[179]: Collecting audit messages is disabled. Jun 20 18:50:03.961983 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:50:03.962003 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:50:03.962021 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:50:03.962039 systemd-journald[179]: Journal started Jun 20 18:50:03.962077 systemd-journald[179]: Runtime Journal (/run/log/journal/ec28089a5d5827f86babaffc81cd8eb1) is 4.7M, max 38.1M, 33.4M free. Jun 20 18:50:03.918278 systemd-modules-load[180]: Inserted module 'overlay' Jun 20 18:50:03.974550 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:50:03.974621 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:50:03.977681 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:03.979594 kernel: Bridge firewalling registered Jun 20 18:50:03.978721 systemd-modules-load[180]: Inserted module 'br_netfilter' Jun 20 18:50:03.980203 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:50:03.980984 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:50:03.991723 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:50:03.993538 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:50:03.997087 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:50:04.003687 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:50:04.010543 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jun 20 18:50:04.025350 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:50:04.027588 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:50:04.030018 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:50:04.037682 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:50:04.038691 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:50:04.042669 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:50:04.056037 dracut-cmdline[213]: dracut-dracut-053 Jun 20 18:50:04.060936 dracut-cmdline[213]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=c5ce7ee72c13e935b8a741ba19830125b417ea1672f46b6a215da9317cee8e17 Jun 20 18:50:04.101898 systemd-resolved[216]: Positive Trust Anchors: Jun 20 18:50:04.101917 systemd-resolved[216]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:50:04.101983 systemd-resolved[216]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:50:04.110700 systemd-resolved[216]: Defaulting to hostname 'linux'. Jun 20 18:50:04.112280 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:50:04.114520 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:50:04.152522 kernel: SCSI subsystem initialized Jun 20 18:50:04.162518 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:50:04.173520 kernel: iscsi: registered transport (tcp) Jun 20 18:50:04.195761 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:50:04.195850 kernel: QLogic iSCSI HBA Driver Jun 20 18:50:04.234372 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:50:04.238708 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:50:04.266044 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:50:04.266126 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:50:04.266148 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jun 20 18:50:04.308540 kernel: raid6: avx512x4 gen() 18032 MB/s Jun 20 18:50:04.326518 kernel: raid6: avx512x2 gen() 17944 MB/s Jun 20 18:50:04.344536 kernel: raid6: avx512x1 gen() 17497 MB/s Jun 20 18:50:04.362518 kernel: raid6: avx2x4 gen() 17866 MB/s Jun 20 18:50:04.380523 kernel: raid6: avx2x2 gen() 17910 MB/s Jun 20 18:50:04.398696 kernel: raid6: avx2x1 gen() 13879 MB/s Jun 20 18:50:04.398747 kernel: raid6: using algorithm avx512x4 gen() 18032 MB/s Jun 20 18:50:04.417682 kernel: raid6: .... xor() 7582 MB/s, rmw enabled Jun 20 18:50:04.417740 kernel: raid6: using avx512x2 recovery algorithm Jun 20 18:50:04.439525 kernel: xor: automatically using best checksumming function avx Jun 20 18:50:04.594524 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:50:04.604711 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:50:04.609708 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:50:04.627106 systemd-udevd[399]: Using default interface naming scheme 'v255'. Jun 20 18:50:04.633050 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:50:04.640763 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:50:04.660201 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Jun 20 18:50:04.690347 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:50:04.694719 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:50:04.749135 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:50:04.757735 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:50:04.784482 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:50:04.787282 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:50:04.789938 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:50:04.790483 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:50:04.799806 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:50:04.818853 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:50:04.866306 kernel: cryptd: max_cpu_qlen set to 1000 Jun 20 18:50:04.879513 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:50:04.880934 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:50:04.888041 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jun 20 18:50:04.888332 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jun 20 18:50:04.883089 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:50:04.883709 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:50:04.883913 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:04.891675 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:04.899994 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Jun 20 18:50:04.903538 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:04.912193 kernel: AVX2 version of gcm_enc/dec engaged. Jun 20 18:50:04.912224 kernel: AES CTR mode by8 optimization enabled Jun 20 18:50:04.912245 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80400000, mac addr 06:7a:87:a4:b8:4f Jun 20 18:50:04.916532 (udev-worker)[452]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:50:04.923520 kernel: nvme nvme0: pci function 0000:00:04.0 Jun 20 18:50:04.923793 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Jun 20 18:50:04.928751 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:04.940521 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jun 20 18:50:04.941339 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:50:04.942317 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:04.943679 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:04.959204 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 20 18:50:04.959237 kernel: GPT:9289727 != 16777215 Jun 20 18:50:04.959255 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 20 18:50:04.959272 kernel: GPT:9289727 != 16777215 Jun 20 18:50:04.959289 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 20 18:50:04.959306 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:50:04.959421 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:04.963178 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:50:04.981000 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:04.987776 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:50:05.011374 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:50:05.044515 kernel: BTRFS: device fsid 5ff786f3-14e2-4689-ad32-ff903cf13f91 devid 1 transid 38 /dev/nvme0n1p3 scanned by (udev-worker) (449) Jun 20 18:50:05.060822 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (454) Jun 20 18:50:05.069515 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jun 20 18:50:05.131554 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jun 20 18:50:05.132097 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jun 20 18:50:05.151250 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:50:05.162347 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jun 20 18:50:05.169664 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:50:05.176403 disk-uuid[635]: Primary Header is updated. Jun 20 18:50:05.176403 disk-uuid[635]: Secondary Entries is updated. Jun 20 18:50:05.176403 disk-uuid[635]: Secondary Header is updated. Jun 20 18:50:05.181546 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:50:05.188530 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:50:06.192470 disk-uuid[636]: The operation has completed successfully. Jun 20 18:50:06.193826 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:50:06.342185 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:50:06.342331 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:50:06.385706 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:50:06.390413 sh[896]: Success Jun 20 18:50:06.411612 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Jun 20 18:50:06.520025 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:50:06.526603 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:50:06.529788 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:50:06.563747 kernel: BTRFS info (device dm-0): first mount of filesystem 5ff786f3-14e2-4689-ad32-ff903cf13f91 Jun 20 18:50:06.563811 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jun 20 18:50:06.565804 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 20 18:50:06.569136 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 20 18:50:06.569200 kernel: BTRFS info (device dm-0): using free space tree Jun 20 18:50:06.596525 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jun 20 18:50:06.610537 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:50:06.611795 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:50:06.616692 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:50:06.620670 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:50:06.651033 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d4ae0d2-6537-4cbd-8c37-7b929dcf3a9f Jun 20 18:50:06.651101 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jun 20 18:50:06.651116 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 20 18:50:06.658512 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 20 18:50:06.664514 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0d4ae0d2-6537-4cbd-8c37-7b929dcf3a9f Jun 20 18:50:06.667066 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:50:06.674726 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:50:06.712191 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:50:06.726653 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:50:06.751549 systemd-networkd[1085]: lo: Link UP Jun 20 18:50:06.751563 systemd-networkd[1085]: lo: Gained carrier Jun 20 18:50:06.754131 systemd-networkd[1085]: Enumeration completed Jun 20 18:50:06.754447 systemd-networkd[1085]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:50:06.754451 systemd-networkd[1085]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:50:06.755425 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:50:06.757171 systemd[1]: Reached target network.target - Network. Jun 20 18:50:06.760712 systemd-networkd[1085]: eth0: Link UP Jun 20 18:50:06.760720 systemd-networkd[1085]: eth0: Gained carrier Jun 20 18:50:06.760735 systemd-networkd[1085]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:50:06.777643 systemd-networkd[1085]: eth0: DHCPv4 address 172.31.27.65/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 20 18:50:06.819871 ignition[1030]: Ignition 2.20.0 Jun 20 18:50:06.819885 ignition[1030]: Stage: fetch-offline Jun 20 18:50:06.820128 ignition[1030]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:06.822478 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:50:06.820141 ignition[1030]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:06.820477 ignition[1030]: Ignition finished successfully Jun 20 18:50:06.841812 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 20 18:50:06.856121 ignition[1094]: Ignition 2.20.0 Jun 20 18:50:06.856136 ignition[1094]: Stage: fetch Jun 20 18:50:06.856508 ignition[1094]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:06.856523 ignition[1094]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:06.856644 ignition[1094]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:06.887813 ignition[1094]: PUT result: OK Jun 20 18:50:06.890317 ignition[1094]: parsed url from cmdline: "" Jun 20 18:50:06.890329 ignition[1094]: no config URL provided Jun 20 18:50:06.890340 ignition[1094]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:50:06.890356 ignition[1094]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:50:06.890389 ignition[1094]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:06.891162 ignition[1094]: PUT result: OK Jun 20 18:50:06.891228 ignition[1094]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jun 20 18:50:06.892145 ignition[1094]: GET result: OK Jun 20 18:50:06.892192 ignition[1094]: parsing config with SHA512: 55309883aa80ce24854852aa987920d74a514ed836cec0dd507fc6548edc15a701f1638f9de4799a8ae92bdd118ad1ef7ceb4ff3fb6c37c69b8c6665484570cb Jun 20 18:50:06.907470 ignition[1094]: Adding "172.31.25.52" to list of CAs Jun 20 18:50:06.907527 ignition[1094]: GET https://172.31.25.52: attempt #1 Jun 20 18:50:06.915160 ignition[1094]: GET result: OK Jun 20 18:50:06.915200 ignition[1094]: fetched referenced config at https://172.31.25.52 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Jun 20 18:50:06.917030 ignition[1094]: Adding "172.31.25.52" to list of CAs Jun 20 18:50:06.917202 ignition[1094]: Adding "172.31.25.52" to list of CAs Jun 20 18:50:06.918095 ignition[1094]: fetch: fetch complete Jun 20 18:50:06.917894 unknown[1094]: fetched base config from "system" Jun 20 18:50:06.918099 ignition[1094]: fetch: fetch passed Jun 20 18:50:06.917902 unknown[1094]: fetched base config from "system" Jun 20 18:50:06.918135 ignition[1094]: Ignition finished successfully Jun 20 18:50:06.917910 unknown[1094]: fetched user config from "aws" Jun 20 18:50:06.917917 unknown[1094]: fetched referenced user config from "" Jun 20 18:50:06.920733 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 20 18:50:06.924725 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:50:06.942546 ignition[1101]: Ignition 2.20.0 Jun 20 18:50:06.942561 ignition[1101]: Stage: kargs Jun 20 18:50:06.943114 ignition[1101]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:06.943162 ignition[1101]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:06.943291 ignition[1101]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:06.944599 ignition[1101]: PUT result: OK Jun 20 18:50:06.956171 ignition[1101]: Adding "172.31.25.52" to list of CAs Jun 20 18:50:06.956378 ignition[1101]: kargs: kargs passed Jun 20 18:50:06.956444 ignition[1101]: Ignition finished successfully Jun 20 18:50:06.957656 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:50:06.962711 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:50:06.976573 ignition[1107]: Ignition 2.20.0 Jun 20 18:50:06.976588 ignition[1107]: Stage: disks Jun 20 18:50:06.977022 ignition[1107]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:06.977036 ignition[1107]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:06.977184 ignition[1107]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:06.978058 ignition[1107]: PUT result: OK Jun 20 18:50:06.991170 ignition[1107]: Adding "172.31.25.52" to list of CAs Jun 20 18:50:06.991537 ignition[1107]: disks: disks passed Jun 20 18:50:06.991623 ignition[1107]: Ignition finished successfully Jun 20 18:50:06.993557 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:50:06.994220 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:50:06.994634 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:50:06.995355 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:50:06.995990 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:50:06.996603 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:50:07.001688 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:50:07.031851 systemd-fsck[1115]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 20 18:50:07.035247 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:50:07.041661 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:50:07.137537 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 943f8432-3dc9-4e22-b9bd-c29bf6a1f5e1 r/w with ordered data mode. Quota mode: none. Jun 20 18:50:07.138290 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:50:07.140530 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:50:07.153634 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:50:07.156635 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:50:07.157791 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:50:07.157864 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:50:07.157900 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:50:07.166142 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:50:07.168434 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:50:07.177517 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1134) Jun 20 18:50:07.183650 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d4ae0d2-6537-4cbd-8c37-7b929dcf3a9f Jun 20 18:50:07.183728 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jun 20 18:50:07.183749 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 20 18:50:07.212537 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 20 18:50:07.214701 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:50:07.278697 initrd-setup-root[1158]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:50:07.283502 initrd-setup-root[1165]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:50:07.287553 initrd-setup-root[1172]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:50:07.292354 initrd-setup-root[1179]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:50:07.410035 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:50:07.414621 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:50:07.416639 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:50:07.426523 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0d4ae0d2-6537-4cbd-8c37-7b929dcf3a9f Jun 20 18:50:07.448734 ignition[1247]: INFO : Ignition 2.20.0 Jun 20 18:50:07.448734 ignition[1247]: INFO : Stage: mount Jun 20 18:50:07.448734 ignition[1247]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:07.448734 ignition[1247]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:07.448734 ignition[1247]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:07.451405 ignition[1247]: INFO : PUT result: OK Jun 20 18:50:07.462246 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:50:07.463519 ignition[1247]: INFO : Adding "172.31.25.52" to list of CAs Jun 20 18:50:07.463900 ignition[1247]: INFO : mount: mount passed Jun 20 18:50:07.463900 ignition[1247]: INFO : Ignition finished successfully Jun 20 18:50:07.464714 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:50:07.467680 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:50:07.560096 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:50:07.565801 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:50:07.585521 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1259) Jun 20 18:50:07.585588 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d4ae0d2-6537-4cbd-8c37-7b929dcf3a9f Jun 20 18:50:07.589438 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jun 20 18:50:07.589525 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 20 18:50:07.596530 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 20 18:50:07.598537 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:50:07.624309 ignition[1275]: INFO : Ignition 2.20.0 Jun 20 18:50:07.624309 ignition[1275]: INFO : Stage: files Jun 20 18:50:07.625780 ignition[1275]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:07.625780 ignition[1275]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:07.625780 ignition[1275]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:07.627308 ignition[1275]: INFO : PUT result: OK Jun 20 18:50:07.639707 ignition[1275]: INFO : Adding "172.31.25.52" to list of CAs Jun 20 18:50:07.640350 ignition[1275]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:50:07.641552 ignition[1275]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:50:07.641552 ignition[1275]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:50:07.647501 ignition[1275]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:50:07.648516 ignition[1275]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:50:07.648516 ignition[1275]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:50:07.648114 unknown[1275]: wrote ssh authorized keys file for user: core Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:50:07.651162 ignition[1275]: INFO : files: files passed Jun 20 18:50:07.651162 ignition[1275]: INFO : Ignition finished successfully Jun 20 18:50:07.652529 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:50:07.659754 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:50:07.662696 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:50:07.667116 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:50:07.668091 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:50:07.684954 initrd-setup-root-after-ignition[1304]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:50:07.684954 initrd-setup-root-after-ignition[1304]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:50:07.688206 initrd-setup-root-after-ignition[1308]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:50:07.690038 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:50:07.691201 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:50:07.696674 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:50:07.721977 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:50:07.722119 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:50:07.723765 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:50:07.724679 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:50:07.725537 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:50:07.727320 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:50:07.750576 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:50:07.754749 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:50:07.769547 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:50:07.770255 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:50:07.771365 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:50:07.772274 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:50:07.772465 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:50:07.773673 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:50:07.774540 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:50:07.775413 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:50:07.776193 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:50:07.776968 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:50:07.777752 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:50:07.778516 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:50:07.779380 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:50:07.780554 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:50:07.781302 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:50:07.782029 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:50:07.782214 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:50:07.783376 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:50:07.784179 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:50:07.784868 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:50:07.785016 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:50:07.785636 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:50:07.785813 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:50:07.787295 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:50:07.787517 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:50:07.788213 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:50:07.788373 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:50:07.797103 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:50:07.798500 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:50:07.798711 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:50:07.803833 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:50:07.805109 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:50:07.805874 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:50:07.810336 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:50:07.810529 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:50:07.817477 ignition[1328]: INFO : Ignition 2.20.0 Jun 20 18:50:07.817477 ignition[1328]: INFO : Stage: umount Jun 20 18:50:07.822013 ignition[1328]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:50:07.822013 ignition[1328]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:50:07.822013 ignition[1328]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:50:07.822013 ignition[1328]: INFO : PUT result: OK Jun 20 18:50:07.822873 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:50:07.823097 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:50:07.843511 ignition[1328]: INFO : Adding "172.31.25.52" to list of CAs Jun 20 18:50:07.843511 ignition[1328]: INFO : umount: umount passed Jun 20 18:50:07.843511 ignition[1328]: INFO : Ignition finished successfully Jun 20 18:50:07.844919 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:50:07.845369 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:50:07.846691 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:50:07.846814 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:50:07.847405 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:50:07.847473 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:50:07.848185 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 20 18:50:07.848251 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 20 18:50:07.848910 systemd[1]: Stopped target network.target - Network. Jun 20 18:50:07.849345 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:50:07.849414 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:50:07.851613 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:50:07.852070 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:50:07.855566 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:50:07.856540 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:50:07.856945 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:50:07.857575 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:50:07.857638 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:50:07.858190 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:50:07.858242 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:50:07.858790 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:50:07.858981 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:50:07.859517 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:50:07.859584 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:50:07.860293 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:50:07.860870 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:50:07.863152 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:50:07.865149 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:50:07.865269 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:50:07.866251 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:50:07.866380 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:50:07.869870 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:50:07.871010 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:50:07.871126 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:50:07.871954 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:50:07.872021 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:50:07.874269 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:50:07.874671 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:50:07.874816 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:50:07.876800 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:50:07.876875 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:50:07.884655 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:50:07.885284 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:50:07.885372 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:50:07.886147 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:50:07.886219 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:50:07.886964 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:50:07.887026 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:50:07.888773 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:50:07.901446 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:50:07.901615 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:50:07.902963 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:50:07.903129 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:50:07.904171 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:50:07.904240 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:50:07.905048 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:50:07.905087 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:50:07.905656 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:50:07.905706 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:50:07.906724 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:50:07.906773 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:50:07.907921 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:50:07.907976 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:50:07.913668 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:50:07.914071 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:50:07.914143 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:50:07.915701 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:50:07.915757 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:07.920903 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:50:07.921017 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:50:07.922012 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:50:07.932843 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:50:07.941515 systemd[1]: Switching root. Jun 20 18:50:07.976358 systemd-journald[179]: Journal stopped Jun 20 18:50:09.153395 systemd-journald[179]: Received SIGTERM from PID 1 (systemd). Jun 20 18:50:09.153510 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:50:09.153540 kernel: SELinux: policy capability open_perms=1 Jun 20 18:50:09.153558 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:50:09.153581 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:50:09.153604 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:50:09.153624 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:50:09.153644 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:50:09.153663 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:50:09.153683 kernel: audit: type=1403 audit(1750445408.083:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:50:09.153705 systemd[1]: Successfully loaded SELinux policy in 42.776ms. Jun 20 18:50:09.153733 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.641ms. Jun 20 18:50:09.153755 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:50:09.153780 systemd[1]: Detected virtualization amazon. Jun 20 18:50:09.153801 systemd[1]: Detected architecture x86-64. Jun 20 18:50:09.153826 systemd[1]: Detected first boot. Jun 20 18:50:09.153846 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:50:09.153867 zram_generator::config[1373]: No configuration found. Jun 20 18:50:09.153892 kernel: Guest personality initialized and is inactive Jun 20 18:50:09.153911 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Jun 20 18:50:09.153929 kernel: Initialized host personality Jun 20 18:50:09.153949 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:50:09.153969 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:50:09.153991 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:50:09.154015 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:50:09.154035 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:50:09.154056 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:50:09.154080 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:50:09.154101 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:50:09.154120 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:50:09.154136 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:50:09.154153 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:50:09.154172 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:50:09.154191 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:50:09.154209 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:50:09.154231 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:50:09.154251 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:50:09.154270 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:50:09.154290 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:50:09.154309 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:50:09.154329 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:50:09.154350 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jun 20 18:50:09.154371 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:50:09.154394 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:50:09.154414 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:50:09.154436 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:50:09.154457 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:50:09.154478 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:50:09.154530 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:50:09.154554 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:50:09.154573 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:50:09.154594 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:50:09.154620 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:50:09.154640 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:50:09.154661 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:50:09.154683 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:50:09.154703 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:50:09.154725 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:50:09.154746 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:50:09.154767 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:50:09.154789 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:50:09.154814 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:09.154851 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:50:09.154873 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:50:09.154899 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:50:09.154924 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:50:09.154948 systemd[1]: Reached target machines.target - Containers. Jun 20 18:50:09.154970 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:50:09.154993 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:50:09.155019 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:50:09.155041 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:50:09.155062 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:50:09.155082 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:50:09.155101 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:50:09.155122 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:50:09.155142 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:50:09.155160 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:50:09.155180 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:50:09.155207 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:50:09.155229 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:50:09.155252 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:50:09.155274 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:50:09.155296 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:50:09.155316 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:50:09.155336 kernel: loop: module loaded Jun 20 18:50:09.155355 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:50:09.155375 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:50:09.155405 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:50:09.155428 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:50:09.155451 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:50:09.155473 systemd[1]: Stopped verity-setup.service. Jun 20 18:50:09.155515 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:09.155542 kernel: ACPI: bus type drm_connector registered Jun 20 18:50:09.155564 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:50:09.155587 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:50:09.155609 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:50:09.155629 kernel: fuse: init (API version 7.39) Jun 20 18:50:09.155650 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:50:09.155673 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:50:09.155736 systemd-journald[1459]: Collecting audit messages is disabled. Jun 20 18:50:09.155781 systemd-journald[1459]: Journal started Jun 20 18:50:09.155824 systemd-journald[1459]: Runtime Journal (/run/log/journal/ec28089a5d5827f86babaffc81cd8eb1) is 4.7M, max 38.1M, 33.4M free. Jun 20 18:50:08.815940 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:50:08.824798 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jun 20 18:50:08.825280 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:50:09.165334 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:50:09.163313 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:50:09.165557 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:50:09.167008 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:50:09.167787 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:50:09.169196 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:50:09.170024 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:50:09.171178 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:50:09.171385 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:50:09.175890 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:50:09.177818 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:50:09.178869 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:50:09.179097 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:50:09.181135 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:50:09.181347 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:50:09.183167 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:50:09.189942 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:50:09.191804 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:50:09.211146 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:50:09.212563 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:50:09.218990 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:50:09.228617 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:50:09.237565 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:50:09.238479 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:50:09.240416 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:50:09.243817 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:50:09.252637 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:50:09.263770 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:50:09.265542 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:50:09.268675 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:50:09.273994 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:50:09.275010 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:50:09.277836 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:50:09.279832 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:50:09.290700 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:50:09.315789 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:50:09.331876 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:50:09.340872 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:50:09.341793 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:50:09.343913 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:50:09.344895 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:50:09.357557 systemd-journald[1459]: Time spent on flushing to /var/log/journal/ec28089a5d5827f86babaffc81cd8eb1 is 28.033ms for 997 entries. Jun 20 18:50:09.357557 systemd-journald[1459]: System Journal (/var/log/journal/ec28089a5d5827f86babaffc81cd8eb1) is 8M, max 195.6M, 187.6M free. Jun 20 18:50:09.415798 systemd-journald[1459]: Received client request to flush runtime journal. Jun 20 18:50:09.415856 kernel: loop0: detected capacity change from 0 to 62832 Jun 20 18:50:09.364822 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 20 18:50:09.374064 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:50:09.378001 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:50:09.388885 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:50:09.391868 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:50:09.412039 udevadm[1515]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 20 18:50:09.419309 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:50:09.463326 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:50:09.479548 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:50:09.490430 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:50:09.525520 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:50:09.533102 systemd-tmpfiles[1525]: ACLs are not supported, ignoring. Jun 20 18:50:09.533132 systemd-tmpfiles[1525]: ACLs are not supported, ignoring. Jun 20 18:50:09.543117 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:50:09.564513 kernel: loop1: detected capacity change from 0 to 147912 Jun 20 18:50:09.689885 kernel: loop2: detected capacity change from 0 to 138176 Jun 20 18:50:09.771024 kernel: loop3: detected capacity change from 0 to 62832 Jun 20 18:50:09.792660 kernel: loop4: detected capacity change from 0 to 147912 Jun 20 18:50:09.827947 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:50:09.831755 kernel: loop5: detected capacity change from 0 to 138176 Jun 20 18:50:09.877684 (sd-merge)[1535]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jun 20 18:50:09.878331 (sd-merge)[1535]: Merged extensions into '/usr'. Jun 20 18:50:09.882959 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:50:09.891767 systemd[1]: Starting ensure-sysext.service... Jun 20 18:50:09.896600 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:50:09.925626 systemd[1]: Reload requested from client PID 1537 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:50:09.925818 systemd[1]: Reloading... Jun 20 18:50:09.945691 systemd-tmpfiles[1538]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:50:09.946094 systemd-tmpfiles[1538]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:50:09.947972 systemd-tmpfiles[1538]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:50:09.948518 systemd-tmpfiles[1538]: ACLs are not supported, ignoring. Jun 20 18:50:09.948697 systemd-tmpfiles[1538]: ACLs are not supported, ignoring. Jun 20 18:50:09.959756 systemd-tmpfiles[1538]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:50:09.959772 systemd-tmpfiles[1538]: Skipping /boot Jun 20 18:50:09.988238 systemd-tmpfiles[1538]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:50:09.988379 systemd-tmpfiles[1538]: Skipping /boot Jun 20 18:50:10.116512 zram_generator::config[1574]: No configuration found. Jun 20 18:50:10.290602 ldconfig[1503]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:50:10.338024 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:50:10.457748 systemd[1]: Reloading finished in 531 ms. Jun 20 18:50:10.477847 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:50:10.501066 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:50:10.515351 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:50:10.521963 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:50:10.526237 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:50:10.534895 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:50:10.540307 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:50:10.544286 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.545728 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:50:10.552289 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:50:10.558597 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:50:10.561616 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:50:10.562092 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:50:10.562206 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:50:10.562303 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.563198 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:50:10.564078 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:50:10.576777 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:50:10.580778 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.580977 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:50:10.587781 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:50:10.588281 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:50:10.588408 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:50:10.588518 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.597267 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.597956 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:50:10.606289 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:50:10.607089 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:50:10.607273 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:50:10.608129 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:50:10.609180 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 20 18:50:10.611417 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:50:10.613464 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:50:10.613815 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:50:10.621020 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:50:10.622295 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:50:10.624835 systemd[1]: Finished ensure-sysext.service. Jun 20 18:50:10.629949 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:50:10.632293 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:50:10.632455 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:50:10.637700 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:50:10.638688 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:50:10.638853 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:50:10.645086 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:50:10.645597 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:50:10.645653 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:50:10.653655 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:50:10.665660 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:50:10.687077 systemd-udevd[1659]: Using default interface naming scheme 'v255'. Jun 20 18:50:10.693926 augenrules[1668]: No rules Jun 20 18:50:10.693166 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:50:10.693380 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:50:10.695325 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:50:10.703729 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:50:10.704740 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:50:10.730541 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:50:10.743661 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:50:10.757448 systemd-resolved[1626]: Positive Trust Anchors: Jun 20 18:50:10.759019 systemd-resolved[1626]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:50:10.759144 systemd-resolved[1626]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:50:10.765954 systemd-resolved[1626]: Defaulting to hostname 'linux'. Jun 20 18:50:10.769703 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:50:10.770200 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:50:10.799121 (udev-worker)[1677]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:50:10.807526 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jun 20 18:50:10.833885 systemd-networkd[1683]: lo: Link UP Jun 20 18:50:10.834162 systemd-networkd[1683]: lo: Gained carrier Jun 20 18:50:10.838800 systemd-networkd[1683]: Enumeration completed Jun 20 18:50:10.838934 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:50:10.839455 systemd[1]: Reached target network.target - Network. Jun 20 18:50:10.842964 systemd-networkd[1683]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:50:10.843047 systemd-networkd[1683]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:50:10.845786 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:50:10.846947 systemd-networkd[1683]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:50:10.846980 systemd-networkd[1683]: eth0: Link UP Jun 20 18:50:10.847150 systemd-networkd[1683]: eth0: Gained carrier Jun 20 18:50:10.847162 systemd-networkd[1683]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:50:10.854665 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:50:10.863613 systemd-networkd[1683]: eth0: DHCPv4 address 172.31.27.65/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 20 18:50:10.882586 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:50:10.897512 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jun 20 18:50:10.900513 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 38 scanned by (udev-worker) (1690) Jun 20 18:50:10.907515 kernel: ACPI: button: Power Button [PWRF] Jun 20 18:50:10.911513 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Jun 20 18:50:10.929516 kernel: ACPI: button: Sleep Button [SLPF] Jun 20 18:50:10.941510 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Jun 20 18:50:10.974518 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input4 Jun 20 18:50:11.024775 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:11.049747 kernel: mousedev: PS/2 mouse device common for all mice Jun 20 18:50:11.064699 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:50:11.064919 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:11.068075 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:50:11.078919 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:50:11.091039 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:50:11.093440 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:50:11.094286 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 20 18:50:11.103758 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 20 18:50:11.104644 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:50:11.118199 lvm[1798]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 20 18:50:11.141508 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 20 18:50:11.142217 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:50:11.147699 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 20 18:50:11.152454 lvm[1803]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 20 18:50:11.177677 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 20 18:50:11.185928 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:50:11.186709 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:50:11.187409 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:50:11.187928 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:50:11.188555 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:50:11.189064 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:50:11.189466 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:50:11.189900 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:50:11.189942 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:50:11.190327 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:50:11.191951 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:50:11.193852 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:50:11.197255 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:50:11.197948 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:50:11.198371 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:50:11.200807 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:50:11.201719 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:50:11.202917 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:50:11.203404 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:50:11.203820 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:50:11.204245 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:50:11.204291 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:50:11.205335 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:50:11.208730 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 20 18:50:11.213775 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:50:11.218633 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:50:11.222930 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:50:11.223559 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:50:11.236517 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:50:11.248752 systemd[1]: Started ntpd.service - Network Time Service. Jun 20 18:50:11.263240 systemd[1]: Starting setup-oem.service - Setup OEM... Jun 20 18:50:11.270780 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:50:11.272015 jq[1813]: false Jun 20 18:50:11.281698 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:50:11.293701 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:50:11.296644 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:50:11.297533 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:50:11.302776 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:50:11.305195 extend-filesystems[1814]: Found loop3 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found loop4 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found loop5 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p1 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p2 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p3 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found usr Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p4 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p6 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p7 Jun 20 18:50:11.307470 extend-filesystems[1814]: Found nvme0n1p9 Jun 20 18:50:11.307470 extend-filesystems[1814]: Checking size of /dev/nvme0n1p9 Jun 20 18:50:11.310990 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:50:11.349850 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:50:11.351561 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:50:11.352421 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:50:11.352739 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:50:11.376375 dbus-daemon[1812]: [system] SELinux support is enabled Jun 20 18:50:11.383903 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:50:11.388095 (ntainerd)[1835]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:50:11.390646 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:50:11.392513 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:50:11.397212 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:50:11.397288 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:50:11.404786 jq[1826]: true Jun 20 18:50:11.405102 extend-filesystems[1814]: Resized partition /dev/nvme0n1p9 Jun 20 18:50:11.409610 update_engine[1825]: I20250620 18:50:11.400687 1825 main.cc:92] Flatcar Update Engine starting Jun 20 18:50:11.401626 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:50:11.410040 extend-filesystems[1849]: resize2fs 1.47.1 (20-May-2024) Jun 20 18:50:11.447400 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jun 20 18:50:11.401659 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:50:11.427362 dbus-daemon[1812]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1683 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jun 20 18:50:11.447622 update_engine[1825]: I20250620 18:50:11.437803 1825 update_check_scheduler.cc:74] Next update check in 5m15s Jun 20 18:50:11.440687 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jun 20 18:50:11.450127 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:50:11.460757 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:33:02 UTC 2025 (1): Starting Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: ---------------------------------------------------- Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: corporation. Support and training for ntp-4 are Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: available at https://www.nwtime.org/support Jun 20 18:50:11.493521 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: ---------------------------------------------------- Jun 20 18:50:11.492834 ntpd[1816]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:33:02 UTC 2025 (1): Starting Jun 20 18:50:11.492861 ntpd[1816]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:50:11.492872 ntpd[1816]: ---------------------------------------------------- Jun 20 18:50:11.492881 ntpd[1816]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:50:11.492891 ntpd[1816]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:50:11.492901 ntpd[1816]: corporation. Support and training for ntp-4 are Jun 20 18:50:11.492911 ntpd[1816]: available at https://www.nwtime.org/support Jun 20 18:50:11.492921 ntpd[1816]: ---------------------------------------------------- Jun 20 18:50:11.501623 ntpd[1816]: proto: precision = 0.060 usec (-24) Jun 20 18:50:11.504680 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: proto: precision = 0.060 usec (-24) Jun 20 18:50:11.504680 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: basedate set to 2025-06-08 Jun 20 18:50:11.504680 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: gps base set to 2025-06-08 (week 2370) Jun 20 18:50:11.501997 ntpd[1816]: basedate set to 2025-06-08 Jun 20 18:50:11.502013 ntpd[1816]: gps base set to 2025-06-08 (week 2370) Jun 20 18:50:11.506169 jq[1850]: true Jun 20 18:50:11.513772 coreos-metadata[1811]: Jun 20 18:50:11.513 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:50:11.532635 coreos-metadata[1811]: Jun 20 18:50:11.526 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jun 20 18:50:11.533051 ntpd[1816]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:50:11.534106 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:50:11.534106 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:50:11.533121 ntpd[1816]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:50:11.537499 ntpd[1816]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:50:11.537571 ntpd[1816]: Listen normally on 3 eth0 172.31.27.65:123 Jun 20 18:50:11.537677 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:50:11.537677 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listen normally on 3 eth0 172.31.27.65:123 Jun 20 18:50:11.537677 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listen normally on 4 lo [::1]:123 Jun 20 18:50:11.537614 ntpd[1816]: Listen normally on 4 lo [::1]:123 Jun 20 18:50:11.537850 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: bind(21) AF_INET6 fe80::47a:87ff:fea4:b84f%2#123 flags 0x11 failed: Cannot assign requested address Jun 20 18:50:11.537850 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: unable to create socket on eth0 (5) for fe80::47a:87ff:fea4:b84f%2#123 Jun 20 18:50:11.537850 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: failed to init interface for address fe80::47a:87ff:fea4:b84f%2 Jun 20 18:50:11.537946 coreos-metadata[1811]: Jun 20 18:50:11.537 INFO Fetch successful Jun 20 18:50:11.537946 coreos-metadata[1811]: Jun 20 18:50:11.537 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jun 20 18:50:11.537678 ntpd[1816]: bind(21) AF_INET6 fe80::47a:87ff:fea4:b84f%2#123 flags 0x11 failed: Cannot assign requested address Jun 20 18:50:11.537701 ntpd[1816]: unable to create socket on eth0 (5) for fe80::47a:87ff:fea4:b84f%2#123 Jun 20 18:50:11.537716 ntpd[1816]: failed to init interface for address fe80::47a:87ff:fea4:b84f%2 Jun 20 18:50:11.539548 ntpd[1816]: Listening on routing socket on fd #21 for interface updates Jun 20 18:50:11.541627 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: Listening on routing socket on fd #21 for interface updates Jun 20 18:50:11.544995 coreos-metadata[1811]: Jun 20 18:50:11.544 INFO Fetch successful Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.546 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.548 INFO Fetch successful Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.548 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.548 INFO Fetch successful Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.549 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.550 INFO Fetch failed with 404: resource not found Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.550 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.554 INFO Fetch successful Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.554 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.554 INFO Fetch successful Jun 20 18:50:11.559404 coreos-metadata[1811]: Jun 20 18:50:11.555 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jun 20 18:50:11.587150 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jun 20 18:50:11.587188 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:50:11.587188 ntpd[1816]: 20 Jun 18:50:11 ntpd[1816]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:50:11.557044 ntpd[1816]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:50:11.587320 coreos-metadata[1811]: Jun 20 18:50:11.562 INFO Fetch successful Jun 20 18:50:11.587320 coreos-metadata[1811]: Jun 20 18:50:11.562 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jun 20 18:50:11.587320 coreos-metadata[1811]: Jun 20 18:50:11.564 INFO Fetch successful Jun 20 18:50:11.587320 coreos-metadata[1811]: Jun 20 18:50:11.564 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jun 20 18:50:11.587320 coreos-metadata[1811]: Jun 20 18:50:11.566 INFO Fetch successful Jun 20 18:50:11.557078 ntpd[1816]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:50:11.595567 extend-filesystems[1849]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jun 20 18:50:11.595567 extend-filesystems[1849]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 20 18:50:11.595567 extend-filesystems[1849]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jun 20 18:50:11.599608 extend-filesystems[1814]: Resized filesystem in /dev/nvme0n1p9 Jun 20 18:50:11.643804 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:50:11.644163 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:50:11.646708 systemd[1]: Finished setup-oem.service - Setup OEM. Jun 20 18:50:11.664221 systemd-logind[1824]: Watching system buttons on /dev/input/event1 (Power Button) Jun 20 18:50:11.664257 systemd-logind[1824]: Watching system buttons on /dev/input/event2 (Sleep Button) Jun 20 18:50:11.664281 systemd-logind[1824]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 20 18:50:11.670103 systemd-logind[1824]: New seat seat0. Jun 20 18:50:11.672680 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:50:11.728610 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 20 18:50:11.729849 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:50:11.768070 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 38 scanned by (udev-worker) (1686) Jun 20 18:50:11.766918 dbus-daemon[1812]: [system] Successfully activated service 'org.freedesktop.hostname1' Jun 20 18:50:11.766161 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jun 20 18:50:11.770662 dbus-daemon[1812]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1853 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jun 20 18:50:11.797673 bash[1889]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:50:11.801940 systemd[1]: Starting polkit.service - Authorization Manager... Jun 20 18:50:11.803105 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:50:11.810895 systemd[1]: Starting sshkeys.service... Jun 20 18:50:11.874171 polkitd[1891]: Started polkitd version 121 Jun 20 18:50:11.887606 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jun 20 18:50:11.899103 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jun 20 18:50:11.899334 polkitd[1891]: Loading rules from directory /etc/polkit-1/rules.d Jun 20 18:50:11.899413 polkitd[1891]: Loading rules from directory /usr/share/polkit-1/rules.d Jun 20 18:50:11.911430 polkitd[1891]: Finished loading, compiling and executing 2 rules Jun 20 18:50:11.917182 dbus-daemon[1812]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jun 20 18:50:11.917354 systemd[1]: Started polkit.service - Authorization Manager. Jun 20 18:50:11.923585 polkitd[1891]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jun 20 18:50:11.960395 locksmithd[1855]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:50:11.987750 systemd-resolved[1626]: System hostname changed to 'ip-172-31-27-65'. Jun 20 18:50:11.987897 systemd-hostnamed[1853]: Hostname set to (transient) Jun 20 18:50:12.043407 coreos-metadata[1941]: Jun 20 18:50:12.040 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:50:12.045836 coreos-metadata[1941]: Jun 20 18:50:12.045 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jun 20 18:50:12.051267 coreos-metadata[1941]: Jun 20 18:50:12.050 INFO Fetch successful Jun 20 18:50:12.051267 coreos-metadata[1941]: Jun 20 18:50:12.051 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jun 20 18:50:12.052446 coreos-metadata[1941]: Jun 20 18:50:12.052 INFO Fetch successful Jun 20 18:50:12.062028 unknown[1941]: wrote ssh authorized keys file for user: core Jun 20 18:50:12.132855 update-ssh-keys[1980]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:50:12.135027 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jun 20 18:50:12.139209 systemd[1]: Finished sshkeys.service. Jun 20 18:50:12.215794 containerd[1835]: time="2025-06-20T18:50:12.214002936Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jun 20 18:50:12.280002 containerd[1835]: time="2025-06-20T18:50:12.279936520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.281976 containerd[1835]: time="2025-06-20T18:50:12.281926672Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.94-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 20 18:50:12.281976 containerd[1835]: time="2025-06-20T18:50:12.281973771Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 20 18:50:12.282103 containerd[1835]: time="2025-06-20T18:50:12.281997212Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 20 18:50:12.282210 containerd[1835]: time="2025-06-20T18:50:12.282189210Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 20 18:50:12.282254 containerd[1835]: time="2025-06-20T18:50:12.282220152Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282515 containerd[1835]: time="2025-06-20T18:50:12.282298046Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282515 containerd[1835]: time="2025-06-20T18:50:12.282317684Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282636 containerd[1835]: time="2025-06-20T18:50:12.282611938Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282676 containerd[1835]: time="2025-06-20T18:50:12.282639921Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282676 containerd[1835]: time="2025-06-20T18:50:12.282660775Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282750 containerd[1835]: time="2025-06-20T18:50:12.282675676Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.282804 containerd[1835]: time="2025-06-20T18:50:12.282778753Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.283529 containerd[1835]: time="2025-06-20T18:50:12.283049018Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 20 18:50:12.283529 containerd[1835]: time="2025-06-20T18:50:12.283251742Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 20 18:50:12.283529 containerd[1835]: time="2025-06-20T18:50:12.283271175Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 20 18:50:12.283529 containerd[1835]: time="2025-06-20T18:50:12.283359727Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 20 18:50:12.283529 containerd[1835]: time="2025-06-20T18:50:12.283413950Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.292890348Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293043075Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293071288Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293095277Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293118411Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293284040Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293618373Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293733089Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293754662Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293775382Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293794930Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293813826Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293832059Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.294544 containerd[1835]: time="2025-06-20T18:50:12.293851358Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293871558Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293892117Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293910519Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293927516Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293955089Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293974073Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.293991226Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294009983Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294028029Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294045970Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294062634Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294080747Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294100831Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295080 containerd[1835]: time="2025-06-20T18:50:12.294120799Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295590 sshd_keygen[1854]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294138072Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294154720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294171966Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294191963Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294221573Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294244169Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294260565Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294329052Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294356270Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294373261Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294392538Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294405604Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294422549Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 20 18:50:12.295898 containerd[1835]: time="2025-06-20T18:50:12.294435359Z" level=info msg="NRI interface is disabled by configuration." Jun 20 18:50:12.296368 containerd[1835]: time="2025-06-20T18:50:12.294449455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 20 18:50:12.296408 containerd[1835]: time="2025-06-20T18:50:12.295568977Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 20 18:50:12.296408 containerd[1835]: time="2025-06-20T18:50:12.295645911Z" level=info msg="Connect containerd service" Jun 20 18:50:12.296408 containerd[1835]: time="2025-06-20T18:50:12.295706575Z" level=info msg="using legacy CRI server" Jun 20 18:50:12.296408 containerd[1835]: time="2025-06-20T18:50:12.295717799Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:50:12.296408 containerd[1835]: time="2025-06-20T18:50:12.295946086Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.296853070Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.296986108Z" level=info msg="Start subscribing containerd event" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297035066Z" level=info msg="Start recovering state" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297109784Z" level=info msg="Start event monitor" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297129014Z" level=info msg="Start snapshots syncer" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297140306Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297150907Z" level=info msg="Start streaming server" Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297683464Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:50:12.298383 containerd[1835]: time="2025-06-20T18:50:12.297739504Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:50:12.299716 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:50:12.302551 containerd[1835]: time="2025-06-20T18:50:12.300410435Z" level=info msg="containerd successfully booted in 0.088889s" Jun 20 18:50:12.326995 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:50:12.332869 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:50:12.333686 systemd-networkd[1683]: eth0: Gained IPv6LL Jun 20 18:50:12.343101 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:50:12.344658 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:50:12.351788 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jun 20 18:50:12.356628 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:50:12.359080 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:50:12.359605 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:50:12.368612 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:50:12.385149 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:50:12.395727 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:50:12.408897 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jun 20 18:50:12.409849 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:50:12.413042 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:50:12.416109 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:50:12.417646 systemd[1]: Startup finished in 596ms (kernel) + 4.388s (initrd) + 4.374s (userspace) = 9.359s. Jun 20 18:50:12.451370 amazon-ssm-agent[2020]: Initializing new seelog logger Jun 20 18:50:12.451821 amazon-ssm-agent[2020]: New Seelog Logger Creation Complete Jun 20 18:50:12.451899 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.451899 amazon-ssm-agent[2020]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.452257 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 processing appconfig overrides Jun 20 18:50:12.452610 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.452610 amazon-ssm-agent[2020]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.452720 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 processing appconfig overrides Jun 20 18:50:12.460209 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO Proxy environment variables: Jun 20 18:50:12.463215 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.463215 amazon-ssm-agent[2020]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.463215 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 processing appconfig overrides Jun 20 18:50:12.465289 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.465289 amazon-ssm-agent[2020]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:50:12.465432 amazon-ssm-agent[2020]: 2025/06/20 18:50:12 processing appconfig overrides Jun 20 18:50:12.560851 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO no_proxy: Jun 20 18:50:12.659064 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO https_proxy: Jun 20 18:50:12.756942 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO http_proxy: Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO Checking if agent identity type OnPrem can be assumed Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO Checking if agent identity type EC2 can be assumed Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO Agent will take identity from EC2 Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] using named pipe channel for IPC Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] OS: linux, Arch: amd64 Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] Starting Core Agent Jun 20 18:50:12.841221 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [amazon-ssm-agent] registrar detected. Attempting registration Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [Registrar] Starting registrar module Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [EC2Identity] EC2 registration was successful. Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [CredentialRefresher] credentialRefresher has started Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [CredentialRefresher] Starting credentials refresher loop Jun 20 18:50:12.841643 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jun 20 18:50:12.855901 amazon-ssm-agent[2020]: 2025-06-20 18:50:12 INFO [CredentialRefresher] Next credential rotation will be in 31.18332621295 minutes Jun 20 18:50:13.853712 amazon-ssm-agent[2020]: 2025-06-20 18:50:13 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jun 20 18:50:13.955026 amazon-ssm-agent[2020]: 2025-06-20 18:50:13 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2048) started Jun 20 18:50:14.055348 amazon-ssm-agent[2020]: 2025-06-20 18:50:13 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jun 20 18:50:14.493365 ntpd[1816]: Listen normally on 6 eth0 [fe80::47a:87ff:fea4:b84f%2]:123 Jun 20 18:50:14.493736 ntpd[1816]: 20 Jun 18:50:14 ntpd[1816]: Listen normally on 6 eth0 [fe80::47a:87ff:fea4:b84f%2]:123 Jun 20 18:50:17.554660 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:50:17.559818 systemd[1]: Started sshd@0-172.31.27.65:22-139.178.68.195:33178.service - OpenSSH per-connection server daemon (139.178.68.195:33178). Jun 20 18:50:17.732807 sshd[2060]: Accepted publickey for core from 139.178.68.195 port 33178 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:17.735398 sshd-session[2060]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:17.745376 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:50:17.757077 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:50:17.760066 systemd-logind[1824]: New session 1 of user core. Jun 20 18:50:17.770448 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:50:17.775939 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:50:17.781296 (systemd)[2064]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:50:17.783725 systemd-logind[1824]: New session c1 of user core. Jun 20 18:50:17.930596 systemd[2064]: Queued start job for default target default.target. Jun 20 18:50:17.943008 systemd[2064]: Created slice app.slice - User Application Slice. Jun 20 18:50:17.943068 systemd[2064]: Reached target paths.target - Paths. Jun 20 18:50:17.943226 systemd[2064]: Reached target timers.target - Timers. Jun 20 18:50:17.944627 systemd[2064]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:50:17.956243 systemd[2064]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:50:17.956405 systemd[2064]: Reached target sockets.target - Sockets. Jun 20 18:50:17.956465 systemd[2064]: Reached target basic.target - Basic System. Jun 20 18:50:17.956538 systemd[2064]: Reached target default.target - Main User Target. Jun 20 18:50:17.956584 systemd[2064]: Startup finished in 166ms. Jun 20 18:50:17.957061 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:50:17.968766 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:50:18.113777 systemd[1]: Started sshd@1-172.31.27.65:22-139.178.68.195:33180.service - OpenSSH per-connection server daemon (139.178.68.195:33180). Jun 20 18:50:18.275371 sshd[2075]: Accepted publickey for core from 139.178.68.195 port 33180 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:18.276736 sshd-session[2075]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:18.281447 systemd-logind[1824]: New session 2 of user core. Jun 20 18:50:18.287727 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:50:18.408609 sshd[2077]: Connection closed by 139.178.68.195 port 33180 Jun 20 18:50:18.409163 sshd-session[2075]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:18.412482 systemd[1]: sshd@1-172.31.27.65:22-139.178.68.195:33180.service: Deactivated successfully. Jun 20 18:50:18.414154 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:50:18.415426 systemd-logind[1824]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:50:18.416446 systemd-logind[1824]: Removed session 2. Jun 20 18:50:18.449893 systemd[1]: Started sshd@2-172.31.27.65:22-139.178.68.195:33184.service - OpenSSH per-connection server daemon (139.178.68.195:33184). Jun 20 18:50:18.137644 systemd-resolved[1626]: Clock change detected. Flushing caches. Jun 20 18:50:18.144890 systemd-journald[1459]: Time jumped backwards, rotating. Jun 20 18:50:18.256421 sshd[2083]: Accepted publickey for core from 139.178.68.195 port 33184 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:18.257704 sshd-session[2083]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:18.262132 systemd-logind[1824]: New session 3 of user core. Jun 20 18:50:18.268538 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:50:18.386440 sshd[2086]: Connection closed by 139.178.68.195 port 33184 Jun 20 18:50:18.387106 sshd-session[2083]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:18.390203 systemd[1]: sshd@2-172.31.27.65:22-139.178.68.195:33184.service: Deactivated successfully. Jun 20 18:50:18.392031 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:50:18.393306 systemd-logind[1824]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:50:18.394268 systemd-logind[1824]: Removed session 3. Jun 20 18:50:18.421158 systemd[1]: Started sshd@3-172.31.27.65:22-139.178.68.195:33186.service - OpenSSH per-connection server daemon (139.178.68.195:33186). Jun 20 18:50:18.583329 sshd[2092]: Accepted publickey for core from 139.178.68.195 port 33186 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:18.584751 sshd-session[2092]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:18.589317 systemd-logind[1824]: New session 4 of user core. Jun 20 18:50:18.597528 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:50:18.716060 sshd[2094]: Connection closed by 139.178.68.195 port 33186 Jun 20 18:50:18.716571 sshd-session[2092]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:18.720385 systemd[1]: sshd@3-172.31.27.65:22-139.178.68.195:33186.service: Deactivated successfully. Jun 20 18:50:18.722171 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:50:18.722933 systemd-logind[1824]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:50:18.723949 systemd-logind[1824]: Removed session 4. Jun 20 18:50:18.751064 systemd[1]: Started sshd@4-172.31.27.65:22-139.178.68.195:33202.service - OpenSSH per-connection server daemon (139.178.68.195:33202). Jun 20 18:50:18.905003 sshd[2100]: Accepted publickey for core from 139.178.68.195 port 33202 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:18.906387 sshd-session[2100]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:18.910928 systemd-logind[1824]: New session 5 of user core. Jun 20 18:50:18.924614 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:50:19.033898 sudo[2103]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:50:19.034192 sudo[2103]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:50:19.049861 sudo[2103]: pam_unix(sudo:session): session closed for user root Jun 20 18:50:19.071319 sshd[2102]: Connection closed by 139.178.68.195 port 33202 Jun 20 18:50:19.072060 sshd-session[2100]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:19.075884 systemd[1]: sshd@4-172.31.27.65:22-139.178.68.195:33202.service: Deactivated successfully. Jun 20 18:50:19.077523 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:50:19.078154 systemd-logind[1824]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:50:19.079124 systemd-logind[1824]: Removed session 5. Jun 20 18:50:19.110794 systemd[1]: Started sshd@5-172.31.27.65:22-139.178.68.195:33210.service - OpenSSH per-connection server daemon (139.178.68.195:33210). Jun 20 18:50:19.271486 sshd[2109]: Accepted publickey for core from 139.178.68.195 port 33210 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:19.272911 sshd-session[2109]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:19.277760 systemd-logind[1824]: New session 6 of user core. Jun 20 18:50:19.288591 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:50:19.384515 sudo[2113]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:50:19.384911 sudo[2113]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:50:19.388975 sudo[2113]: pam_unix(sudo:session): session closed for user root Jun 20 18:50:19.394746 sudo[2112]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:50:19.395130 sudo[2112]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:50:19.408869 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:50:19.440030 augenrules[2135]: No rules Jun 20 18:50:19.441454 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:50:19.441729 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:50:19.443494 sudo[2112]: pam_unix(sudo:session): session closed for user root Jun 20 18:50:19.465819 sshd[2111]: Connection closed by 139.178.68.195 port 33210 Jun 20 18:50:19.466333 sshd-session[2109]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:19.469419 systemd[1]: sshd@5-172.31.27.65:22-139.178.68.195:33210.service: Deactivated successfully. Jun 20 18:50:19.471148 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:50:19.472518 systemd-logind[1824]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:50:19.473578 systemd-logind[1824]: Removed session 6. Jun 20 18:50:19.503696 systemd[1]: Started sshd@6-172.31.27.65:22-139.178.68.195:33218.service - OpenSSH per-connection server daemon (139.178.68.195:33218). Jun 20 18:50:19.661752 sshd[2144]: Accepted publickey for core from 139.178.68.195 port 33218 ssh2: RSA SHA256:sF0tjKSFADzF6g6JG756y/3bgw4kb0C1NHj6dI7T2go Jun 20 18:50:19.663576 sshd-session[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:50:19.668511 systemd-logind[1824]: New session 7 of user core. Jun 20 18:50:19.682645 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:50:19.777659 sudo[2147]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/data Jun 20 18:50:19.777938 sudo[2147]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:50:19.781305 sudo[2147]: pam_unix(sudo:session): session closed for user root Jun 20 18:50:19.803262 sshd[2146]: Connection closed by 139.178.68.195 port 33218 Jun 20 18:50:19.803793 sshd-session[2144]: pam_unix(sshd:session): session closed for user core Jun 20 18:50:19.806797 systemd[1]: sshd@6-172.31.27.65:22-139.178.68.195:33218.service: Deactivated successfully. Jun 20 18:50:19.808481 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:50:19.809836 systemd-logind[1824]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:50:19.811362 systemd-logind[1824]: Removed session 7. Jun 20 18:50:41.665621 systemd[1]: systemd-hostnamed.service: Deactivated successfully.