Jul 6 23:36:39.888055 kernel: Linux version 6.6.95-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT_DYNAMIC Sun Jul 6 21:53:45 -00 2025 Jul 6 23:36:39.888082 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=7c120d8449636ab812a1f5387d02879f5beb6138a028d7566d1b80b47231d762 Jul 6 23:36:39.888479 kernel: BIOS-provided physical RAM map: Jul 6 23:36:39.888494 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 6 23:36:39.888504 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000786cdfff] usable Jul 6 23:36:39.888513 kernel: BIOS-e820: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jul 6 23:36:39.888526 kernel: BIOS-e820: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jul 6 23:36:39.888538 kernel: BIOS-e820: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jul 6 23:36:39.888545 kernel: BIOS-e820: [mem 0x00000000789de000-0x000000007c97bfff] usable Jul 6 23:36:39.888552 kernel: BIOS-e820: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jul 6 23:36:39.888563 kernel: NX (Execute Disable) protection: active Jul 6 23:36:39.888570 kernel: APIC: Static calls initialized Jul 6 23:36:39.888577 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jul 6 23:36:39.888585 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Jul 6 23:36:39.888593 kernel: extended physical RAM map: Jul 6 23:36:39.888601 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 6 23:36:39.888612 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000768c0017] usable Jul 6 23:36:39.888620 kernel: reserve setup_data: [mem 0x00000000768c0018-0x00000000768c8e57] usable Jul 6 23:36:39.888627 kernel: reserve setup_data: [mem 0x00000000768c8e58-0x00000000786cdfff] usable Jul 6 23:36:39.888635 kernel: reserve setup_data: [mem 0x00000000786ce000-0x000000007894dfff] reserved Jul 6 23:36:39.888643 kernel: reserve setup_data: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Jul 6 23:36:39.888651 kernel: reserve setup_data: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Jul 6 23:36:39.888658 kernel: reserve setup_data: [mem 0x00000000789de000-0x000000007c97bfff] usable Jul 6 23:36:39.888666 kernel: reserve setup_data: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Jul 6 23:36:39.888674 kernel: efi: EFI v2.7 by EDK II Jul 6 23:36:39.888681 kernel: efi: SMBIOS=0x7886a000 ACPI=0x7895d000 ACPI 2.0=0x7895d014 MEMATTR=0x77003518 Jul 6 23:36:39.888692 kernel: secureboot: Secure boot disabled Jul 6 23:36:39.888700 kernel: SMBIOS 2.7 present. Jul 6 23:36:39.888708 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Jul 6 23:36:39.888716 kernel: Hypervisor detected: KVM Jul 6 23:36:39.888723 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 6 23:36:39.888731 kernel: kvm-clock: using sched offset of 3626793879 cycles Jul 6 23:36:39.888739 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 6 23:36:39.888747 kernel: tsc: Detected 2499.996 MHz processor Jul 6 23:36:39.888755 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 6 23:36:39.888763 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 6 23:36:39.888771 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Jul 6 23:36:39.888782 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Jul 6 23:36:39.888790 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 6 23:36:39.888799 kernel: Using GB pages for direct mapping Jul 6 23:36:39.888811 kernel: ACPI: Early table checksum verification disabled Jul 6 23:36:39.888820 kernel: ACPI: RSDP 0x000000007895D014 000024 (v02 AMAZON) Jul 6 23:36:39.888828 kernel: ACPI: XSDT 0x000000007895C0E8 00006C (v01 AMAZON AMZNFACP 00000001 01000013) Jul 6 23:36:39.888839 kernel: ACPI: FACP 0x0000000078955000 000114 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Jul 6 23:36:39.888848 kernel: ACPI: DSDT 0x0000000078956000 00115A (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jul 6 23:36:39.888856 kernel: ACPI: FACS 0x00000000789D0000 000040 Jul 6 23:36:39.888865 kernel: ACPI: WAET 0x000000007895B000 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Jul 6 23:36:39.888873 kernel: ACPI: SLIT 0x000000007895A000 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jul 6 23:36:39.888882 kernel: ACPI: APIC 0x0000000078959000 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jul 6 23:36:39.888890 kernel: ACPI: SRAT 0x0000000078958000 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Jul 6 23:36:39.888902 kernel: ACPI: HPET 0x0000000078954000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Jul 6 23:36:39.888911 kernel: ACPI: SSDT 0x0000000078953000 000759 (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jul 6 23:36:39.888920 kernel: ACPI: SSDT 0x0000000078952000 00007F (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Jul 6 23:36:39.888928 kernel: ACPI: BGRT 0x0000000078951000 000038 (v01 AMAZON AMAZON 00000002 01000013) Jul 6 23:36:39.888936 kernel: ACPI: Reserving FACP table memory at [mem 0x78955000-0x78955113] Jul 6 23:36:39.888945 kernel: ACPI: Reserving DSDT table memory at [mem 0x78956000-0x78957159] Jul 6 23:36:39.888953 kernel: ACPI: Reserving FACS table memory at [mem 0x789d0000-0x789d003f] Jul 6 23:36:39.888962 kernel: ACPI: Reserving WAET table memory at [mem 0x7895b000-0x7895b027] Jul 6 23:36:39.888971 kernel: ACPI: Reserving SLIT table memory at [mem 0x7895a000-0x7895a06b] Jul 6 23:36:39.888982 kernel: ACPI: Reserving APIC table memory at [mem 0x78959000-0x78959075] Jul 6 23:36:39.888990 kernel: ACPI: Reserving SRAT table memory at [mem 0x78958000-0x7895809f] Jul 6 23:36:39.888998 kernel: ACPI: Reserving HPET table memory at [mem 0x78954000-0x78954037] Jul 6 23:36:39.889007 kernel: ACPI: Reserving SSDT table memory at [mem 0x78953000-0x78953758] Jul 6 23:36:39.889015 kernel: ACPI: Reserving SSDT table memory at [mem 0x78952000-0x7895207e] Jul 6 23:36:39.889023 kernel: ACPI: Reserving BGRT table memory at [mem 0x78951000-0x78951037] Jul 6 23:36:39.889031 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 6 23:36:39.889040 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 6 23:36:39.889048 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 6 23:36:39.889059 kernel: NUMA: Initialized distance table, cnt=1 Jul 6 23:36:39.889068 kernel: NODE_DATA(0) allocated [mem 0x7a8ef000-0x7a8f4fff] Jul 6 23:36:39.889076 kernel: Zone ranges: Jul 6 23:36:39.889084 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 6 23:36:39.889109 kernel: DMA32 [mem 0x0000000001000000-0x000000007c97bfff] Jul 6 23:36:39.889118 kernel: Normal empty Jul 6 23:36:39.889126 kernel: Movable zone start for each node Jul 6 23:36:39.889134 kernel: Early memory node ranges Jul 6 23:36:39.889143 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 6 23:36:39.889152 kernel: node 0: [mem 0x0000000000100000-0x00000000786cdfff] Jul 6 23:36:39.889163 kernel: node 0: [mem 0x00000000789de000-0x000000007c97bfff] Jul 6 23:36:39.889172 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007c97bfff] Jul 6 23:36:39.889180 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 6 23:36:39.889189 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jul 6 23:36:39.889197 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Jul 6 23:36:39.889205 kernel: On node 0, zone DMA32: 13956 pages in unavailable ranges Jul 6 23:36:39.889214 kernel: ACPI: PM-Timer IO Port: 0xb008 Jul 6 23:36:39.889222 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 6 23:36:39.889231 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Jul 6 23:36:39.889242 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 6 23:36:39.889250 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 6 23:36:39.889259 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 6 23:36:39.889267 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 6 23:36:39.889276 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 6 23:36:39.889284 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 6 23:36:39.889293 kernel: TSC deadline timer available Jul 6 23:36:39.889301 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Jul 6 23:36:39.889310 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Jul 6 23:36:39.889321 kernel: [mem 0x7ca00000-0xffffffff] available for PCI devices Jul 6 23:36:39.889330 kernel: Booting paravirtualized kernel on KVM Jul 6 23:36:39.889339 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 6 23:36:39.889348 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Jul 6 23:36:39.889356 kernel: percpu: Embedded 58 pages/cpu s197096 r8192 d32280 u1048576 Jul 6 23:36:39.889365 kernel: pcpu-alloc: s197096 r8192 d32280 u1048576 alloc=1*2097152 Jul 6 23:36:39.889374 kernel: pcpu-alloc: [0] 0 1 Jul 6 23:36:39.889383 kernel: kvm-guest: PV spinlocks enabled Jul 6 23:36:39.889391 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 6 23:36:39.889404 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=7c120d8449636ab812a1f5387d02879f5beb6138a028d7566d1b80b47231d762 Jul 6 23:36:39.889414 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:36:39.889422 kernel: random: crng init done Jul 6 23:36:39.889430 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:36:39.889439 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 6 23:36:39.889447 kernel: Fallback order for Node 0: 0 Jul 6 23:36:39.889455 kernel: Built 1 zonelists, mobility grouping on. Total pages: 501318 Jul 6 23:36:39.889464 kernel: Policy zone: DMA32 Jul 6 23:36:39.889475 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:36:39.889483 kernel: Memory: 1872536K/2037804K available (14336K kernel code, 2295K rwdata, 22872K rodata, 43492K init, 1584K bss, 165012K reserved, 0K cma-reserved) Jul 6 23:36:39.889492 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:36:39.889500 kernel: Kernel/User page tables isolation: enabled Jul 6 23:36:39.889509 kernel: ftrace: allocating 37940 entries in 149 pages Jul 6 23:36:39.889526 kernel: ftrace: allocated 149 pages with 4 groups Jul 6 23:36:39.889538 kernel: Dynamic Preempt: voluntary Jul 6 23:36:39.889547 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:36:39.889557 kernel: rcu: RCU event tracing is enabled. Jul 6 23:36:39.889566 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:36:39.889575 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:36:39.889584 kernel: Rude variant of Tasks RCU enabled. Jul 6 23:36:39.889595 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:36:39.889604 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:36:39.889614 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:36:39.889623 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Jul 6 23:36:39.889632 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:36:39.889643 kernel: Console: colour dummy device 80x25 Jul 6 23:36:39.889652 kernel: printk: console [tty0] enabled Jul 6 23:36:39.889661 kernel: printk: console [ttyS0] enabled Jul 6 23:36:39.889670 kernel: ACPI: Core revision 20230628 Jul 6 23:36:39.889679 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Jul 6 23:36:39.889688 kernel: APIC: Switch to symmetric I/O mode setup Jul 6 23:36:39.889697 kernel: x2apic enabled Jul 6 23:36:39.889706 kernel: APIC: Switched APIC routing to: physical x2apic Jul 6 23:36:39.889715 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jul 6 23:36:39.889726 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Jul 6 23:36:39.889735 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 6 23:36:39.889744 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Jul 6 23:36:39.889753 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 6 23:36:39.889762 kernel: Spectre V2 : Mitigation: Retpolines Jul 6 23:36:39.889771 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 6 23:36:39.889779 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Jul 6 23:36:39.889788 kernel: RETBleed: Vulnerable Jul 6 23:36:39.889797 kernel: Speculative Store Bypass: Vulnerable Jul 6 23:36:39.889806 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 6 23:36:39.889817 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 6 23:36:39.889826 kernel: GDS: Unknown: Dependent on hypervisor status Jul 6 23:36:39.889834 kernel: ITS: Mitigation: Aligned branch/return thunks Jul 6 23:36:39.889843 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 6 23:36:39.889852 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 6 23:36:39.889861 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 6 23:36:39.889870 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 6 23:36:39.889879 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 6 23:36:39.889888 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 6 23:36:39.889897 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 6 23:36:39.889905 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 6 23:36:39.889917 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 6 23:36:39.889926 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 6 23:36:39.889935 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 6 23:36:39.889944 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 6 23:36:39.889952 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 6 23:36:39.889962 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 6 23:36:39.889971 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 6 23:36:39.889980 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 6 23:36:39.889989 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 6 23:36:39.889997 kernel: Freeing SMP alternatives memory: 32K Jul 6 23:36:39.890006 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:36:39.890017 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jul 6 23:36:39.890026 kernel: landlock: Up and running. Jul 6 23:36:39.890036 kernel: SELinux: Initializing. Jul 6 23:36:39.890045 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 6 23:36:39.890054 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 6 23:36:39.890063 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Jul 6 23:36:39.890072 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:36:39.890082 kernel: RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:36:39.890100 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:36:39.890110 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 6 23:36:39.890122 kernel: signal: max sigframe size: 3632 Jul 6 23:36:39.890131 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:36:39.890140 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:36:39.890149 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jul 6 23:36:39.890159 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:36:39.890167 kernel: smpboot: x86: Booting SMP configuration: Jul 6 23:36:39.890177 kernel: .... node #0, CPUs: #1 Jul 6 23:36:39.890186 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 6 23:36:39.890196 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 6 23:36:39.890207 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:36:39.890216 kernel: smpboot: Max logical packages: 1 Jul 6 23:36:39.890225 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Jul 6 23:36:39.890234 kernel: devtmpfs: initialized Jul 6 23:36:39.890243 kernel: x86/mm: Memory block size: 128MB Jul 6 23:36:39.890252 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7895e000-0x789ddfff] (524288 bytes) Jul 6 23:36:39.890261 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:36:39.890270 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:36:39.890279 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:36:39.890290 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:36:39.890299 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:36:39.890308 kernel: audit: type=2000 audit(1751845000.228:1): state=initialized audit_enabled=0 res=1 Jul 6 23:36:39.890317 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:36:39.890326 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 6 23:36:39.890335 kernel: cpuidle: using governor menu Jul 6 23:36:39.890343 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:36:39.890352 kernel: dca service started, version 1.12.1 Jul 6 23:36:39.890361 kernel: PCI: Using configuration type 1 for base access Jul 6 23:36:39.890372 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 6 23:36:39.890381 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:36:39.890390 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:36:39.890399 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:36:39.890408 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:36:39.890416 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:36:39.890425 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:36:39.890434 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:36:39.890443 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Jul 6 23:36:39.890455 kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Jul 6 23:36:39.890464 kernel: ACPI: Interpreter enabled Jul 6 23:36:39.890473 kernel: ACPI: PM: (supports S0 S5) Jul 6 23:36:39.890482 kernel: ACPI: Using IOAPIC for interrupt routing Jul 6 23:36:39.890491 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 6 23:36:39.890500 kernel: PCI: Using E820 reservations for host bridge windows Jul 6 23:36:39.890509 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jul 6 23:36:39.890518 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:36:39.890698 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:36:39.890807 kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Jul 6 23:36:39.890904 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Jul 6 23:36:39.890915 kernel: acpiphp: Slot [3] registered Jul 6 23:36:39.890924 kernel: acpiphp: Slot [4] registered Jul 6 23:36:39.890934 kernel: acpiphp: Slot [5] registered Jul 6 23:36:39.890942 kernel: acpiphp: Slot [6] registered Jul 6 23:36:39.890951 kernel: acpiphp: Slot [7] registered Jul 6 23:36:39.890963 kernel: acpiphp: Slot [8] registered Jul 6 23:36:39.890972 kernel: acpiphp: Slot [9] registered Jul 6 23:36:39.890981 kernel: acpiphp: Slot [10] registered Jul 6 23:36:39.890990 kernel: acpiphp: Slot [11] registered Jul 6 23:36:39.890999 kernel: acpiphp: Slot [12] registered Jul 6 23:36:39.891008 kernel: acpiphp: Slot [13] registered Jul 6 23:36:39.891016 kernel: acpiphp: Slot [14] registered Jul 6 23:36:39.891025 kernel: acpiphp: Slot [15] registered Jul 6 23:36:39.891035 kernel: acpiphp: Slot [16] registered Jul 6 23:36:39.891044 kernel: acpiphp: Slot [17] registered Jul 6 23:36:39.891055 kernel: acpiphp: Slot [18] registered Jul 6 23:36:39.891064 kernel: acpiphp: Slot [19] registered Jul 6 23:36:39.891073 kernel: acpiphp: Slot [20] registered Jul 6 23:36:39.891081 kernel: acpiphp: Slot [21] registered Jul 6 23:36:39.891101 kernel: acpiphp: Slot [22] registered Jul 6 23:36:39.891110 kernel: acpiphp: Slot [23] registered Jul 6 23:36:39.891119 kernel: acpiphp: Slot [24] registered Jul 6 23:36:39.891127 kernel: acpiphp: Slot [25] registered Jul 6 23:36:39.891136 kernel: acpiphp: Slot [26] registered Jul 6 23:36:39.891148 kernel: acpiphp: Slot [27] registered Jul 6 23:36:39.891157 kernel: acpiphp: Slot [28] registered Jul 6 23:36:39.891166 kernel: acpiphp: Slot [29] registered Jul 6 23:36:39.891175 kernel: acpiphp: Slot [30] registered Jul 6 23:36:39.891183 kernel: acpiphp: Slot [31] registered Jul 6 23:36:39.891192 kernel: PCI host bridge to bus 0000:00 Jul 6 23:36:39.891294 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 6 23:36:39.891382 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 6 23:36:39.891473 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 6 23:36:39.891558 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Jul 6 23:36:39.891644 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x2000ffffffff window] Jul 6 23:36:39.891728 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:36:39.891842 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Jul 6 23:36:39.891953 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Jul 6 23:36:39.892058 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Jul 6 23:36:39.894446 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Jul 6 23:36:39.894570 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Jul 6 23:36:39.894668 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Jul 6 23:36:39.894767 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Jul 6 23:36:39.894865 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Jul 6 23:36:39.894960 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Jul 6 23:36:39.895126 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Jul 6 23:36:39.895244 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Jul 6 23:36:39.895342 kernel: pci 0000:00:03.0: reg 0x10: [mem 0x80000000-0x803fffff pref] Jul 6 23:36:39.895437 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jul 6 23:36:39.895530 kernel: pci 0000:00:03.0: BAR 0: assigned to efifb Jul 6 23:36:39.895625 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 6 23:36:39.895727 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Jul 6 23:36:39.895826 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80404000-0x80407fff] Jul 6 23:36:39.895927 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Jul 6 23:36:39.896022 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80400000-0x80403fff] Jul 6 23:36:39.896034 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 6 23:36:39.896044 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 6 23:36:39.896053 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 6 23:36:39.896062 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 6 23:36:39.896070 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jul 6 23:36:39.896083 kernel: iommu: Default domain type: Translated Jul 6 23:36:39.896863 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 6 23:36:39.896878 kernel: efivars: Registered efivars operations Jul 6 23:36:39.896888 kernel: PCI: Using ACPI for IRQ routing Jul 6 23:36:39.896897 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 6 23:36:39.896906 kernel: e820: reserve RAM buffer [mem 0x768c0018-0x77ffffff] Jul 6 23:36:39.896915 kernel: e820: reserve RAM buffer [mem 0x786ce000-0x7bffffff] Jul 6 23:36:39.896923 kernel: e820: reserve RAM buffer [mem 0x7c97c000-0x7fffffff] Jul 6 23:36:39.897060 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Jul 6 23:36:39.898932 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Jul 6 23:36:39.899047 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 6 23:36:39.899060 kernel: vgaarb: loaded Jul 6 23:36:39.899070 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 6 23:36:39.899079 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Jul 6 23:36:39.899111 kernel: clocksource: Switched to clocksource kvm-clock Jul 6 23:36:39.899121 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:36:39.899130 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:36:39.899145 kernel: pnp: PnP ACPI init Jul 6 23:36:39.899154 kernel: pnp: PnP ACPI: found 5 devices Jul 6 23:36:39.899164 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 6 23:36:39.899173 kernel: NET: Registered PF_INET protocol family Jul 6 23:36:39.899182 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:36:39.899191 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jul 6 23:36:39.899200 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:36:39.899210 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jul 6 23:36:39.899219 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Jul 6 23:36:39.899230 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jul 6 23:36:39.899239 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 6 23:36:39.899249 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 6 23:36:39.899258 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:36:39.899267 kernel: NET: Registered PF_XDP protocol family Jul 6 23:36:39.899362 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 6 23:36:39.899449 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 6 23:36:39.899533 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 6 23:36:39.899618 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Jul 6 23:36:39.899712 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x2000ffffffff window] Jul 6 23:36:39.899815 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jul 6 23:36:39.899828 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:36:39.899837 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Jul 6 23:36:39.899847 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Jul 6 23:36:39.899856 kernel: clocksource: Switched to clocksource tsc Jul 6 23:36:39.899865 kernel: Initialise system trusted keyrings Jul 6 23:36:39.899874 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jul 6 23:36:39.899886 kernel: Key type asymmetric registered Jul 6 23:36:39.899896 kernel: Asymmetric key parser 'x509' registered Jul 6 23:36:39.899905 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Jul 6 23:36:39.899914 kernel: io scheduler mq-deadline registered Jul 6 23:36:39.899923 kernel: io scheduler kyber registered Jul 6 23:36:39.899932 kernel: io scheduler bfq registered Jul 6 23:36:39.899941 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 6 23:36:39.899950 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:36:39.899959 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 6 23:36:39.899971 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 6 23:36:39.899980 kernel: i8042: Warning: Keylock active Jul 6 23:36:39.899989 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 6 23:36:39.899998 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 6 23:36:39.900295 kernel: rtc_cmos 00:00: RTC can wake from S4 Jul 6 23:36:39.900396 kernel: rtc_cmos 00:00: registered as rtc0 Jul 6 23:36:39.900492 kernel: rtc_cmos 00:00: setting system clock to 2025-07-06T23:36:39 UTC (1751844999) Jul 6 23:36:39.900579 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Jul 6 23:36:39.900595 kernel: intel_pstate: CPU model not supported Jul 6 23:36:39.900605 kernel: efifb: probing for efifb Jul 6 23:36:39.900614 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Jul 6 23:36:39.900623 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Jul 6 23:36:39.900650 kernel: efifb: scrolling: redraw Jul 6 23:36:39.900662 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 6 23:36:39.900672 kernel: Console: switching to colour frame buffer device 100x37 Jul 6 23:36:39.900681 kernel: fb0: EFI VGA frame buffer device Jul 6 23:36:39.900691 kernel: pstore: Using crash dump compression: deflate Jul 6 23:36:39.900703 kernel: pstore: Registered efi_pstore as persistent store backend Jul 6 23:36:39.900712 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:36:39.900722 kernel: Segment Routing with IPv6 Jul 6 23:36:39.900731 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:36:39.900741 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:36:39.900750 kernel: Key type dns_resolver registered Jul 6 23:36:39.900760 kernel: IPI shorthand broadcast: enabled Jul 6 23:36:39.900769 kernel: sched_clock: Marking stable (486065455, 135413470)->(684194467, -62715542) Jul 6 23:36:39.900778 kernel: registered taskstats version 1 Jul 6 23:36:39.900790 kernel: Loading compiled-in X.509 certificates Jul 6 23:36:39.900799 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.95-flatcar: f74b958d282931d4f0d8d911dd18abd0ec707734' Jul 6 23:36:39.900809 kernel: Key type .fscrypt registered Jul 6 23:36:39.900818 kernel: Key type fscrypt-provisioning registered Jul 6 23:36:39.900827 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:36:39.900836 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:36:39.900846 kernel: ima: No architecture policies found Jul 6 23:36:39.900855 kernel: clk: Disabling unused clocks Jul 6 23:36:39.900864 kernel: Freeing unused kernel image (initmem) memory: 43492K Jul 6 23:36:39.900876 kernel: Write protecting the kernel read-only data: 38912k Jul 6 23:36:39.900885 kernel: Freeing unused kernel image (rodata/data gap) memory: 1704K Jul 6 23:36:39.900895 kernel: Run /init as init process Jul 6 23:36:39.900904 kernel: with arguments: Jul 6 23:36:39.900914 kernel: /init Jul 6 23:36:39.900923 kernel: with environment: Jul 6 23:36:39.900932 kernel: HOME=/ Jul 6 23:36:39.900941 kernel: TERM=linux Jul 6 23:36:39.900950 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:36:39.900964 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:36:39.900977 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:36:39.900987 systemd[1]: Detected virtualization amazon. Jul 6 23:36:39.900997 systemd[1]: Detected architecture x86-64. Jul 6 23:36:39.901006 systemd[1]: Running in initrd. Jul 6 23:36:39.901018 systemd[1]: No hostname configured, using default hostname. Jul 6 23:36:39.901028 systemd[1]: Hostname set to . Jul 6 23:36:39.901038 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:36:39.901047 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:36:39.901057 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:36:39.901067 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:36:39.901078 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:36:39.901115 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:36:39.901125 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:36:39.901155 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:36:39.901166 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:36:39.901176 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:36:39.901186 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:36:39.901200 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:36:39.901209 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:36:39.901219 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:36:39.901229 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:36:39.901241 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:36:39.901251 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:36:39.901261 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:36:39.901271 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:36:39.901280 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:36:39.901293 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:36:39.901303 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:36:39.901313 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:36:39.901323 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:36:39.901346 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:36:39.901357 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:36:39.901367 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:36:39.901377 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:36:39.901387 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:36:39.901400 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:36:39.901410 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:36:39.901423 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:36:39.901457 systemd-journald[179]: Collecting audit messages is disabled. Jul 6 23:36:39.901484 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:36:39.901496 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:36:39.901507 systemd-journald[179]: Journal started Jul 6 23:36:39.901531 systemd-journald[179]: Runtime Journal (/run/log/journal/ec2126db2d4d76ce8b743ea76774a417) is 4.7M, max 38.1M, 33.4M free. Jul 6 23:36:39.900202 systemd-modules-load[180]: Inserted module 'overlay' Jul 6 23:36:39.906148 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:36:39.913265 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:36:39.932336 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:36:39.940194 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:36:39.940221 kernel: Bridge firewalling registered Jul 6 23:36:39.935750 systemd-modules-load[180]: Inserted module 'br_netfilter' Jul 6 23:36:39.939158 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:36:39.939726 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:39.941015 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:36:39.941742 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:36:39.950303 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:36:39.953303 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:36:39.956283 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:36:39.976197 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:36:39.979586 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:36:39.980293 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:36:39.988360 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:36:39.993302 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:36:40.003157 dracut-cmdline[214]: dracut-dracut-053 Jul 6 23:36:40.008566 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 6 23:36:40.008735 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=7c120d8449636ab812a1f5387d02879f5beb6138a028d7566d1b80b47231d762 Jul 6 23:36:40.056407 systemd-resolved[215]: Positive Trust Anchors: Jul 6 23:36:40.057231 systemd-resolved[215]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:36:40.057295 systemd-resolved[215]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:36:40.066370 systemd-resolved[215]: Defaulting to hostname 'linux'. Jul 6 23:36:40.067845 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:36:40.068949 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:36:40.101135 kernel: SCSI subsystem initialized Jul 6 23:36:40.112126 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:36:40.123125 kernel: iscsi: registered transport (tcp) Jul 6 23:36:40.145131 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:36:40.145227 kernel: QLogic iSCSI HBA Driver Jul 6 23:36:40.184357 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:36:40.194388 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:36:40.220380 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:36:40.220536 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:36:40.220578 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jul 6 23:36:40.264128 kernel: raid6: avx512x4 gen() 17689 MB/s Jul 6 23:36:40.282118 kernel: raid6: avx512x2 gen() 17629 MB/s Jul 6 23:36:40.300118 kernel: raid6: avx512x1 gen() 17666 MB/s Jul 6 23:36:40.318114 kernel: raid6: avx2x4 gen() 17633 MB/s Jul 6 23:36:40.336118 kernel: raid6: avx2x2 gen() 17591 MB/s Jul 6 23:36:40.354322 kernel: raid6: avx2x1 gen() 13567 MB/s Jul 6 23:36:40.354378 kernel: raid6: using algorithm avx512x4 gen() 17689 MB/s Jul 6 23:36:40.373357 kernel: raid6: .... xor() 7569 MB/s, rmw enabled Jul 6 23:36:40.373426 kernel: raid6: using avx512x2 recovery algorithm Jul 6 23:36:40.395131 kernel: xor: automatically using best checksumming function avx Jul 6 23:36:40.550130 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:36:40.560777 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:36:40.570368 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:36:40.585403 systemd-udevd[398]: Using default interface naming scheme 'v255'. Jul 6 23:36:40.592184 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:36:40.601285 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:36:40.620045 dracut-pre-trigger[404]: rd.md=0: removing MD RAID activation Jul 6 23:36:40.650665 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:36:40.656364 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:36:40.710783 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:36:40.719358 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:36:40.746540 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:36:40.748493 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:36:40.750186 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:36:40.750787 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:36:40.758371 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:36:40.782131 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:36:40.804580 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jul 6 23:36:40.804864 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jul 6 23:36:40.812391 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Jul 6 23:36:40.818115 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80400000, mac addr 06:39:1c:0a:cd:09 Jul 6 23:36:40.839133 kernel: cryptd: max_cpu_qlen set to 1000 Jul 6 23:36:40.838364 (udev-worker)[450]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:36:40.854693 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:36:40.854945 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:36:40.857569 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:36:40.859401 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:36:40.859730 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:40.862233 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:36:40.873593 kernel: AVX2 version of gcm_enc/dec engaged. Jul 6 23:36:40.873636 kernel: AES CTR mode by8 optimization enabled Jul 6 23:36:40.874323 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:36:40.883111 kernel: nvme nvme0: pci function 0000:00:04.0 Jul 6 23:36:40.883214 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:36:40.890546 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Jul 6 23:36:40.890995 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:36:40.891914 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:40.899451 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:36:40.904849 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jul 6 23:36:40.910440 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 6 23:36:40.910488 kernel: GPT:9289727 != 16777215 Jul 6 23:36:40.912955 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 6 23:36:40.913016 kernel: GPT:9289727 != 16777215 Jul 6 23:36:40.915813 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 6 23:36:40.915866 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:36:40.932571 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:40.936332 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:36:40.959279 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:36:40.988264 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 scanned by (udev-worker) (455) Jul 6 23:36:41.012324 kernel: BTRFS: device fsid 25bdfe43-d649-4808-8940-e1722efc7a2e devid 1 transid 37 /dev/nvme0n1p3 scanned by (udev-worker) (460) Jul 6 23:36:41.054874 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jul 6 23:36:41.066189 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jul 6 23:36:41.077634 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:36:41.094386 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jul 6 23:36:41.094902 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jul 6 23:36:41.100260 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:36:41.107706 disk-uuid[631]: Primary Header is updated. Jul 6 23:36:41.107706 disk-uuid[631]: Secondary Entries is updated. Jul 6 23:36:41.107706 disk-uuid[631]: Secondary Header is updated. Jul 6 23:36:41.116108 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:36:41.120112 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:36:42.127246 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:36:42.127307 disk-uuid[632]: The operation has completed successfully. Jul 6 23:36:42.267396 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:36:42.267528 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:36:42.316294 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:36:42.319963 sh[890]: Success Jul 6 23:36:42.340140 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Jul 6 23:36:42.450290 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:36:42.458232 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:36:42.460570 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:36:42.499204 kernel: BTRFS info (device dm-0): first mount of filesystem 25bdfe43-d649-4808-8940-e1722efc7a2e Jul 6 23:36:42.499270 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jul 6 23:36:42.502415 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jul 6 23:36:42.502480 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jul 6 23:36:42.503687 kernel: BTRFS info (device dm-0): using free space tree Jul 6 23:36:42.554117 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jul 6 23:36:42.568038 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:36:42.569219 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:36:42.578338 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:36:42.582304 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:36:42.610148 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 520cc21d-4438-4aef-a59e-8797d7bc85f5 Jul 6 23:36:42.610221 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jul 6 23:36:42.612352 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 6 23:36:42.621116 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 6 23:36:42.628164 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 520cc21d-4438-4aef-a59e-8797d7bc85f5 Jul 6 23:36:42.630743 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:36:42.639350 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:36:42.679854 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:36:42.687332 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:36:42.726716 systemd-networkd[1079]: lo: Link UP Jul 6 23:36:42.726728 systemd-networkd[1079]: lo: Gained carrier Jul 6 23:36:42.728617 systemd-networkd[1079]: Enumeration completed Jul 6 23:36:42.728743 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:36:42.729445 systemd[1]: Reached target network.target - Network. Jul 6 23:36:42.730416 systemd-networkd[1079]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:36:42.730422 systemd-networkd[1079]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:36:42.733643 systemd-networkd[1079]: eth0: Link UP Jul 6 23:36:42.733652 systemd-networkd[1079]: eth0: Gained carrier Jul 6 23:36:42.733664 systemd-networkd[1079]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:36:42.746185 systemd-networkd[1079]: eth0: DHCPv4 address 172.31.24.215/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:36:42.975134 ignition[1016]: Ignition 2.20.0 Jul 6 23:36:42.975147 ignition[1016]: Stage: fetch-offline Jul 6 23:36:42.975325 ignition[1016]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:42.975334 ignition[1016]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:42.975553 ignition[1016]: Ignition finished successfully Jul 6 23:36:42.977303 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:36:42.981289 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 6 23:36:42.994292 ignition[1089]: Ignition 2.20.0 Jul 6 23:36:42.994304 ignition[1089]: Stage: fetch Jul 6 23:36:42.994617 ignition[1089]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:42.994626 ignition[1089]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:42.994716 ignition[1089]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.002248 ignition[1089]: PUT result: OK Jul 6 23:36:43.004122 ignition[1089]: parsed url from cmdline: "" Jul 6 23:36:43.004131 ignition[1089]: no config URL provided Jul 6 23:36:43.004139 ignition[1089]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:36:43.004151 ignition[1089]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:36:43.004169 ignition[1089]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.004962 ignition[1089]: PUT result: OK Jul 6 23:36:43.005013 ignition[1089]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jul 6 23:36:43.005861 ignition[1089]: GET result: OK Jul 6 23:36:43.005904 ignition[1089]: parsing config with SHA512: 7ad00ca695d63ea5220925f43c5379c56aa552edf19ae54ec18135c54877e4aaee60e82b6f6f5422f05b1a4ad9638baa98a66f2fee9f7124eccebf3e93a2feb3 Jul 6 23:36:43.022738 ignition[1089]: Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.022777 ignition[1089]: GET https://172.31.16.233: attempt #1 Jul 6 23:36:43.029726 ignition[1089]: GET result: OK Jul 6 23:36:43.029773 ignition[1089]: fetched referenced config at https://172.31.16.233 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Jul 6 23:36:43.031880 ignition[1089]: Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.032170 ignition[1089]: Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.033334 unknown[1089]: fetched base config from "system" Jul 6 23:36:43.033620 ignition[1089]: fetch: fetch complete Jul 6 23:36:43.033359 unknown[1089]: fetched base config from "system" Jul 6 23:36:43.033625 ignition[1089]: fetch: fetch passed Jul 6 23:36:43.033369 unknown[1089]: fetched user config from "aws" Jul 6 23:36:43.033668 ignition[1089]: Ignition finished successfully Jul 6 23:36:43.033378 unknown[1089]: fetched referenced user config from "" Jul 6 23:36:43.036374 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 6 23:36:43.043256 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:36:43.058863 ignition[1095]: Ignition 2.20.0 Jul 6 23:36:43.058877 ignition[1095]: Stage: kargs Jul 6 23:36:43.059322 ignition[1095]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:43.059337 ignition[1095]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:43.059461 ignition[1095]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.060312 ignition[1095]: PUT result: OK Jul 6 23:36:43.073275 ignition[1095]: Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.073629 ignition[1095]: kargs: kargs passed Jul 6 23:36:43.073704 ignition[1095]: Ignition finished successfully Jul 6 23:36:43.075745 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:36:43.079297 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:36:43.094282 ignition[1102]: Ignition 2.20.0 Jul 6 23:36:43.094296 ignition[1102]: Stage: disks Jul 6 23:36:43.094727 ignition[1102]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:43.094741 ignition[1102]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:43.094869 ignition[1102]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.095740 ignition[1102]: PUT result: OK Jul 6 23:36:43.107917 ignition[1102]: Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.108313 ignition[1102]: disks: disks passed Jul 6 23:36:43.108393 ignition[1102]: Ignition finished successfully Jul 6 23:36:43.110221 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:36:43.110865 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:36:43.111251 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:36:43.111798 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:36:43.112389 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:36:43.113042 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:36:43.117268 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:36:43.155586 systemd-fsck[1110]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jul 6 23:36:43.158128 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:36:43.163220 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:36:43.257117 kernel: EXT4-fs (nvme0n1p9): mounted filesystem daab0c95-3783-44c0-bef8-9d61a5c53c14 r/w with ordered data mode. Quota mode: none. Jul 6 23:36:43.257930 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:36:43.258809 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:36:43.267205 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:36:43.269317 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:36:43.270551 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:36:43.271257 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:36:43.271286 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:36:43.276104 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:36:43.277852 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:36:43.287605 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by mount (1129) Jul 6 23:36:43.287667 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 520cc21d-4438-4aef-a59e-8797d7bc85f5 Jul 6 23:36:43.290768 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jul 6 23:36:43.290832 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 6 23:36:43.297124 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 6 23:36:43.298867 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:36:43.534531 initrd-setup-root[1153]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:36:43.561197 initrd-setup-root[1160]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:36:43.565989 initrd-setup-root[1167]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:36:43.570889 initrd-setup-root[1174]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:36:43.791913 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:36:43.797225 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:36:43.802305 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:36:43.810439 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:36:43.813153 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 520cc21d-4438-4aef-a59e-8797d7bc85f5 Jul 6 23:36:43.835872 systemd-networkd[1079]: eth0: Gained IPv6LL Jul 6 23:36:43.841131 ignition[1241]: INFO : Ignition 2.20.0 Jul 6 23:36:43.841131 ignition[1241]: INFO : Stage: mount Jul 6 23:36:43.844353 ignition[1241]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:43.845455 ignition[1241]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:43.845455 ignition[1241]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.846833 ignition[1241]: INFO : PUT result: OK Jul 6 23:36:43.849914 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:36:43.857418 ignition[1241]: INFO : Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.857880 ignition[1241]: INFO : mount: mount passed Jul 6 23:36:43.857880 ignition[1241]: INFO : Ignition finished successfully Jul 6 23:36:43.858645 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:36:43.869308 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:36:43.876841 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:36:43.901117 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/nvme0n1p6 scanned by mount (1253) Jul 6 23:36:43.905232 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 520cc21d-4438-4aef-a59e-8797d7bc85f5 Jul 6 23:36:43.905307 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Jul 6 23:36:43.905329 kernel: BTRFS info (device nvme0n1p6): using free space tree Jul 6 23:36:43.914117 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jul 6 23:36:43.913868 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:36:43.941016 ignition[1270]: INFO : Ignition 2.20.0 Jul 6 23:36:43.941016 ignition[1270]: INFO : Stage: files Jul 6 23:36:43.943211 ignition[1270]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:43.943211 ignition[1270]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:43.943211 ignition[1270]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:43.943211 ignition[1270]: INFO : PUT result: OK Jul 6 23:36:43.956746 ignition[1270]: INFO : Adding "172.31.16.233" to list of CAs Jul 6 23:36:43.957397 ignition[1270]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:36:43.958007 ignition[1270]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:36:43.958007 ignition[1270]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:36:43.989751 ignition[1270]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:36:43.990563 ignition[1270]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:36:43.990563 ignition[1270]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:36:43.990292 unknown[1270]: wrote ssh authorized keys file for user: core Jul 6 23:36:44.006049 ignition[1270]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:36:44.006898 ignition[1270]: INFO : files: files passed Jul 6 23:36:44.006898 ignition[1270]: INFO : Ignition finished successfully Jul 6 23:36:44.007844 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:36:44.017368 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:36:44.019614 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:36:44.022435 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:36:44.022874 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:36:44.034152 initrd-setup-root-after-ignition[1298]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:36:44.034152 initrd-setup-root-after-ignition[1298]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:36:44.038441 initrd-setup-root-after-ignition[1302]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:36:44.039774 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:36:44.040895 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:36:44.045304 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:36:44.071868 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:36:44.072019 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:36:44.073366 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:36:44.074410 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:36:44.075211 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:36:44.081341 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:36:44.094379 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:36:44.099291 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:36:44.112758 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:36:44.113467 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:36:44.114439 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:36:44.115294 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:36:44.115480 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:36:44.116709 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:36:44.117623 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:36:44.118417 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:36:44.119191 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:36:44.119948 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:36:44.120823 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:36:44.121599 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:36:44.122385 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:36:44.123523 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:36:44.124266 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:36:44.125070 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:36:44.125274 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:36:44.126340 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:36:44.127128 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:36:44.127793 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:36:44.127948 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:36:44.128651 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:36:44.128825 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:36:44.130226 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:36:44.130411 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:36:44.131127 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:36:44.131283 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:36:44.139383 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:36:44.140834 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:36:44.141067 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:36:44.145380 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:36:44.146757 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:36:44.148650 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:36:44.150067 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:36:44.150271 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:36:44.159485 ignition[1322]: INFO : Ignition 2.20.0 Jul 6 23:36:44.159485 ignition[1322]: INFO : Stage: umount Jul 6 23:36:44.161833 ignition[1322]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:36:44.161833 ignition[1322]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:36:44.161833 ignition[1322]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:36:44.166208 ignition[1322]: INFO : PUT result: OK Jul 6 23:36:44.163468 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:36:44.163610 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:36:44.183477 ignition[1322]: INFO : Adding "172.31.16.233" to list of CAs Jul 6 23:36:44.184160 ignition[1322]: INFO : umount: umount passed Jul 6 23:36:44.184160 ignition[1322]: INFO : Ignition finished successfully Jul 6 23:36:44.186527 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:36:44.187207 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:36:44.188843 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:36:44.188970 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:36:44.190789 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:36:44.190863 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:36:44.191972 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 6 23:36:44.192024 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 6 23:36:44.192581 systemd[1]: Stopped target network.target - Network. Jul 6 23:36:44.193839 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:36:44.193918 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:36:44.194450 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:36:44.194919 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:36:44.200191 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:36:44.200741 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:36:44.201721 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:36:44.202415 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:36:44.202479 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:36:44.203047 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:36:44.203149 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:36:44.203689 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:36:44.203766 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:36:44.204364 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:36:44.204430 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:36:44.205298 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:36:44.205879 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:36:44.207032 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:36:44.207176 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:36:44.209650 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:36:44.209755 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:36:44.213678 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:36:44.213862 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:36:44.215948 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:36:44.216018 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:36:44.216818 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:36:44.216894 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:36:44.223250 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:36:44.224591 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:36:44.224692 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:36:44.225311 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:36:44.225401 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:36:44.226249 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:36:44.226314 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:36:44.227215 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:36:44.227279 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:36:44.227996 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:36:44.241573 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:36:44.241722 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:36:44.243022 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:36:44.243235 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:36:44.244713 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:36:44.244803 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:36:44.245835 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:36:44.245886 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:36:44.246560 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:36:44.246627 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:36:44.247805 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:36:44.247869 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:36:44.249055 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:36:44.249173 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:36:44.257341 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:36:44.257996 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:36:44.258085 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:36:44.261604 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:36:44.262254 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:44.265830 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:36:44.265961 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:36:44.267431 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:36:44.274349 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:36:44.293277 systemd[1]: Switching root. Jul 6 23:36:44.333956 systemd-journald[179]: Journal stopped Jul 6 23:36:45.908758 systemd-journald[179]: Received SIGTERM from PID 1 (systemd). Jul 6 23:36:45.908842 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:36:45.908857 kernel: SELinux: policy capability open_perms=1 Jul 6 23:36:45.908870 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:36:45.908882 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:36:45.908894 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:36:45.908907 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:36:45.908919 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:36:45.908943 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:36:45.908955 kernel: audit: type=1403 audit(1751845004.551:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:36:45.908968 systemd[1]: Successfully loaded SELinux policy in 68.875ms. Jul 6 23:36:45.908987 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.551ms. Jul 6 23:36:45.909001 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:36:45.909014 systemd[1]: Detected virtualization amazon. Jul 6 23:36:45.909027 systemd[1]: Detected architecture x86-64. Jul 6 23:36:45.909039 systemd[1]: Detected first boot. Jul 6 23:36:45.909051 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:36:45.909067 zram_generator::config[1367]: No configuration found. Jul 6 23:36:45.909081 kernel: Guest personality initialized and is inactive Jul 6 23:36:45.912479 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Jul 6 23:36:45.912514 kernel: Initialized host personality Jul 6 23:36:45.912527 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:36:45.912542 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:36:45.912558 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:36:45.912573 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:36:45.912591 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:36:45.912604 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:36:45.912617 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:36:45.912629 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:36:45.912642 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:36:45.912658 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:36:45.912671 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:36:45.912685 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:36:45.912697 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:36:45.912710 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:36:45.912723 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:36:45.912736 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:36:45.912748 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:36:45.912760 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:36:45.912780 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:36:45.912793 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:36:45.912806 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jul 6 23:36:45.912819 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:36:45.912831 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:36:45.912844 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:36:45.912856 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:36:45.912869 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:36:45.912884 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:36:45.912896 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:36:45.912909 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:36:45.912922 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:36:45.912934 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:36:45.912946 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:36:45.912958 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:36:45.912971 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:36:45.912985 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:36:45.913000 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:36:45.913013 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:36:45.913025 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:36:45.913038 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:36:45.913050 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:36:45.913062 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:45.913074 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:36:45.913101 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:36:45.914150 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:36:45.914176 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:36:45.914190 systemd[1]: Reached target machines.target - Containers. Jul 6 23:36:45.914202 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:36:45.914215 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:36:45.914228 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:36:45.914241 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:36:45.914253 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:36:45.914266 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:36:45.914282 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:36:45.914295 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:36:45.914308 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:36:45.914322 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:36:45.914335 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:36:45.914348 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:36:45.914361 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:36:45.914374 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:36:45.914391 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:36:45.914403 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:36:45.914416 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:36:45.914428 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:36:45.914441 kernel: loop: module loaded Jul 6 23:36:45.914453 kernel: fuse: init (API version 7.39) Jul 6 23:36:45.914465 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:36:45.914479 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:36:45.914491 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:36:45.914506 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:36:45.914518 systemd[1]: Stopped verity-setup.service. Jul 6 23:36:45.914531 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:45.914544 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:36:45.914556 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:36:45.914571 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:36:45.914584 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:36:45.914596 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:36:45.914609 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:36:45.914622 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:36:45.914634 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:36:45.914647 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:36:45.914660 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:36:45.914676 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:36:45.914688 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:36:45.914702 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:36:45.914714 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:36:45.914727 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:36:45.914739 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:36:45.914756 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:36:45.914768 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:36:45.914781 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:36:45.914793 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:36:45.914806 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:36:45.914847 systemd-journald[1446]: Collecting audit messages is disabled. Jul 6 23:36:45.914874 kernel: ACPI: bus type drm_connector registered Jul 6 23:36:45.914890 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:36:45.914902 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:36:45.914916 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:36:45.914929 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:36:45.914942 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:36:45.914959 systemd-journald[1446]: Journal started Jul 6 23:36:45.914984 systemd-journald[1446]: Runtime Journal (/run/log/journal/ec2126db2d4d76ce8b743ea76774a417) is 4.7M, max 38.1M, 33.4M free. Jul 6 23:36:45.584466 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:36:45.596350 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jul 6 23:36:45.596938 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:36:45.922966 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:36:45.932499 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:36:45.932549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:36:45.944112 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:36:45.948270 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:36:45.958949 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:36:45.959019 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:36:45.975116 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:36:45.980545 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:36:45.987900 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:36:45.991221 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:36:45.991953 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:36:45.992129 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:36:45.999114 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:36:46.000666 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:36:46.002843 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:36:46.003549 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:36:46.004229 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:36:46.005944 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:36:46.006791 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:36:46.026374 kernel: loop0: detected capacity change from 0 to 62832 Jul 6 23:36:46.027849 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:36:46.037640 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:36:46.042401 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:36:46.058208 systemd-journald[1446]: Time spent on flushing to /var/log/journal/ec2126db2d4d76ce8b743ea76774a417 is 59.319ms for 997 entries. Jul 6 23:36:46.058208 systemd-journald[1446]: System Journal (/var/log/journal/ec2126db2d4d76ce8b743ea76774a417) is 8M, max 195.6M, 187.6M free. Jul 6 23:36:46.141886 systemd-journald[1446]: Received client request to flush runtime journal. Jul 6 23:36:46.141947 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:36:46.141973 kernel: loop1: detected capacity change from 0 to 138176 Jul 6 23:36:46.052237 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:36:46.063552 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jul 6 23:36:46.103573 udevadm[1513]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 6 23:36:46.144636 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:36:46.148851 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:36:46.154361 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:36:46.165449 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:36:46.200438 systemd-tmpfiles[1521]: ACLs are not supported, ignoring. Jul 6 23:36:46.200533 systemd-tmpfiles[1521]: ACLs are not supported, ignoring. Jul 6 23:36:46.209111 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:36:46.258292 kernel: loop2: detected capacity change from 0 to 147912 Jul 6 23:36:46.379358 kernel: loop3: detected capacity change from 0 to 62832 Jul 6 23:36:46.406124 kernel: loop4: detected capacity change from 0 to 138176 Jul 6 23:36:46.438221 kernel: loop5: detected capacity change from 0 to 147912 Jul 6 23:36:46.468978 (sd-merge)[1527]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jul 6 23:36:46.470772 (sd-merge)[1527]: Merged extensions into '/usr'. Jul 6 23:36:46.474364 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:36:46.487745 systemd[1]: Starting ensure-sysext.service... Jul 6 23:36:46.497386 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:36:46.512243 systemd[1]: Reload requested from client PID 1529 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:36:46.512410 systemd[1]: Reloading... Jul 6 23:36:46.562745 systemd-tmpfiles[1530]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:36:46.563080 systemd-tmpfiles[1530]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:36:46.570788 systemd-tmpfiles[1530]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:36:46.576335 systemd-tmpfiles[1530]: ACLs are not supported, ignoring. Jul 6 23:36:46.576436 systemd-tmpfiles[1530]: ACLs are not supported, ignoring. Jul 6 23:36:46.595796 systemd-tmpfiles[1530]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:36:46.598133 systemd-tmpfiles[1530]: Skipping /boot Jul 6 23:36:46.621149 zram_generator::config[1556]: No configuration found. Jul 6 23:36:46.657239 systemd-tmpfiles[1530]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:36:46.657257 systemd-tmpfiles[1530]: Skipping /boot Jul 6 23:36:46.920835 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:36:47.067110 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:36:47.067207 systemd[1]: Reloading finished in 554 ms. Jul 6 23:36:47.113791 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:36:47.126741 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:36:47.135330 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:36:47.140280 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:36:47.151135 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:36:47.159311 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:36:47.167329 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:36:47.171307 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:36:47.182072 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.182392 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:36:47.188978 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:36:47.192794 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:36:47.203225 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:36:47.204831 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:36:47.205211 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:36:47.209910 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:36:47.210950 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.218415 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:36:47.220765 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:36:47.226904 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.228411 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:36:47.238225 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:36:47.238956 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:36:47.239154 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:36:47.239308 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.251937 systemd-udevd[1624]: Using default interface naming scheme 'v255'. Jul 6 23:36:47.259471 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.261233 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:36:47.265439 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:36:47.266232 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:36:47.266394 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:36:47.266644 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:36:47.269538 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 6 23:36:47.272538 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:36:47.273721 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:36:47.274160 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:36:47.276722 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:36:47.276948 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:36:47.294765 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:36:47.295032 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:36:47.306797 systemd[1]: Finished ensure-sysext.service. Jul 6 23:36:47.315210 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:36:47.315288 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:36:47.319943 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:36:47.322079 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:36:47.331869 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:36:47.369376 augenrules[1653]: No rules Jul 6 23:36:47.367542 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:36:47.367820 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:36:47.382042 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:36:47.391916 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:36:47.403520 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:36:47.410061 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:36:47.413267 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:36:47.445696 ldconfig[1476]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:36:47.458204 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:36:47.471255 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:36:47.538015 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:36:47.541397 (udev-worker)[1669]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:36:47.577163 systemd-networkd[1666]: lo: Link UP Jul 6 23:36:47.577175 systemd-networkd[1666]: lo: Gained carrier Jul 6 23:36:47.578419 systemd-networkd[1666]: Enumeration completed Jul 6 23:36:47.578567 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:36:47.589343 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:36:47.596324 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:36:47.596451 systemd-resolved[1621]: Positive Trust Anchors: Jul 6 23:36:47.596463 systemd-resolved[1621]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:36:47.596535 systemd-resolved[1621]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:36:47.608584 systemd-networkd[1666]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:36:47.608597 systemd-networkd[1666]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:36:47.610954 systemd-networkd[1666]: eth0: Link UP Jul 6 23:36:47.611231 systemd-networkd[1666]: eth0: Gained carrier Jul 6 23:36:47.611259 systemd-networkd[1666]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:36:47.617678 systemd-resolved[1621]: Defaulting to hostname 'linux'. Jul 6 23:36:47.622447 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:36:47.623163 systemd[1]: Reached target network.target - Network. Jul 6 23:36:47.625184 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:36:47.634268 systemd-networkd[1666]: eth0: DHCPv4 address 172.31.24.215/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:36:47.645220 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jul 6 23:36:47.665876 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:36:47.702112 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 6 23:36:47.706118 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Jul 6 23:36:47.717187 kernel: ACPI: button: Power Button [PWRF] Jul 6 23:36:47.726123 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input4 Jul 6 23:36:47.734255 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1669) Jul 6 23:36:47.738108 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input5 Jul 6 23:36:47.740165 kernel: ACPI: button: Sleep Button [SLPF] Jul 6 23:36:47.884510 kernel: mousedev: PS/2 mouse device common for all mice Jul 6 23:36:47.936085 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:36:47.961667 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:36:47.963448 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:36:47.964777 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jul 6 23:36:47.974413 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jul 6 23:36:47.995375 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:36:47.997258 lvm[1785]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:36:48.034136 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jul 6 23:36:48.034817 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:36:48.039370 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jul 6 23:36:48.045677 lvm[1791]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:36:48.066250 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:36:48.066971 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:36:48.067581 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:36:48.068004 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:36:48.068664 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:36:48.069116 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:36:48.069454 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:36:48.069783 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:36:48.069812 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:36:48.070145 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:36:48.071925 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:36:48.073953 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:36:48.076905 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:36:48.077437 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:36:48.077782 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:36:48.080236 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:36:48.081189 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:36:48.082379 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jul 6 23:36:48.082879 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:36:48.083772 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:36:48.084158 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:36:48.084556 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:36:48.084620 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:36:48.089320 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:36:48.092255 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:36:48.096406 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:36:48.098271 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:36:48.104262 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:36:48.104676 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:36:48.109045 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:36:48.118130 jq[1801]: false Jul 6 23:36:48.112303 systemd[1]: Started ntpd.service - Network Time Service. Jul 6 23:36:48.117140 systemd[1]: Starting setup-oem.service - Setup OEM... Jul 6 23:36:48.120310 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:36:48.124311 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:36:48.139515 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:36:48.144069 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:36:48.145403 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:36:48.152601 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:36:48.157268 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:36:48.167507 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:36:48.168202 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:36:48.175159 jq[1815]: true Jul 6 23:36:48.175022 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:36:48.174322 dbus-daemon[1800]: [system] SELinux support is enabled Jul 6 23:36:48.176629 dbus-daemon[1800]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1666 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 6 23:36:48.188000 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:36:48.189248 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:36:48.201428 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:36:48.201470 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:36:48.201933 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:36:48.201951 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:36:48.207589 dbus-daemon[1800]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:36:48.210875 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:36:48.211113 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:36:48.225163 update_engine[1813]: I20250706 23:36:48.220781 1813 main.cc:92] Flatcar Update Engine starting Jul 6 23:36:48.225163 update_engine[1813]: I20250706 23:36:48.222038 1813 update_check_scheduler.cc:74] Next update check in 9m54s Jul 6 23:36:48.216854 (ntainerd)[1826]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:36:48.232427 extend-filesystems[1802]: Found loop3 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found loop4 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found loop5 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p1 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p2 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p3 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found usr Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p4 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p6 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p7 Jul 6 23:36:48.232427 extend-filesystems[1802]: Found nvme0n1p9 Jul 6 23:36:48.232427 extend-filesystems[1802]: Checking size of /dev/nvme0n1p9 Jul 6 23:36:48.230744 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 6 23:36:48.272345 extend-filesystems[1802]: Resized partition /dev/nvme0n1p9 Jul 6 23:36:48.273952 jq[1823]: true Jul 6 23:36:48.231285 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:36:48.276119 extend-filesystems[1844]: resize2fs 1.47.1 (20-May-2024) Jul 6 23:36:48.279204 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jul 6 23:36:48.234731 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:36:48.292973 ntpd[1804]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:29 UTC 2025 (1): Starting Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:29 UTC 2025 (1): Starting Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: ---------------------------------------------------- Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: corporation. Support and training for ntp-4 are Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: available at https://www.nwtime.org/support Jul 6 23:36:48.296280 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: ---------------------------------------------------- Jul 6 23:36:48.293001 ntpd[1804]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:36:48.293009 ntpd[1804]: ---------------------------------------------------- Jul 6 23:36:48.293016 ntpd[1804]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:36:48.293022 ntpd[1804]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:36:48.293029 ntpd[1804]: corporation. Support and training for ntp-4 are Jul 6 23:36:48.293036 ntpd[1804]: available at https://www.nwtime.org/support Jul 6 23:36:48.293042 ntpd[1804]: ---------------------------------------------------- Jul 6 23:36:48.299975 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: proto: precision = 0.056 usec (-24) Jul 6 23:36:48.299473 ntpd[1804]: proto: precision = 0.056 usec (-24) Jul 6 23:36:48.300722 ntpd[1804]: basedate set to 2025-06-24 Jul 6 23:36:48.301205 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: basedate set to 2025-06-24 Jul 6 23:36:48.301205 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: gps base set to 2025-06-29 (week 2373) Jul 6 23:36:48.300741 ntpd[1804]: gps base set to 2025-06-29 (week 2373) Jul 6 23:36:48.301631 systemd[1]: Finished setup-oem.service - Setup OEM. Jul 6 23:36:48.303021 ntpd[1804]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listen normally on 3 eth0 172.31.24.215:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listen normally on 4 lo [::1]:123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: bind(21) AF_INET6 fe80::439:1cff:fe0a:cd09%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: unable to create socket on eth0 (5) for fe80::439:1cff:fe0a:cd09%2#123 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: failed to init interface for address fe80::439:1cff:fe0a:cd09%2 Jul 6 23:36:48.306885 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: Listening on routing socket on fd #21 for interface updates Jul 6 23:36:48.305526 ntpd[1804]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:36:48.305693 ntpd[1804]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:36:48.305720 ntpd[1804]: Listen normally on 3 eth0 172.31.24.215:123 Jul 6 23:36:48.305752 ntpd[1804]: Listen normally on 4 lo [::1]:123 Jul 6 23:36:48.305793 ntpd[1804]: bind(21) AF_INET6 fe80::439:1cff:fe0a:cd09%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:36:48.305809 ntpd[1804]: unable to create socket on eth0 (5) for fe80::439:1cff:fe0a:cd09%2#123 Jul 6 23:36:48.305821 ntpd[1804]: failed to init interface for address fe80::439:1cff:fe0a:cd09%2 Jul 6 23:36:48.305846 ntpd[1804]: Listening on routing socket on fd #21 for interface updates Jul 6 23:36:48.308682 ntpd[1804]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:36:48.309844 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:36:48.309920 ntpd[1804]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:36:48.309985 ntpd[1804]: 6 Jul 23:36:48 ntpd[1804]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:36:48.316886 systemd-logind[1808]: Watching system buttons on /dev/input/event1 (Power Button) Jul 6 23:36:48.316910 systemd-logind[1808]: Watching system buttons on /dev/input/event2 (Sleep Button) Jul 6 23:36:48.316929 systemd-logind[1808]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 6 23:36:48.322545 systemd-logind[1808]: New seat seat0. Jul 6 23:36:48.327067 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:36:48.343190 coreos-metadata[1799]: Jul 06 23:36:48.343 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:36:48.357550 coreos-metadata[1799]: Jul 06 23:36:48.355 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jul 6 23:36:48.358503 coreos-metadata[1799]: Jul 06 23:36:48.358 INFO Fetch successful Jul 6 23:36:48.358503 coreos-metadata[1799]: Jul 06 23:36:48.358 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jul 6 23:36:48.362920 coreos-metadata[1799]: Jul 06 23:36:48.361 INFO Fetch successful Jul 6 23:36:48.362920 coreos-metadata[1799]: Jul 06 23:36:48.361 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jul 6 23:36:48.363903 coreos-metadata[1799]: Jul 06 23:36:48.363 INFO Fetch successful Jul 6 23:36:48.363903 coreos-metadata[1799]: Jul 06 23:36:48.363 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jul 6 23:36:48.364711 coreos-metadata[1799]: Jul 06 23:36:48.364 INFO Fetch successful Jul 6 23:36:48.364711 coreos-metadata[1799]: Jul 06 23:36:48.364 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jul 6 23:36:48.366871 coreos-metadata[1799]: Jul 06 23:36:48.366 INFO Fetch failed with 404: resource not found Jul 6 23:36:48.366871 coreos-metadata[1799]: Jul 06 23:36:48.366 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jul 6 23:36:48.369673 coreos-metadata[1799]: Jul 06 23:36:48.368 INFO Fetch successful Jul 6 23:36:48.369673 coreos-metadata[1799]: Jul 06 23:36:48.368 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jul 6 23:36:48.371690 coreos-metadata[1799]: Jul 06 23:36:48.371 INFO Fetch successful Jul 6 23:36:48.371690 coreos-metadata[1799]: Jul 06 23:36:48.371 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jul 6 23:36:48.373012 coreos-metadata[1799]: Jul 06 23:36:48.372 INFO Fetch successful Jul 6 23:36:48.373012 coreos-metadata[1799]: Jul 06 23:36:48.372 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jul 6 23:36:48.377161 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jul 6 23:36:48.378829 coreos-metadata[1799]: Jul 06 23:36:48.378 INFO Fetch successful Jul 6 23:36:48.378829 coreos-metadata[1799]: Jul 06 23:36:48.378 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jul 6 23:36:48.394438 coreos-metadata[1799]: Jul 06 23:36:48.379 INFO Fetch successful Jul 6 23:36:48.398412 extend-filesystems[1844]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jul 6 23:36:48.398412 extend-filesystems[1844]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 6 23:36:48.398412 extend-filesystems[1844]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jul 6 23:36:48.415139 extend-filesystems[1802]: Resized filesystem in /dev/nvme0n1p9 Jul 6 23:36:48.408172 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:36:48.408383 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:36:48.439795 bash[1880]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:36:48.438269 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:36:48.449216 systemd[1]: Starting sshkeys.service... Jul 6 23:36:48.450724 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:36:48.454219 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:36:48.466471 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 37 scanned by (udev-worker) (1665) Jul 6 23:36:48.490513 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 6 23:36:48.494005 sshd_keygen[1843]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:36:48.495762 dbus-daemon[1800]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 6 23:36:48.496486 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jul 6 23:36:48.498569 dbus-daemon[1800]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1833 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 6 23:36:48.505491 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jul 6 23:36:48.517260 systemd[1]: Starting polkit.service - Authorization Manager... Jul 6 23:36:48.555190 polkitd[1899]: Started polkitd version 121 Jul 6 23:36:48.583207 polkitd[1899]: Loading rules from directory /etc/polkit-1/rules.d Jul 6 23:36:48.583295 polkitd[1899]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 6 23:36:48.584130 polkitd[1899]: Finished loading, compiling and executing 2 rules Jul 6 23:36:48.586048 systemd[1]: Started polkit.service - Authorization Manager. Jul 6 23:36:48.585827 dbus-daemon[1800]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 6 23:36:48.586376 polkitd[1899]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 6 23:36:48.593556 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:36:48.608655 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:36:48.621266 systemd-hostnamed[1833]: Hostname set to (transient) Jul 6 23:36:48.622985 systemd-resolved[1621]: System hostname changed to 'ip-172-31-24-215'. Jul 6 23:36:48.626406 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:36:48.626683 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:36:48.637373 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:36:48.664732 coreos-metadata[1891]: Jul 06 23:36:48.664 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:36:48.665766 coreos-metadata[1891]: Jul 06 23:36:48.665 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jul 6 23:36:48.666645 coreos-metadata[1891]: Jul 06 23:36:48.666 INFO Fetch successful Jul 6 23:36:48.666779 coreos-metadata[1891]: Jul 06 23:36:48.666 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 6 23:36:48.667445 coreos-metadata[1891]: Jul 06 23:36:48.667 INFO Fetch successful Jul 6 23:36:48.670929 unknown[1891]: wrote ssh authorized keys file for user: core Jul 6 23:36:48.686271 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:36:48.700695 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:36:48.709655 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jul 6 23:36:48.710646 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:36:48.716341 locksmithd[1835]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:36:48.730121 update-ssh-keys[1979]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:36:48.737065 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jul 6 23:36:48.755174 systemd[1]: Finished sshkeys.service. Jul 6 23:36:48.865294 containerd[1826]: time="2025-07-06T23:36:48.865216003Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jul 6 23:36:48.887543 containerd[1826]: time="2025-07-06T23:36:48.887477274Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889144 containerd[1826]: time="2025-07-06T23:36:48.889080203Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889144 containerd[1826]: time="2025-07-06T23:36:48.889137246Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 6 23:36:48.889266 containerd[1826]: time="2025-07-06T23:36:48.889160700Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 6 23:36:48.889373 containerd[1826]: time="2025-07-06T23:36:48.889349546Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jul 6 23:36:48.889420 containerd[1826]: time="2025-07-06T23:36:48.889376111Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889482 containerd[1826]: time="2025-07-06T23:36:48.889456198Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889523 containerd[1826]: time="2025-07-06T23:36:48.889479064Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889723 containerd[1826]: time="2025-07-06T23:36:48.889698216Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889782 containerd[1826]: time="2025-07-06T23:36:48.889719233Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889782 containerd[1826]: time="2025-07-06T23:36:48.889739379Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889782 containerd[1826]: time="2025-07-06T23:36:48.889754457Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.889883 containerd[1826]: time="2025-07-06T23:36:48.889853749Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.890104 containerd[1826]: time="2025-07-06T23:36:48.890069009Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:36:48.890281 containerd[1826]: time="2025-07-06T23:36:48.890256569Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:36:48.890281 containerd[1826]: time="2025-07-06T23:36:48.890277067Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 6 23:36:48.890406 containerd[1826]: time="2025-07-06T23:36:48.890383977Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 6 23:36:48.890470 containerd[1826]: time="2025-07-06T23:36:48.890449202Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:36:48.899497 containerd[1826]: time="2025-07-06T23:36:48.899457287Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 6 23:36:48.899637 containerd[1826]: time="2025-07-06T23:36:48.899596339Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 6 23:36:48.899671 containerd[1826]: time="2025-07-06T23:36:48.899643879Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jul 6 23:36:48.899723 containerd[1826]: time="2025-07-06T23:36:48.899676458Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jul 6 23:36:48.899723 containerd[1826]: time="2025-07-06T23:36:48.899692616Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 6 23:36:48.899884 containerd[1826]: time="2025-07-06T23:36:48.899865540Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 6 23:36:48.900129 containerd[1826]: time="2025-07-06T23:36:48.900111218Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 6 23:36:48.900268 containerd[1826]: time="2025-07-06T23:36:48.900216719Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jul 6 23:36:48.900268 containerd[1826]: time="2025-07-06T23:36:48.900239099Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jul 6 23:36:48.900268 containerd[1826]: time="2025-07-06T23:36:48.900254778Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jul 6 23:36:48.900268 containerd[1826]: time="2025-07-06T23:36:48.900270187Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900283383Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900296300Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900309352Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900322422Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900335592Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900347228Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900358211Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900376620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900389397Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900401698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900413914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900421 containerd[1826]: time="2025-07-06T23:36:48.900424824Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900437455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900449772Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900462133Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900592006Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900612983Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900623897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900637344Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900657377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900675958Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900697220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900709357Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900720735Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 6 23:36:48.900774 containerd[1826]: time="2025-07-06T23:36:48.900767974Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900786409Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900797809Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900809147Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900817739Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900828490Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900838504Z" level=info msg="NRI interface is disabled by configuration." Jul 6 23:36:48.901049 containerd[1826]: time="2025-07-06T23:36:48.900847837Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 6 23:36:48.901300 containerd[1826]: time="2025-07-06T23:36:48.901182707Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 6 23:36:48.901300 containerd[1826]: time="2025-07-06T23:36:48.901291893Z" level=info msg="Connect containerd service" Jul 6 23:36:48.901472 containerd[1826]: time="2025-07-06T23:36:48.901322466Z" level=info msg="using legacy CRI server" Jul 6 23:36:48.901472 containerd[1826]: time="2025-07-06T23:36:48.901329363Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:36:48.901472 containerd[1826]: time="2025-07-06T23:36:48.901462201Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 6 23:36:48.902162 containerd[1826]: time="2025-07-06T23:36:48.902131668Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:36:48.902280 containerd[1826]: time="2025-07-06T23:36:48.902249986Z" level=info msg="Start subscribing containerd event" Jul 6 23:36:48.902314 containerd[1826]: time="2025-07-06T23:36:48.902291939Z" level=info msg="Start recovering state" Jul 6 23:36:48.902355 containerd[1826]: time="2025-07-06T23:36:48.902345879Z" level=info msg="Start event monitor" Jul 6 23:36:48.902383 containerd[1826]: time="2025-07-06T23:36:48.902359926Z" level=info msg="Start snapshots syncer" Jul 6 23:36:48.902383 containerd[1826]: time="2025-07-06T23:36:48.902368392Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:36:48.902383 containerd[1826]: time="2025-07-06T23:36:48.902375535Z" level=info msg="Start streaming server" Jul 6 23:36:48.902749 containerd[1826]: time="2025-07-06T23:36:48.902727960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:36:48.902791 containerd[1826]: time="2025-07-06T23:36:48.902782563Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:36:48.903219 containerd[1826]: time="2025-07-06T23:36:48.903190979Z" level=info msg="containerd successfully booted in 0.038917s" Jul 6 23:36:48.903280 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:36:49.293548 ntpd[1804]: bind(24) AF_INET6 fe80::439:1cff:fe0a:cd09%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:36:49.293618 ntpd[1804]: unable to create socket on eth0 (6) for fe80::439:1cff:fe0a:cd09%2#123 Jul 6 23:36:49.293957 ntpd[1804]: 6 Jul 23:36:49 ntpd[1804]: bind(24) AF_INET6 fe80::439:1cff:fe0a:cd09%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:36:49.293957 ntpd[1804]: 6 Jul 23:36:49 ntpd[1804]: unable to create socket on eth0 (6) for fe80::439:1cff:fe0a:cd09%2#123 Jul 6 23:36:49.293957 ntpd[1804]: 6 Jul 23:36:49 ntpd[1804]: failed to init interface for address fe80::439:1cff:fe0a:cd09%2 Jul 6 23:36:49.293642 ntpd[1804]: failed to init interface for address fe80::439:1cff:fe0a:cd09%2 Jul 6 23:36:49.531408 systemd-networkd[1666]: eth0: Gained IPv6LL Jul 6 23:36:49.534875 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:36:49.536087 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:36:49.542449 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jul 6 23:36:49.545505 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:36:49.579408 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:36:49.582904 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:36:49.585993 systemd[1]: Startup finished in 615ms (kernel) + 4.829s (initrd) + 5.101s (userspace) = 10.545s. Jul 6 23:36:49.610788 amazon-ssm-agent[2016]: Initializing new seelog logger Jul 6 23:36:49.611084 amazon-ssm-agent[2016]: New Seelog Logger Creation Complete Jul 6 23:36:49.611084 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611084 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611270 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 processing appconfig overrides Jul 6 23:36:49.611513 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611513 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611584 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 processing appconfig overrides Jul 6 23:36:49.611818 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611818 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.611876 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 processing appconfig overrides Jul 6 23:36:49.612801 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO Proxy environment variables: Jul 6 23:36:49.614582 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.614582 amazon-ssm-agent[2016]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:36:49.614696 amazon-ssm-agent[2016]: 2025/07/06 23:36:49 processing appconfig overrides Jul 6 23:36:49.712539 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO https_proxy: Jul 6 23:36:49.810295 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO http_proxy: Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO no_proxy: Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO Checking if agent identity type OnPrem can be assumed Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO Checking if agent identity type EC2 can be assumed Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO Agent will take identity from EC2 Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] using named pipe channel for IPC Jul 6 23:36:49.837582 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] OS: linux, Arch: amd64 Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] Starting Core Agent Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [amazon-ssm-agent] registrar detected. Attempting registration Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [Registrar] Starting registrar module Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [EC2Identity] EC2 registration was successful. Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [CredentialRefresher] credentialRefresher has started Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [CredentialRefresher] Starting credentials refresher loop Jul 6 23:36:49.837944 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jul 6 23:36:49.908712 amazon-ssm-agent[2016]: 2025-07-06 23:36:49 INFO [CredentialRefresher] Next credential rotation will be in 31.8749944313 minutes Jul 6 23:36:50.848648 amazon-ssm-agent[2016]: 2025-07-06 23:36:50 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jul 6 23:36:50.949235 amazon-ssm-agent[2016]: 2025-07-06 23:36:50 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2037) started Jul 6 23:36:51.049629 amazon-ssm-agent[2016]: 2025-07-06 23:36:50 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jul 6 23:36:52.293438 ntpd[1804]: Listen normally on 7 eth0 [fe80::439:1cff:fe0a:cd09%2]:123 Jul 6 23:36:52.293853 ntpd[1804]: 6 Jul 23:36:52 ntpd[1804]: Listen normally on 7 eth0 [fe80::439:1cff:fe0a:cd09%2]:123 Jul 6 23:36:53.851376 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:36:53.856407 systemd[1]: Started sshd@0-172.31.24.215:22-139.178.68.195:58862.service - OpenSSH per-connection server daemon (139.178.68.195:58862). Jul 6 23:36:54.033662 sshd[2048]: Accepted publickey for core from 139.178.68.195 port 58862 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:54.035045 sshd-session[2048]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:54.049192 systemd-logind[1808]: New session 1 of user core. Jul 6 23:36:54.049895 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:36:54.055462 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:36:54.069756 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:36:54.076662 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:36:54.085517 (systemd)[2052]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:36:54.088387 systemd-logind[1808]: New session c1 of user core. Jul 6 23:36:54.241703 systemd[2052]: Queued start job for default target default.target. Jul 6 23:36:54.253381 systemd[2052]: Created slice app.slice - User Application Slice. Jul 6 23:36:54.253413 systemd[2052]: Reached target paths.target - Paths. Jul 6 23:36:54.253458 systemd[2052]: Reached target timers.target - Timers. Jul 6 23:36:54.254766 systemd[2052]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:36:54.266722 systemd[2052]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:36:54.266840 systemd[2052]: Reached target sockets.target - Sockets. Jul 6 23:36:54.267017 systemd[2052]: Reached target basic.target - Basic System. Jul 6 23:36:54.267075 systemd[2052]: Reached target default.target - Main User Target. Jul 6 23:36:54.267132 systemd[2052]: Startup finished in 170ms. Jul 6 23:36:54.267232 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:36:54.277363 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:36:54.435445 systemd[1]: Started sshd@1-172.31.24.215:22-139.178.68.195:58870.service - OpenSSH per-connection server daemon (139.178.68.195:58870). Jul 6 23:36:54.597766 sshd[2063]: Accepted publickey for core from 139.178.68.195 port 58870 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:54.599176 sshd-session[2063]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:54.603633 systemd-logind[1808]: New session 2 of user core. Jul 6 23:36:54.611301 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:36:54.732010 sshd[2065]: Connection closed by 139.178.68.195 port 58870 Jul 6 23:36:54.732746 sshd-session[2063]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:54.736058 systemd[1]: sshd@1-172.31.24.215:22-139.178.68.195:58870.service: Deactivated successfully. Jul 6 23:36:54.738306 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:36:54.739741 systemd-logind[1808]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:36:54.741109 systemd-logind[1808]: Removed session 2. Jul 6 23:36:54.766740 systemd[1]: Started sshd@2-172.31.24.215:22-139.178.68.195:58874.service - OpenSSH per-connection server daemon (139.178.68.195:58874). Jul 6 23:36:54.928778 sshd[2071]: Accepted publickey for core from 139.178.68.195 port 58874 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:54.930065 sshd-session[2071]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:54.934757 systemd-logind[1808]: New session 3 of user core. Jul 6 23:36:54.944373 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:36:55.059583 sshd[2073]: Connection closed by 139.178.68.195 port 58874 Jul 6 23:36:55.060149 sshd-session[2071]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:55.063221 systemd[1]: sshd@2-172.31.24.215:22-139.178.68.195:58874.service: Deactivated successfully. Jul 6 23:36:55.064880 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:36:55.066022 systemd-logind[1808]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:36:55.067015 systemd-logind[1808]: Removed session 3. Jul 6 23:36:55.102502 systemd[1]: Started sshd@3-172.31.24.215:22-139.178.68.195:58876.service - OpenSSH per-connection server daemon (139.178.68.195:58876). Jul 6 23:36:55.265373 sshd[2079]: Accepted publickey for core from 139.178.68.195 port 58876 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:55.266602 sshd-session[2079]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:55.270961 systemd-logind[1808]: New session 4 of user core. Jul 6 23:36:55.278261 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:36:56.629618 systemd-resolved[1621]: Clock change detected. Flushing caches. Jul 6 23:36:56.737680 sshd[2081]: Connection closed by 139.178.68.195 port 58876 Jul 6 23:36:56.738254 sshd-session[2079]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:56.741914 systemd[1]: sshd@3-172.31.24.215:22-139.178.68.195:58876.service: Deactivated successfully. Jul 6 23:36:56.743901 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:36:56.744670 systemd-logind[1808]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:36:56.745480 systemd-logind[1808]: Removed session 4. Jul 6 23:36:56.770067 systemd[1]: Started sshd@4-172.31.24.215:22-139.178.68.195:58888.service - OpenSSH per-connection server daemon (139.178.68.195:58888). Jul 6 23:36:56.933719 sshd[2087]: Accepted publickey for core from 139.178.68.195 port 58888 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:56.935024 sshd-session[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:56.939510 systemd-logind[1808]: New session 5 of user core. Jul 6 23:36:56.953380 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:36:57.060431 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:36:57.060847 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:36:57.075726 sudo[2090]: pam_unix(sudo:session): session closed for user root Jul 6 23:36:57.098215 sshd[2089]: Connection closed by 139.178.68.195 port 58888 Jul 6 23:36:57.098952 sshd-session[2087]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:57.102594 systemd[1]: sshd@4-172.31.24.215:22-139.178.68.195:58888.service: Deactivated successfully. Jul 6 23:36:57.104406 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:36:57.105751 systemd-logind[1808]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:36:57.106636 systemd-logind[1808]: Removed session 5. Jul 6 23:36:57.133522 systemd[1]: Started sshd@5-172.31.24.215:22-139.178.68.195:58896.service - OpenSSH per-connection server daemon (139.178.68.195:58896). Jul 6 23:36:57.295079 sshd[2096]: Accepted publickey for core from 139.178.68.195 port 58896 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:57.296418 sshd-session[2096]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:57.301474 systemd-logind[1808]: New session 6 of user core. Jul 6 23:36:57.312372 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:36:57.407683 sudo[2100]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:36:57.407972 sudo[2100]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:36:57.411815 sudo[2100]: pam_unix(sudo:session): session closed for user root Jul 6 23:36:57.417559 sudo[2099]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:36:57.417841 sudo[2099]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:36:57.434654 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:36:57.464930 augenrules[2122]: No rules Jul 6 23:36:57.466381 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:36:57.466658 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:36:57.468018 sudo[2099]: pam_unix(sudo:session): session closed for user root Jul 6 23:36:57.490924 sshd[2098]: Connection closed by 139.178.68.195 port 58896 Jul 6 23:36:57.491486 sshd-session[2096]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:57.494528 systemd[1]: sshd@5-172.31.24.215:22-139.178.68.195:58896.service: Deactivated successfully. Jul 6 23:36:57.496108 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:36:57.497415 systemd-logind[1808]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:36:57.498714 systemd-logind[1808]: Removed session 6. Jul 6 23:36:57.529558 systemd[1]: Started sshd@6-172.31.24.215:22-139.178.68.195:58900.service - OpenSSH per-connection server daemon (139.178.68.195:58900). Jul 6 23:36:57.694449 sshd[2131]: Accepted publickey for core from 139.178.68.195 port 58900 ssh2: RSA SHA256:WDCe1Z8jdy52mDEipUDwQgQqGFyq6k8s7RXm+D/II8I Jul 6 23:36:57.696180 sshd-session[2131]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:36:57.702133 systemd-logind[1808]: New session 7 of user core. Jul 6 23:36:57.707338 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:36:57.810479 sudo[2134]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/data Jul 6 23:36:57.810767 sudo[2134]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:36:57.814265 sudo[2134]: pam_unix(sudo:session): session closed for user root Jul 6 23:36:57.837249 sshd[2133]: Connection closed by 139.178.68.195 port 58900 Jul 6 23:36:57.837785 sshd-session[2131]: pam_unix(sshd:session): session closed for user core Jul 6 23:36:57.840778 systemd[1]: sshd@6-172.31.24.215:22-139.178.68.195:58900.service: Deactivated successfully. Jul 6 23:36:57.842435 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:36:57.843604 systemd-logind[1808]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:36:57.844806 systemd-logind[1808]: Removed session 7. Jul 6 23:37:19.990528 systemd[1]: systemd-hostnamed.service: Deactivated successfully.