May 13 23:40:47.205382 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 13 23:40:47.205435 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:40:47.205463 kernel: KASLR disabled due to lack of seed May 13 23:40:47.205482 kernel: efi: EFI v2.7 by EDK II May 13 23:40:47.205501 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a733a98 MEMRESERVE=0x78557598 May 13 23:40:47.205517 kernel: secureboot: Secure boot disabled May 13 23:40:47.205536 kernel: ACPI: Early table checksum verification disabled May 13 23:40:47.205552 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 13 23:40:47.205569 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 13 23:40:47.205585 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 13 23:40:47.205610 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 13 23:40:47.205626 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 13 23:40:47.205642 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 13 23:40:47.205659 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 13 23:40:47.205677 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 13 23:40:47.205700 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 13 23:40:47.205718 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 13 23:40:47.205735 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 13 23:40:47.205752 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 13 23:40:47.205770 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 13 23:40:47.205787 kernel: printk: bootconsole [uart0] enabled May 13 23:40:47.205804 kernel: NUMA: Failed to initialise from firmware May 13 23:40:47.205822 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 13 23:40:47.205839 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] May 13 23:40:47.205856 kernel: Zone ranges: May 13 23:40:47.205873 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 13 23:40:47.205895 kernel: DMA32 empty May 13 23:40:47.205912 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 13 23:40:47.205929 kernel: Movable zone start for each node May 13 23:40:47.205946 kernel: Early memory node ranges May 13 23:40:47.205963 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 13 23:40:47.205980 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 13 23:40:47.205998 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 13 23:40:47.206015 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 13 23:40:47.206032 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 13 23:40:47.206049 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 13 23:40:47.206066 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 13 23:40:47.209000 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 13 23:40:47.209431 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 13 23:40:47.209452 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 13 23:40:47.209478 kernel: psci: probing for conduit method from ACPI. May 13 23:40:47.209497 kernel: psci: PSCIv1.0 detected in firmware. May 13 23:40:47.209515 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:40:47.209537 kernel: psci: Trusted OS migration not required May 13 23:40:47.209557 kernel: psci: SMC Calling Convention v1.1 May 13 23:40:47.209574 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:40:47.209592 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:40:47.209610 kernel: pcpu-alloc: [0] 0 [0] 1 May 13 23:40:47.209629 kernel: Detected PIPT I-cache on CPU0 May 13 23:40:47.209649 kernel: CPU features: detected: GIC system register CPU interface May 13 23:40:47.209666 kernel: CPU features: detected: Spectre-v2 May 13 23:40:47.209684 kernel: CPU features: detected: Spectre-v3a May 13 23:40:47.209701 kernel: CPU features: detected: Spectre-BHB May 13 23:40:47.209718 kernel: CPU features: detected: ARM erratum 1742098 May 13 23:40:47.209736 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 13 23:40:47.209758 kernel: alternatives: applying boot alternatives May 13 23:40:47.209779 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:40:47.209798 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:40:47.209817 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:40:47.209834 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:40:47.209852 kernel: Fallback order for Node 0: 0 May 13 23:40:47.209870 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 May 13 23:40:47.209888 kernel: Policy zone: Normal May 13 23:40:47.209905 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:40:47.209923 kernel: software IO TLB: area num 2. May 13 23:40:47.209946 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 13 23:40:47.209965 kernel: Memory: 3821048K/4030464K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 209416K reserved, 0K cma-reserved) May 13 23:40:47.209983 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 13 23:40:47.210000 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:40:47.210019 kernel: rcu: RCU event tracing is enabled. May 13 23:40:47.210037 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 13 23:40:47.210055 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:40:47.210073 kernel: Tracing variant of Tasks RCU enabled. May 13 23:40:47.211218 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:40:47.211247 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 13 23:40:47.211266 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:40:47.211300 kernel: GICv3: 96 SPIs implemented May 13 23:40:47.211319 kernel: GICv3: 0 Extended SPIs implemented May 13 23:40:47.211338 kernel: Root IRQ handler: gic_handle_irq May 13 23:40:47.211358 kernel: GICv3: GICv3 features: 16 PPIs May 13 23:40:47.211376 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 13 23:40:47.211395 kernel: ITS [mem 0x10080000-0x1009ffff] May 13 23:40:47.211415 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:40:47.211434 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) May 13 23:40:47.211452 kernel: GICv3: using LPI property table @0x00000004000d0000 May 13 23:40:47.211471 kernel: ITS: Using hypervisor restricted LPI range [128] May 13 23:40:47.211489 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 May 13 23:40:47.211509 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:40:47.211534 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 13 23:40:47.211553 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 13 23:40:47.211571 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 13 23:40:47.211589 kernel: Console: colour dummy device 80x25 May 13 23:40:47.211608 kernel: printk: console [tty1] enabled May 13 23:40:47.211626 kernel: ACPI: Core revision 20230628 May 13 23:40:47.211645 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 13 23:40:47.211664 kernel: pid_max: default: 32768 minimum: 301 May 13 23:40:47.211683 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:40:47.211701 kernel: landlock: Up and running. May 13 23:40:47.211724 kernel: SELinux: Initializing. May 13 23:40:47.211744 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:40:47.211762 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:40:47.211780 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 13 23:40:47.211798 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 13 23:40:47.211816 kernel: rcu: Hierarchical SRCU implementation. May 13 23:40:47.211835 kernel: rcu: Max phase no-delay instances is 400. May 13 23:40:47.211853 kernel: Platform MSI: ITS@0x10080000 domain created May 13 23:40:47.211875 kernel: PCI/MSI: ITS@0x10080000 domain created May 13 23:40:47.211894 kernel: Remapping and enabling EFI services. May 13 23:40:47.211911 kernel: smp: Bringing up secondary CPUs ... May 13 23:40:47.211929 kernel: Detected PIPT I-cache on CPU1 May 13 23:40:47.211947 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 13 23:40:47.211965 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 May 13 23:40:47.211983 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 13 23:40:47.212001 kernel: smp: Brought up 1 node, 2 CPUs May 13 23:40:47.212018 kernel: SMP: Total of 2 processors activated. May 13 23:40:47.212036 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:40:47.212059 kernel: CPU features: detected: 32-bit EL1 Support May 13 23:40:47.212077 kernel: CPU features: detected: CRC32 instructions May 13 23:40:47.213217 kernel: CPU: All CPU(s) started at EL1 May 13 23:40:47.213251 kernel: alternatives: applying system-wide alternatives May 13 23:40:47.213271 kernel: devtmpfs: initialized May 13 23:40:47.213290 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:40:47.213310 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 13 23:40:47.213328 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:40:47.213348 kernel: SMBIOS 3.0.0 present. May 13 23:40:47.213372 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 13 23:40:47.213392 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:40:47.213412 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:40:47.213432 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:40:47.213453 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:40:47.213472 kernel: audit: initializing netlink subsys (disabled) May 13 23:40:47.213491 kernel: audit: type=2000 audit(0.276:1): state=initialized audit_enabled=0 res=1 May 13 23:40:47.213517 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:40:47.213536 kernel: cpuidle: using governor menu May 13 23:40:47.213554 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:40:47.213573 kernel: ASID allocator initialised with 65536 entries May 13 23:40:47.213592 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:40:47.213611 kernel: Serial: AMBA PL011 UART driver May 13 23:40:47.213630 kernel: Modules: 17712 pages in range for non-PLT usage May 13 23:40:47.213649 kernel: Modules: 509232 pages in range for PLT usage May 13 23:40:47.213667 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:40:47.213691 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:40:47.213711 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:40:47.213730 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:40:47.213752 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:40:47.213771 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:40:47.213790 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:40:47.213809 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:40:47.213828 kernel: ACPI: Added _OSI(Module Device) May 13 23:40:47.213846 kernel: ACPI: Added _OSI(Processor Device) May 13 23:40:47.213871 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:40:47.213890 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:40:47.213911 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:40:47.213932 kernel: ACPI: Interpreter enabled May 13 23:40:47.213952 kernel: ACPI: Using GIC for interrupt routing May 13 23:40:47.213971 kernel: ACPI: MCFG table detected, 1 entries May 13 23:40:47.213990 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 13 23:40:47.215403 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:40:47.215683 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:40:47.215917 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:40:47.216203 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 13 23:40:47.216439 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 13 23:40:47.216470 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 13 23:40:47.216491 kernel: acpiphp: Slot [1] registered May 13 23:40:47.216511 kernel: acpiphp: Slot [2] registered May 13 23:40:47.216530 kernel: acpiphp: Slot [3] registered May 13 23:40:47.216559 kernel: acpiphp: Slot [4] registered May 13 23:40:47.216579 kernel: acpiphp: Slot [5] registered May 13 23:40:47.216598 kernel: acpiphp: Slot [6] registered May 13 23:40:47.216617 kernel: acpiphp: Slot [7] registered May 13 23:40:47.216635 kernel: acpiphp: Slot [8] registered May 13 23:40:47.216654 kernel: acpiphp: Slot [9] registered May 13 23:40:47.216672 kernel: acpiphp: Slot [10] registered May 13 23:40:47.216692 kernel: acpiphp: Slot [11] registered May 13 23:40:47.216710 kernel: acpiphp: Slot [12] registered May 13 23:40:47.216729 kernel: acpiphp: Slot [13] registered May 13 23:40:47.216754 kernel: acpiphp: Slot [14] registered May 13 23:40:47.216773 kernel: acpiphp: Slot [15] registered May 13 23:40:47.216791 kernel: acpiphp: Slot [16] registered May 13 23:40:47.216810 kernel: acpiphp: Slot [17] registered May 13 23:40:47.216828 kernel: acpiphp: Slot [18] registered May 13 23:40:47.216846 kernel: acpiphp: Slot [19] registered May 13 23:40:47.216865 kernel: acpiphp: Slot [20] registered May 13 23:40:47.216883 kernel: acpiphp: Slot [21] registered May 13 23:40:47.216901 kernel: acpiphp: Slot [22] registered May 13 23:40:47.216924 kernel: acpiphp: Slot [23] registered May 13 23:40:47.216943 kernel: acpiphp: Slot [24] registered May 13 23:40:47.216962 kernel: acpiphp: Slot [25] registered May 13 23:40:47.216980 kernel: acpiphp: Slot [26] registered May 13 23:40:47.216999 kernel: acpiphp: Slot [27] registered May 13 23:40:47.217018 kernel: acpiphp: Slot [28] registered May 13 23:40:47.217036 kernel: acpiphp: Slot [29] registered May 13 23:40:47.217055 kernel: acpiphp: Slot [30] registered May 13 23:40:47.217073 kernel: acpiphp: Slot [31] registered May 13 23:40:47.219202 kernel: PCI host bridge to bus 0000:00 May 13 23:40:47.219542 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 13 23:40:47.219781 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:40:47.220000 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 13 23:40:47.220288 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 13 23:40:47.220560 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 May 13 23:40:47.220818 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 May 13 23:40:47.221070 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] May 13 23:40:47.224544 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 May 13 23:40:47.224798 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] May 13 23:40:47.225053 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 13 23:40:47.225436 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 May 13 23:40:47.225690 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] May 13 23:40:47.225921 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] May 13 23:40:47.227338 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] May 13 23:40:47.227612 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 13 23:40:47.227847 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] May 13 23:40:47.228069 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] May 13 23:40:47.228342 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] May 13 23:40:47.228580 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] May 13 23:40:47.228850 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] May 13 23:40:47.230071 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 13 23:40:47.231497 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:40:47.231876 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 13 23:40:47.231915 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:40:47.231935 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:40:47.231957 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:40:47.231978 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:40:47.231999 kernel: iommu: Default domain type: Translated May 13 23:40:47.232035 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:40:47.232056 kernel: efivars: Registered efivars operations May 13 23:40:47.232077 kernel: vgaarb: loaded May 13 23:40:47.232171 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:40:47.232196 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:40:47.232216 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:40:47.232236 kernel: pnp: PnP ACPI init May 13 23:40:47.232536 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 13 23:40:47.232582 kernel: pnp: PnP ACPI: found 1 devices May 13 23:40:47.232602 kernel: NET: Registered PF_INET protocol family May 13 23:40:47.232622 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:40:47.232641 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:40:47.232661 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:40:47.232680 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:40:47.232699 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:40:47.232718 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:40:47.232737 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:40:47.232761 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:40:47.232781 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:40:47.232800 kernel: PCI: CLS 0 bytes, default 64 May 13 23:40:47.232819 kernel: kvm [1]: HYP mode not available May 13 23:40:47.232838 kernel: Initialise system trusted keyrings May 13 23:40:47.232857 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:40:47.232875 kernel: Key type asymmetric registered May 13 23:40:47.232893 kernel: Asymmetric key parser 'x509' registered May 13 23:40:47.232912 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:40:47.232936 kernel: io scheduler mq-deadline registered May 13 23:40:47.232954 kernel: io scheduler kyber registered May 13 23:40:47.232973 kernel: io scheduler bfq registered May 13 23:40:47.233515 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 13 23:40:47.233556 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:40:47.233576 kernel: ACPI: button: Power Button [PWRB] May 13 23:40:47.233595 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 13 23:40:47.233614 kernel: ACPI: button: Sleep Button [SLPB] May 13 23:40:47.233644 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:40:47.233664 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 13 23:40:47.233890 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 13 23:40:47.233917 kernel: printk: console [ttyS0] disabled May 13 23:40:47.233937 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 13 23:40:47.233956 kernel: printk: console [ttyS0] enabled May 13 23:40:47.233975 kernel: printk: bootconsole [uart0] disabled May 13 23:40:47.233995 kernel: thunder_xcv, ver 1.0 May 13 23:40:47.234014 kernel: thunder_bgx, ver 1.0 May 13 23:40:47.234033 kernel: nicpf, ver 1.0 May 13 23:40:47.234060 kernel: nicvf, ver 1.0 May 13 23:40:47.234325 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:40:47.234531 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:40:46 UTC (1747179646) May 13 23:40:47.234557 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:40:47.234576 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available May 13 23:40:47.234595 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:40:47.234613 kernel: watchdog: Hard watchdog permanently disabled May 13 23:40:47.234641 kernel: NET: Registered PF_INET6 protocol family May 13 23:40:47.234660 kernel: Segment Routing with IPv6 May 13 23:40:47.234678 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:40:47.234697 kernel: NET: Registered PF_PACKET protocol family May 13 23:40:47.234715 kernel: Key type dns_resolver registered May 13 23:40:47.234734 kernel: registered taskstats version 1 May 13 23:40:47.234753 kernel: Loading compiled-in X.509 certificates May 13 23:40:47.234772 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:40:47.234790 kernel: Key type .fscrypt registered May 13 23:40:47.234808 kernel: Key type fscrypt-provisioning registered May 13 23:40:47.234832 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:40:47.234851 kernel: ima: Allocated hash algorithm: sha1 May 13 23:40:47.234912 kernel: ima: No architecture policies found May 13 23:40:47.234939 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:40:47.234958 kernel: clk: Disabling unused clocks May 13 23:40:47.234977 kernel: Freeing unused kernel memory: 38464K May 13 23:40:47.234997 kernel: Run /init as init process May 13 23:40:47.235016 kernel: with arguments: May 13 23:40:47.235035 kernel: /init May 13 23:40:47.235061 kernel: with environment: May 13 23:40:47.235191 kernel: HOME=/ May 13 23:40:47.235217 kernel: TERM=linux May 13 23:40:47.235236 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:40:47.235258 systemd[1]: Successfully made /usr/ read-only. May 13 23:40:47.235285 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:40:47.235307 systemd[1]: Detected virtualization amazon. May 13 23:40:47.235338 systemd[1]: Detected architecture arm64. May 13 23:40:47.235359 systemd[1]: Running in initrd. May 13 23:40:47.235380 systemd[1]: No hostname configured, using default hostname. May 13 23:40:47.235403 systemd[1]: Hostname set to . May 13 23:40:47.235424 systemd[1]: Initializing machine ID from VM UUID. May 13 23:40:47.235447 systemd[1]: Queued start job for default target initrd.target. May 13 23:40:47.235468 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:40:47.235490 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:40:47.235512 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 13 23:40:47.235540 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:40:47.235561 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:40:47.235583 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:40:47.235606 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:40:47.235626 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:40:47.235647 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:40:47.235673 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:40:47.235695 systemd[1]: Reached target paths.target - Path Units. May 13 23:40:47.235715 systemd[1]: Reached target slices.target - Slice Units. May 13 23:40:47.235735 systemd[1]: Reached target swap.target - Swaps. May 13 23:40:47.235755 systemd[1]: Reached target timers.target - Timer Units. May 13 23:40:47.235775 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:40:47.235796 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:40:47.235817 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:40:47.235837 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:40:47.235864 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:40:47.235884 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:40:47.235905 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:40:47.235925 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:40:47.235945 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:40:47.235966 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:40:47.235986 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 13 23:40:47.236006 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:40:47.236032 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:40:47.236053 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:40:47.236073 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:40:47.236127 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:40:47.236150 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:40:47.236172 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:40:47.236264 systemd-journald[250]: Collecting audit messages is disabled. May 13 23:40:47.236309 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:40:47.236330 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:40:47.236356 systemd-journald[250]: Journal started May 13 23:40:47.236393 systemd-journald[250]: Runtime Journal (/run/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 75.3M, 67.3M free. May 13 23:40:47.201320 systemd-modules-load[252]: Inserted module 'overlay' May 13 23:40:47.242209 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:40:47.244201 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:40:47.253177 kernel: Bridge firewalling registered May 13 23:40:47.253874 systemd-modules-load[252]: Inserted module 'br_netfilter' May 13 23:40:47.255368 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:40:47.268335 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:40:47.274159 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:40:47.278743 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:40:47.300378 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:40:47.306709 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:40:47.330604 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:40:47.334453 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:40:47.351488 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:40:47.359457 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:40:47.362489 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:40:47.383897 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:40:47.418466 dracut-cmdline[284]: dracut-dracut-053 May 13 23:40:47.426141 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:40:47.495109 systemd-resolved[288]: Positive Trust Anchors: May 13 23:40:47.497016 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:40:47.497153 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:40:47.577123 kernel: SCSI subsystem initialized May 13 23:40:47.584134 kernel: Loading iSCSI transport class v2.0-870. May 13 23:40:47.597117 kernel: iscsi: registered transport (tcp) May 13 23:40:47.620560 kernel: iscsi: registered transport (qla4xxx) May 13 23:40:47.620643 kernel: QLogic iSCSI HBA Driver May 13 23:40:47.722118 kernel: random: crng init done May 13 23:40:47.722757 systemd-resolved[288]: Defaulting to hostname 'linux'. May 13 23:40:47.726829 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:40:47.729466 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:40:47.755176 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:40:47.764424 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:40:47.812313 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:40:47.812388 kernel: device-mapper: uevent: version 1.0.3 May 13 23:40:47.812415 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:40:47.882133 kernel: raid6: neonx8 gen() 6468 MB/s May 13 23:40:47.898135 kernel: raid6: neonx4 gen() 6470 MB/s May 13 23:40:47.915117 kernel: raid6: neonx2 gen() 5396 MB/s May 13 23:40:47.932119 kernel: raid6: neonx1 gen() 3949 MB/s May 13 23:40:47.949116 kernel: raid6: int64x8 gen() 3612 MB/s May 13 23:40:47.966116 kernel: raid6: int64x4 gen() 3682 MB/s May 13 23:40:47.983115 kernel: raid6: int64x2 gen() 3565 MB/s May 13 23:40:48.000955 kernel: raid6: int64x1 gen() 2764 MB/s May 13 23:40:48.000990 kernel: raid6: using algorithm neonx4 gen() 6470 MB/s May 13 23:40:48.018938 kernel: raid6: .... xor() 4932 MB/s, rmw enabled May 13 23:40:48.018988 kernel: raid6: using neon recovery algorithm May 13 23:40:48.026119 kernel: xor: measuring software checksum speed May 13 23:40:48.027112 kernel: 8regs : 11937 MB/sec May 13 23:40:48.029336 kernel: 32regs : 12101 MB/sec May 13 23:40:48.029377 kernel: arm64_neon : 9586 MB/sec May 13 23:40:48.029404 kernel: xor: using function: 32regs (12101 MB/sec) May 13 23:40:48.114132 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:40:48.134505 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:40:48.141206 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:40:48.190380 systemd-udevd[470]: Using default interface naming scheme 'v255'. May 13 23:40:48.201536 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:40:48.212231 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:40:48.256044 dracut-pre-trigger[475]: rd.md=0: removing MD RAID activation May 13 23:40:48.320049 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:40:48.326759 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:40:48.457790 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:40:48.467384 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:40:48.519837 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:40:48.527227 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:40:48.529759 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:40:48.532315 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:40:48.549920 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:40:48.602190 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:40:48.695115 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:40:48.695201 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 13 23:40:48.705201 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 13 23:40:48.705611 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 13 23:40:48.707124 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:40:48.707409 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:40:48.712537 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:40:48.724259 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:40:48.732534 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:a8:7b:3b:e5:0b May 13 23:40:48.724607 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:40:48.727245 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:40:48.736729 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:40:48.745886 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 13 23:40:48.757031 (udev-worker)[516]: Network interface NamePolicy= disabled on kernel command line. May 13 23:40:48.766519 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 13 23:40:48.766574 kernel: nvme nvme0: pci function 0000:00:04.0 May 13 23:40:48.782189 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 13 23:40:48.790120 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 13 23:40:48.790194 kernel: GPT:9289727 != 16777215 May 13 23:40:48.790220 kernel: GPT:Alternate GPT header not at the end of the disk. May 13 23:40:48.791213 kernel: GPT:9289727 != 16777215 May 13 23:40:48.791277 kernel: GPT: Use GNU Parted to correct GPT errors. May 13 23:40:48.793134 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 13 23:40:48.797185 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:40:48.803770 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:40:48.874619 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:40:48.887171 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (523) May 13 23:40:48.925131 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/nvme0n1p3 scanned by (udev-worker) (528) May 13 23:40:49.021517 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. May 13 23:40:49.059112 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 13 23:40:49.104287 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 13 23:40:49.142076 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 13 23:40:49.145246 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 13 23:40:49.152968 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:40:49.180743 disk-uuid[663]: Primary Header is updated. May 13 23:40:49.180743 disk-uuid[663]: Secondary Entries is updated. May 13 23:40:49.180743 disk-uuid[663]: Secondary Header is updated. May 13 23:40:49.190133 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 13 23:40:50.206123 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 13 23:40:50.207477 disk-uuid[664]: The operation has completed successfully. May 13 23:40:50.431489 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:40:50.431755 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:40:50.518636 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:40:50.541020 sh[924]: Success May 13 23:40:50.565112 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:40:50.666264 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:40:50.673282 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:40:50.691206 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:40:50.716209 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:40:50.716291 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:40:50.716321 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:40:50.719264 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:40:50.719339 kernel: BTRFS info (device dm-0): using free space tree May 13 23:40:50.755128 kernel: BTRFS info (device dm-0): enabling ssd optimizations May 13 23:40:50.791345 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:40:50.795566 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 13 23:40:50.800253 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 13 23:40:50.804330 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 13 23:40:50.863492 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:40:50.863563 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 13 23:40:50.864790 kernel: BTRFS info (device nvme0n1p6): using free space tree May 13 23:40:50.871119 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 13 23:40:50.880128 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:40:50.883671 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 13 23:40:50.890321 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 13 23:40:50.981275 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:40:50.988397 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:40:51.053974 systemd-networkd[1113]: lo: Link UP May 13 23:40:51.054003 systemd-networkd[1113]: lo: Gained carrier May 13 23:40:51.058488 systemd-networkd[1113]: Enumeration completed May 13 23:40:51.059332 systemd-networkd[1113]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:40:51.059340 systemd-networkd[1113]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:40:51.060788 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:40:51.064243 systemd-networkd[1113]: eth0: Link UP May 13 23:40:51.064252 systemd-networkd[1113]: eth0: Gained carrier May 13 23:40:51.064275 systemd-networkd[1113]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:40:51.064418 systemd[1]: Reached target network.target - Network. May 13 23:40:51.096532 systemd-networkd[1113]: eth0: DHCPv4 address 172.31.19.70/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 13 23:40:51.517122 ignition[1038]: Ignition 2.20.0 May 13 23:40:51.517152 ignition[1038]: Stage: fetch-offline May 13 23:40:51.517580 ignition[1038]: no configs at "/usr/lib/ignition/base.d" May 13 23:40:51.517605 ignition[1038]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:51.521947 ignition[1038]: Ignition finished successfully May 13 23:40:51.526361 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:40:51.532900 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 13 23:40:51.572345 ignition[1124]: Ignition 2.20.0 May 13 23:40:51.572896 ignition[1124]: Stage: fetch May 13 23:40:51.573531 ignition[1124]: no configs at "/usr/lib/ignition/base.d" May 13 23:40:51.573559 ignition[1124]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:51.573782 ignition[1124]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:51.584059 ignition[1124]: PUT result: OK May 13 23:40:51.587625 ignition[1124]: parsed url from cmdline: "" May 13 23:40:51.587797 ignition[1124]: no config URL provided May 13 23:40:51.587824 ignition[1124]: reading system config file "/usr/lib/ignition/user.ign" May 13 23:40:51.587857 ignition[1124]: no config at "/usr/lib/ignition/user.ign" May 13 23:40:51.587899 ignition[1124]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:51.592201 ignition[1124]: PUT result: OK May 13 23:40:51.592415 ignition[1124]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 May 13 23:40:51.596822 ignition[1124]: GET result: OK May 13 23:40:51.596958 ignition[1124]: parsing config with SHA512: 260c5042df9414cc4f69aec593c85b271d52814e11c6faa36318290c62cf29ec7d30967780b659fedc314a7ec7414e1917ae07d2af1ee7468ae7f8d9fee0c149 May 13 23:40:51.610675 unknown[1124]: fetched base config from "system" May 13 23:40:51.610703 unknown[1124]: fetched base config from "system" May 13 23:40:51.611537 ignition[1124]: fetch: fetch complete May 13 23:40:51.610720 unknown[1124]: fetched user config from "aws" May 13 23:40:51.611551 ignition[1124]: fetch: fetch passed May 13 23:40:51.611664 ignition[1124]: Ignition finished successfully May 13 23:40:51.621119 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 13 23:40:51.629378 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 13 23:40:51.668012 ignition[1130]: Ignition 2.20.0 May 13 23:40:51.668577 ignition[1130]: Stage: kargs May 13 23:40:51.669270 ignition[1130]: no configs at "/usr/lib/ignition/base.d" May 13 23:40:51.669299 ignition[1130]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:51.669527 ignition[1130]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:51.672241 ignition[1130]: PUT result: OK May 13 23:40:51.683651 ignition[1130]: kargs: kargs passed May 13 23:40:51.684622 ignition[1130]: Ignition finished successfully May 13 23:40:51.690154 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 13 23:40:51.694302 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 13 23:40:51.733982 ignition[1136]: Ignition 2.20.0 May 13 23:40:51.734020 ignition[1136]: Stage: disks May 13 23:40:51.735394 ignition[1136]: no configs at "/usr/lib/ignition/base.d" May 13 23:40:51.735433 ignition[1136]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:51.735624 ignition[1136]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:51.738073 ignition[1136]: PUT result: OK May 13 23:40:51.747978 ignition[1136]: disks: disks passed May 13 23:40:51.748130 ignition[1136]: Ignition finished successfully May 13 23:40:51.752461 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 13 23:40:51.757065 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:40:51.760054 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:40:51.764728 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:40:51.768620 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:40:51.770734 systemd[1]: Reached target basic.target - Basic System. May 13 23:40:51.785545 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:40:51.839469 systemd-fsck[1144]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 13 23:40:51.846182 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:40:51.853962 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:40:51.957145 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:40:51.958137 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:40:51.961045 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:40:51.968281 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:40:51.979377 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:40:51.981723 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 13 23:40:51.981818 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 13 23:40:51.981869 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:40:52.007967 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:40:52.014622 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:40:52.039133 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1163) May 13 23:40:52.043706 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:40:52.043788 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 13 23:40:52.043816 kernel: BTRFS info (device nvme0n1p6): using free space tree May 13 23:40:52.051138 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 13 23:40:52.053849 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:40:52.301476 initrd-setup-root[1188]: cut: /sysroot/etc/passwd: No such file or directory May 13 23:40:52.304387 systemd-networkd[1113]: eth0: Gained IPv6LL May 13 23:40:52.313497 initrd-setup-root[1195]: cut: /sysroot/etc/group: No such file or directory May 13 23:40:52.321944 initrd-setup-root[1202]: cut: /sysroot/etc/shadow: No such file or directory May 13 23:40:52.330936 initrd-setup-root[1209]: cut: /sysroot/etc/gshadow: No such file or directory May 13 23:40:52.519317 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:40:52.525463 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 13 23:40:52.533365 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 13 23:40:52.556546 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 13 23:40:52.558916 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:40:52.590247 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 13 23:40:52.605202 ignition[1277]: INFO : Ignition 2.20.0 May 13 23:40:52.605202 ignition[1277]: INFO : Stage: mount May 13 23:40:52.608481 ignition[1277]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:40:52.608481 ignition[1277]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:52.612732 ignition[1277]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:52.615832 ignition[1277]: INFO : PUT result: OK May 13 23:40:52.620227 ignition[1277]: INFO : mount: mount passed May 13 23:40:52.621832 ignition[1277]: INFO : Ignition finished successfully May 13 23:40:52.627166 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 13 23:40:52.632442 systemd[1]: Starting ignition-files.service - Ignition (files)... May 13 23:40:52.960920 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:40:53.002132 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1289) May 13 23:40:53.005846 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:40:53.005913 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 13 23:40:53.005941 kernel: BTRFS info (device nvme0n1p6): using free space tree May 13 23:40:53.012124 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 13 23:40:53.015822 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:40:53.050965 ignition[1306]: INFO : Ignition 2.20.0 May 13 23:40:53.050965 ignition[1306]: INFO : Stage: files May 13 23:40:53.054288 ignition[1306]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:40:53.054288 ignition[1306]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:53.058576 ignition[1306]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:53.061234 ignition[1306]: INFO : PUT result: OK May 13 23:40:53.064927 ignition[1306]: DEBUG : files: compiled without relabeling support, skipping May 13 23:40:53.067624 ignition[1306]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 13 23:40:53.067624 ignition[1306]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 13 23:40:53.076933 ignition[1306]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 13 23:40:53.079778 ignition[1306]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 13 23:40:53.082847 unknown[1306]: wrote ssh authorized keys file for user: core May 13 23:40:53.085116 ignition[1306]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 13 23:40:53.089949 ignition[1306]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:40:53.094265 ignition[1306]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 13 23:40:53.094265 ignition[1306]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" May 13 23:40:53.094265 ignition[1306]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" May 13 23:40:53.094265 ignition[1306]: INFO : files: files passed May 13 23:40:53.094265 ignition[1306]: INFO : Ignition finished successfully May 13 23:40:53.110137 systemd[1]: Finished ignition-files.service - Ignition (files). May 13 23:40:53.115587 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 13 23:40:53.122298 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:40:53.146064 systemd[1]: ignition-quench.service: Deactivated successfully. May 13 23:40:53.148032 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 13 23:40:53.163112 initrd-setup-root-after-ignition[1335]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:40:53.163112 initrd-setup-root-after-ignition[1335]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:40:53.170633 initrd-setup-root-after-ignition[1339]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:40:53.176915 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:40:53.179710 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 13 23:40:53.181602 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:40:53.253890 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:40:53.254124 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:40:53.257981 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:40:53.264147 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:40:53.269801 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:40:53.273945 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:40:53.315682 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:40:53.322458 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:40:53.353374 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 13 23:40:53.357958 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:40:53.361117 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:40:53.363204 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:40:53.363584 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:40:53.374503 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:40:53.376965 systemd[1]: Stopped target basic.target - Basic System. May 13 23:40:53.380238 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 13 23:40:53.382471 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 13 23:40:53.384903 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:40:53.387281 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:40:53.390044 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:40:53.403942 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:40:53.406587 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:40:53.409865 systemd[1]: Stopped target swap.target - Swaps. May 13 23:40:53.411708 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:40:53.411960 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:40:53.420825 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:40:53.423128 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:40:53.426260 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:40:53.431217 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:40:53.438279 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:40:53.438793 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:40:53.445804 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:40:53.446287 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:40:53.453139 systemd[1]: ignition-files.service: Deactivated successfully. May 13 23:40:53.453357 systemd[1]: Stopped ignition-files.service - Ignition (files). May 13 23:40:53.462493 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 13 23:40:53.470994 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 13 23:40:53.474500 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:40:53.474787 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:40:53.475155 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:40:53.475358 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:40:53.502132 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:40:53.504180 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:40:53.536057 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 13 23:40:53.540365 ignition[1359]: INFO : Ignition 2.20.0 May 13 23:40:53.540365 ignition[1359]: INFO : Stage: umount May 13 23:40:53.540365 ignition[1359]: INFO : no configs at "/usr/lib/ignition/base.d" May 13 23:40:53.540365 ignition[1359]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 13 23:40:53.540365 ignition[1359]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 13 23:40:53.553761 ignition[1359]: INFO : PUT result: OK May 13 23:40:53.553761 ignition[1359]: INFO : umount: umount passed May 13 23:40:53.553761 ignition[1359]: INFO : Ignition finished successfully May 13 23:40:53.559719 systemd[1]: sysroot-boot.service: Deactivated successfully. May 13 23:40:53.561930 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 13 23:40:53.565230 systemd[1]: ignition-mount.service: Deactivated successfully. May 13 23:40:53.566026 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 13 23:40:53.573441 systemd[1]: ignition-disks.service: Deactivated successfully. May 13 23:40:53.573968 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 13 23:40:53.578482 systemd[1]: ignition-kargs.service: Deactivated successfully. May 13 23:40:53.578605 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 13 23:40:53.581755 systemd[1]: ignition-fetch.service: Deactivated successfully. May 13 23:40:53.581859 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 13 23:40:53.583990 systemd[1]: Stopped target network.target - Network. May 13 23:40:53.587378 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 13 23:40:53.587506 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 13 23:40:53.587721 systemd[1]: Stopped target paths.target - Path Units. May 13 23:40:53.587963 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:40:53.596187 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:40:53.598829 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:40:53.601503 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:40:53.604711 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:40:53.604799 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:40:53.608199 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:40:53.608271 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:40:53.611406 systemd[1]: ignition-setup.service: Deactivated successfully. May 13 23:40:53.611530 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 13 23:40:53.614147 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:40:53.614288 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:40:53.618398 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:40:53.618525 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:40:53.622038 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 13 23:40:53.640292 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 13 23:40:53.642531 systemd[1]: systemd-networkd.service: Deactivated successfully. May 13 23:40:53.642912 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 13 23:40:53.672806 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 13 23:40:53.673537 systemd[1]: systemd-resolved.service: Deactivated successfully. May 13 23:40:53.673781 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 13 23:40:53.688387 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 13 23:40:53.690345 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 13 23:40:53.690501 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 13 23:40:53.699063 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 13 23:40:53.706360 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 13 23:40:53.706705 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 13 23:40:53.715435 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:40:53.715554 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:40:53.718009 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:40:53.718128 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:40:53.729926 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:40:53.730288 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:40:53.737870 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:40:53.763827 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:40:53.765219 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:40:53.777945 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:40:53.778118 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:40:53.782310 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:40:53.783961 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:40:53.790391 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:40:53.791590 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:40:53.795608 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:40:53.795730 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:40:53.797988 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:40:53.798112 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:40:53.805314 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:40:53.814196 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:40:53.814518 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:40:53.820614 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:40:53.821775 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:40:53.849743 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:40:53.849876 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:40:53.852531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:40:53.852649 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:40:53.857949 systemd[1]: network-cleanup.service: Deactivated successfully. May 13 23:40:53.858551 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 13 23:40:53.874334 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:40:53.874734 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:40:53.883154 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:40:53.889387 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:40:53.919456 systemd[1]: Switching root. May 13 23:40:53.958404 systemd-journald[250]: Journal stopped May 13 23:40:56.055948 systemd-journald[250]: Received SIGTERM from PID 1 (systemd). May 13 23:40:56.065466 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:40:56.065559 kernel: SELinux: policy capability open_perms=1 May 13 23:40:56.065593 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:40:56.065637 kernel: SELinux: policy capability always_check_network=0 May 13 23:40:56.065670 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:40:56.065701 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:40:56.065733 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:40:56.065774 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:40:56.065938 kernel: audit: type=1403 audit(1747179654.098:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:40:56.065990 systemd[1]: Successfully loaded SELinux policy in 52.627ms. May 13 23:40:56.066046 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 26.280ms. May 13 23:40:56.066377 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:40:56.066427 systemd[1]: Detected virtualization amazon. May 13 23:40:56.066463 systemd[1]: Detected architecture arm64. May 13 23:40:56.066496 systemd[1]: Detected first boot. May 13 23:40:56.066534 systemd[1]: Initializing machine ID from VM UUID. May 13 23:40:56.066567 zram_generator::config[1403]: No configuration found. May 13 23:40:56.066605 kernel: NET: Registered PF_VSOCK protocol family May 13 23:40:56.066640 systemd[1]: Populated /etc with preset unit settings. May 13 23:40:56.066685 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:40:56.066726 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:40:56.066767 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:40:56.066807 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:40:56.066842 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:40:56.066909 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:40:56.066953 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:40:56.066992 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:40:56.067027 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:40:56.067064 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:40:56.067157 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:40:56.067203 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:40:56.067238 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:40:56.067274 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:40:56.067307 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:40:56.067349 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:40:56.067390 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:40:56.067428 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:40:56.067460 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 13 23:40:56.067492 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:40:56.067526 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:40:56.067559 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:40:56.067599 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:40:56.067632 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:40:56.067670 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:40:56.067705 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:40:56.067738 systemd[1]: Reached target slices.target - Slice Units. May 13 23:40:56.067774 systemd[1]: Reached target swap.target - Swaps. May 13 23:40:56.077440 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:40:56.077519 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:40:56.077553 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:40:56.077601 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:40:56.077633 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:40:56.077665 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:40:56.077698 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:40:56.077732 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:40:56.077763 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:40:56.077794 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:40:56.077824 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:40:56.077853 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:40:56.077890 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:40:56.077921 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:40:56.077954 systemd[1]: Reached target machines.target - Containers. May 13 23:40:56.077985 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:40:56.078030 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:40:56.078061 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:40:56.079171 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:40:56.079226 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:40:56.079257 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:40:56.079302 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:40:56.079334 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:40:56.079365 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:40:56.079410 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:40:56.079442 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:40:56.079473 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:40:56.079507 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:40:56.079538 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:40:56.079583 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:40:56.079618 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:40:56.079650 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:40:56.079684 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:40:56.079715 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:40:56.079748 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:40:56.079779 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:40:56.079814 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:40:56.079846 systemd[1]: Stopped verity-setup.service. May 13 23:40:56.079884 kernel: fuse: init (API version 7.39) May 13 23:40:56.079918 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:40:56.079951 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:40:56.079987 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:40:56.080022 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:40:56.080058 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:40:56.087153 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:40:56.087251 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:40:56.087282 kernel: ACPI: bus type drm_connector registered May 13 23:40:56.087319 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:40:56.087350 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:40:56.087383 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:40:56.087428 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:40:56.087464 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:40:56.087494 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:40:56.087525 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:40:56.087556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:40:56.087591 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:40:56.087624 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:40:56.087662 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:40:56.087691 kernel: loop: module loaded May 13 23:40:56.087724 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:40:56.087755 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:40:56.087790 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:40:56.087824 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:40:56.087855 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:40:56.087888 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:40:56.087920 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:40:56.087961 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:40:56.087994 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:40:56.088026 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:40:56.088056 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:40:56.088141 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:40:56.088187 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:40:56.088219 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:40:56.088251 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:40:56.088284 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:40:56.088329 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:40:56.088361 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:40:56.088392 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:40:56.088424 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:40:56.088463 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:40:56.088494 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:40:56.088528 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:40:56.088560 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:40:56.088594 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:40:56.088626 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:40:56.088717 systemd-journald[1487]: Collecting audit messages is disabled. May 13 23:40:56.088789 kernel: loop0: detected capacity change from 0 to 126448 May 13 23:40:56.088825 systemd-journald[1487]: Journal started May 13 23:40:56.088875 systemd-journald[1487]: Runtime Journal (/run/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 75.3M, 67.3M free. May 13 23:40:55.237651 systemd[1]: Queued start job for default target multi-user.target. May 13 23:40:56.111799 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:40:55.248592 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 13 23:40:55.249441 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:40:56.062744 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. May 13 23:40:56.062771 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. May 13 23:40:56.099033 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:40:56.102955 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:40:56.105709 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 13 23:40:56.114480 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 13 23:40:56.146241 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:40:56.165331 systemd-journald[1487]: Time spent on flushing to /var/log/journal/ec200f112e8befddda764b6a00bd4409 is 35.239ms for 899 entries. May 13 23:40:56.165331 systemd-journald[1487]: System Journal (/var/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 195.6M, 187.6M free. May 13 23:40:56.226701 systemd-journald[1487]: Received client request to flush runtime journal. May 13 23:40:56.226794 kernel: loop1: detected capacity change from 0 to 54976 May 13 23:40:56.176051 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:40:56.191669 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:40:56.234682 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:40:56.254981 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:40:56.268177 kernel: loop2: detected capacity change from 0 to 103832 May 13 23:40:56.267659 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 13 23:40:56.270255 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 13 23:40:56.280908 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:40:56.354381 udevadm[1560]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 13 23:40:56.364194 kernel: loop3: detected capacity change from 0 to 126448 May 13 23:40:56.414916 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:40:56.421381 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:40:56.431322 kernel: loop4: detected capacity change from 0 to 54976 May 13 23:40:56.469462 kernel: loop5: detected capacity change from 0 to 103832 May 13 23:40:56.493063 (sd-merge)[1562]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 13 23:40:56.499666 (sd-merge)[1562]: Merged extensions into '/usr'. May 13 23:40:56.507329 systemd-tmpfiles[1565]: ACLs are not supported, ignoring. May 13 23:40:56.507367 systemd-tmpfiles[1565]: ACLs are not supported, ignoring. May 13 23:40:56.512644 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:40:56.523604 systemd[1]: Starting ensure-sysext.service... May 13 23:40:56.536713 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:40:56.539677 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:40:56.609286 systemd[1]: Reload requested from client PID 1568 ('systemctl') (unit ensure-sysext.service)... May 13 23:40:56.609319 systemd[1]: Reloading... May 13 23:40:56.612621 systemd-tmpfiles[1569]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:40:56.613020 systemd-tmpfiles[1569]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:40:56.614714 systemd-tmpfiles[1569]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:40:56.615292 systemd-tmpfiles[1569]: ACLs are not supported, ignoring. May 13 23:40:56.615432 systemd-tmpfiles[1569]: ACLs are not supported, ignoring. May 13 23:40:56.632652 systemd-tmpfiles[1569]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:40:56.632678 systemd-tmpfiles[1569]: Skipping /boot May 13 23:40:56.689841 systemd-tmpfiles[1569]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:40:56.690422 systemd-tmpfiles[1569]: Skipping /boot May 13 23:40:56.873296 zram_generator::config[1603]: No configuration found. May 13 23:40:57.043449 ldconfig[1520]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:40:57.212024 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:40:57.369286 systemd[1]: Reloading finished in 759 ms. May 13 23:40:57.402524 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:40:57.435405 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:40:57.452364 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:40:57.459605 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:40:57.466541 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:40:57.477544 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:40:57.490464 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:40:57.501916 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:40:57.505424 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:40:57.512682 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:40:57.523246 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:40:57.526456 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:40:57.526737 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:40:57.534727 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:40:57.535620 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:40:57.536167 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:40:57.550825 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 13 23:40:57.556454 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:40:57.561161 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:40:57.561285 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:40:57.561413 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:40:57.572475 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:40:57.577177 systemd[1]: Finished ensure-sysext.service. May 13 23:40:57.587355 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:40:57.588318 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:40:57.591363 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:40:57.592395 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:40:57.600650 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:40:57.630501 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:40:57.637418 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:40:57.639025 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:40:57.643554 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:40:57.650700 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:40:57.651212 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:40:57.665642 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:40:57.674340 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:40:57.706585 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:40:57.717255 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:40:57.770965 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:40:57.777207 augenrules[1693]: No rules May 13 23:40:57.783248 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:40:57.788938 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:40:57.789562 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:40:57.795159 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:40:57.810173 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:40:57.830903 systemd-udevd[1681]: Using default interface naming scheme 'v255'. May 13 23:40:57.878294 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:40:57.888541 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:40:58.001838 systemd-resolved[1657]: Positive Trust Anchors: May 13 23:40:58.002903 systemd-resolved[1657]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:40:58.002979 systemd-resolved[1657]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:40:58.015963 systemd-resolved[1657]: Defaulting to hostname 'linux'. May 13 23:40:58.020170 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:40:58.022577 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:40:58.088437 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 13 23:40:58.138786 systemd-networkd[1708]: lo: Link UP May 13 23:40:58.138805 systemd-networkd[1708]: lo: Gained carrier May 13 23:40:58.144358 systemd-networkd[1708]: Enumeration completed May 13 23:40:58.144548 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:40:58.146910 systemd[1]: Reached target network.target - Network. May 13 23:40:58.153621 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:40:58.162403 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:40:58.211938 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:40:58.220624 (udev-worker)[1723]: Network interface NamePolicy= disabled on kernel command line. May 13 23:40:58.273978 systemd-networkd[1708]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:40:58.277021 systemd-networkd[1708]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:40:58.280122 systemd-networkd[1708]: eth0: Link UP May 13 23:40:58.282539 systemd-networkd[1708]: eth0: Gained carrier May 13 23:40:58.282728 systemd-networkd[1708]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:40:58.294279 systemd-networkd[1708]: eth0: DHCPv4 address 172.31.19.70/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 13 23:40:58.348255 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1711) May 13 23:40:58.677203 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:40:58.688811 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 13 23:40:58.695302 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:40:58.702411 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:40:58.710434 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:40:58.734913 lvm[1826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:40:58.764292 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:40:58.803953 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:40:58.806886 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:40:58.811930 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:40:58.841765 lvm[1834]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:40:58.858276 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:40:58.861311 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:40:58.863820 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:40:58.866533 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:40:58.869498 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:40:58.871954 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:40:58.874540 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:40:58.877158 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:40:58.877224 systemd[1]: Reached target paths.target - Path Units. May 13 23:40:58.879179 systemd[1]: Reached target timers.target - Timer Units. May 13 23:40:58.883371 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:40:58.891783 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:40:58.899553 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:40:58.903198 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:40:58.906040 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:40:58.913127 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:40:58.916293 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:40:58.920679 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:40:58.925959 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:40:58.929782 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:40:58.932363 systemd[1]: Reached target basic.target - Basic System. May 13 23:40:58.934949 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:40:58.935261 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:40:58.937727 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:40:58.947376 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 13 23:40:58.954584 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:40:58.961723 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:40:58.971888 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:40:58.975101 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:40:58.978570 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:40:58.987609 systemd[1]: Started ntpd.service - Network Time Service. May 13 23:40:58.997467 systemd[1]: Starting setup-oem.service - Setup OEM... May 13 23:40:59.008547 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:40:59.017976 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:40:59.036590 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:40:59.041790 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 13 23:40:59.043554 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:40:59.053146 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:40:59.067563 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:40:59.100148 jq[1844]: false May 13 23:40:59.117902 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:40:59.118398 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:40:59.130897 dbus-daemon[1843]: [system] SELinux support is enabled May 13 23:40:59.131565 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:40:59.162128 extend-filesystems[1845]: Found loop3 May 13 23:40:59.167896 extend-filesystems[1845]: Found loop4 May 13 23:40:59.167896 extend-filesystems[1845]: Found loop5 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p1 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p2 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p3 May 13 23:40:59.167896 extend-filesystems[1845]: Found usr May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p4 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p6 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p7 May 13 23:40:59.167896 extend-filesystems[1845]: Found nvme0n1p9 May 13 23:40:59.167896 extend-filesystems[1845]: Checking size of /dev/nvme0n1p9 May 13 23:40:59.167680 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: ntpd 4.2.8p17@1.4004-o Tue May 13 21:33:15 UTC 2025 (1): Starting May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: ---------------------------------------------------- May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: ntp-4 is maintained by Network Time Foundation, May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: corporation. Support and training for ntp-4 are May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: available at https://www.nwtime.org/support May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: ---------------------------------------------------- May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: proto: precision = 0.096 usec (-23) May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: basedate set to 2025-05-01 May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: gps base set to 2025-05-04 (week 2365) May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listen and drop on 0 v6wildcard [::]:123 May 13 23:40:59.251947 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 13 23:40:59.174293 dbus-daemon[1843]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1708 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 13 23:40:59.167751 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:40:59.189057 dbus-daemon[1843]: [system] Successfully activated service 'org.freedesktop.systemd1' May 13 23:40:59.171319 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:40:59.239479 ntpd[1847]: ntpd 4.2.8p17@1.4004-o Tue May 13 21:33:15 UTC 2025 (1): Starting May 13 23:40:59.171361 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:40:59.239531 ntpd[1847]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 13 23:40:59.200390 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 13 23:40:59.239552 ntpd[1847]: ---------------------------------------------------- May 13 23:40:59.213533 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:40:59.239570 ntpd[1847]: ntp-4 is maintained by Network Time Foundation, May 13 23:40:59.216204 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listen normally on 2 lo 127.0.0.1:123 May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listen normally on 3 eth0 172.31.19.70:123 May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listen normally on 4 lo [::1]:123 May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: bind(21) AF_INET6 fe80::4a8:7bff:fe3b:e50b%2#123 flags 0x11 failed: Cannot assign requested address May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: unable to create socket on eth0 (5) for fe80::4a8:7bff:fe3b:e50b%2#123 May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: failed to init interface for address fe80::4a8:7bff:fe3b:e50b%2 May 13 23:40:59.262351 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: Listening on routing socket on fd #21 for interface updates May 13 23:40:59.239588 ntpd[1847]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 13 23:40:59.239607 ntpd[1847]: corporation. Support and training for ntp-4 are May 13 23:40:59.239625 ntpd[1847]: available at https://www.nwtime.org/support May 13 23:40:59.239642 ntpd[1847]: ---------------------------------------------------- May 13 23:40:59.244849 ntpd[1847]: proto: precision = 0.096 usec (-23) May 13 23:40:59.245367 ntpd[1847]: basedate set to 2025-05-01 May 13 23:40:59.245406 ntpd[1847]: gps base set to 2025-05-04 (week 2365) May 13 23:40:59.249881 ntpd[1847]: Listen and drop on 0 v6wildcard [::]:123 May 13 23:40:59.249972 ntpd[1847]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 13 23:40:59.260415 ntpd[1847]: Listen normally on 2 lo 127.0.0.1:123 May 13 23:40:59.260496 ntpd[1847]: Listen normally on 3 eth0 172.31.19.70:123 May 13 23:40:59.260565 ntpd[1847]: Listen normally on 4 lo [::1]:123 May 13 23:40:59.260647 ntpd[1847]: bind(21) AF_INET6 fe80::4a8:7bff:fe3b:e50b%2#123 flags 0x11 failed: Cannot assign requested address May 13 23:40:59.260688 ntpd[1847]: unable to create socket on eth0 (5) for fe80::4a8:7bff:fe3b:e50b%2#123 May 13 23:40:59.260715 ntpd[1847]: failed to init interface for address fe80::4a8:7bff:fe3b:e50b%2 May 13 23:40:59.260772 ntpd[1847]: Listening on routing socket on fd #21 for interface updates May 13 23:40:59.268488 ntpd[1847]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:40:59.271613 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:40:59.271613 ntpd[1847]: 13 May 23:40:59 ntpd[1847]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:40:59.268548 ntpd[1847]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:40:59.282451 jq[1855]: true May 13 23:40:59.309124 update_engine[1854]: I20250513 23:40:59.299787 1854 main.cc:92] Flatcar Update Engine starting May 13 23:40:59.315875 (ntainerd)[1874]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:40:59.333370 systemd[1]: Started update-engine.service - Update Engine. May 13 23:40:59.344273 update_engine[1854]: I20250513 23:40:59.339419 1854 update_check_scheduler.cc:74] Next update check in 4m36s May 13 23:40:59.344331 extend-filesystems[1845]: Resized partition /dev/nvme0n1p9 May 13 23:40:59.339600 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:40:59.354863 extend-filesystems[1887]: resize2fs 1.47.2 (1-Jan-2025) May 13 23:40:59.384152 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks May 13 23:40:59.395578 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:40:59.396144 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:40:59.442880 jq[1883]: true May 13 23:40:59.490663 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 May 13 23:40:59.516460 extend-filesystems[1887]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required May 13 23:40:59.516460 extend-filesystems[1887]: old_desc_blocks = 1, new_desc_blocks = 1 May 13 23:40:59.516460 extend-filesystems[1887]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. May 13 23:40:59.534302 extend-filesystems[1845]: Resized filesystem in /dev/nvme0n1p9 May 13 23:40:59.519232 systemd[1]: Finished setup-oem.service - Setup OEM. May 13 23:40:59.536186 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:40:59.538354 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:40:59.545192 systemd-logind[1853]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:40:59.545250 systemd-logind[1853]: Watching system buttons on /dev/input/event1 (Sleep Button) May 13 23:40:59.545873 systemd-logind[1853]: New seat seat0. May 13 23:40:59.549390 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:40:59.663217 coreos-metadata[1842]: May 13 23:40:59.663 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 13 23:40:59.664297 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1717) May 13 23:40:59.665915 coreos-metadata[1842]: May 13 23:40:59.665 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 13 23:40:59.671254 coreos-metadata[1842]: May 13 23:40:59.671 INFO Fetch successful May 13 23:40:59.671254 coreos-metadata[1842]: May 13 23:40:59.671 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 13 23:40:59.673365 coreos-metadata[1842]: May 13 23:40:59.673 INFO Fetch successful May 13 23:40:59.673365 coreos-metadata[1842]: May 13 23:40:59.673 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 13 23:40:59.680876 coreos-metadata[1842]: May 13 23:40:59.677 INFO Fetch successful May 13 23:40:59.680876 coreos-metadata[1842]: May 13 23:40:59.677 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 13 23:40:59.681264 coreos-metadata[1842]: May 13 23:40:59.677 INFO Fetch successful May 13 23:40:59.681264 coreos-metadata[1842]: May 13 23:40:59.681 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 13 23:40:59.681264 coreos-metadata[1842]: May 13 23:40:59.681 INFO Fetch failed with 404: resource not found May 13 23:40:59.681264 coreos-metadata[1842]: May 13 23:40:59.681 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 13 23:40:59.686864 coreos-metadata[1842]: May 13 23:40:59.686 INFO Fetch successful May 13 23:40:59.686864 coreos-metadata[1842]: May 13 23:40:59.686 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 13 23:40:59.689129 coreos-metadata[1842]: May 13 23:40:59.688 INFO Fetch successful May 13 23:40:59.689129 coreos-metadata[1842]: May 13 23:40:59.689 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 13 23:40:59.690261 coreos-metadata[1842]: May 13 23:40:59.690 INFO Fetch successful May 13 23:40:59.690261 coreos-metadata[1842]: May 13 23:40:59.690 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 13 23:40:59.700018 coreos-metadata[1842]: May 13 23:40:59.699 INFO Fetch successful May 13 23:40:59.700018 coreos-metadata[1842]: May 13 23:40:59.699 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 13 23:40:59.703702 coreos-metadata[1842]: May 13 23:40:59.703 INFO Fetch successful May 13 23:40:59.756516 bash[1919]: Updated "/home/core/.ssh/authorized_keys" May 13 23:40:59.763997 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 13 23:40:59.771761 systemd[1]: Starting sshkeys.service... May 13 23:40:59.857290 systemd-networkd[1708]: eth0: Gained IPv6LL May 13 23:40:59.866720 dbus-daemon[1843]: [system] Successfully activated service 'org.freedesktop.hostname1' May 13 23:40:59.870841 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 13 23:40:59.867592 dbus-daemon[1843]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1865 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 13 23:40:59.909575 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:40:59.927476 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:40:59.937491 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 13 23:40:59.943927 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:40:59.954414 systemd[1]: Starting polkit.service - Authorization Manager... May 13 23:40:59.959132 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 13 23:40:59.974359 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 13 23:41:00.034801 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 13 23:41:00.037419 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 13 23:41:00.112798 polkitd[1988]: Started polkitd version 121 May 13 23:41:00.123162 locksmithd[1885]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:41:00.148140 polkitd[1988]: Loading rules from directory /etc/polkit-1/rules.d May 13 23:41:00.148268 polkitd[1988]: Loading rules from directory /usr/share/polkit-1/rules.d May 13 23:41:00.153974 polkitd[1988]: Finished loading, compiling and executing 2 rules May 13 23:41:00.157961 dbus-daemon[1843]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 13 23:41:00.159161 systemd[1]: Started polkit.service - Authorization Manager. May 13 23:41:00.162265 polkitd[1988]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 13 23:41:00.182462 containerd[1874]: time="2025-05-13T23:41:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:41:00.182995 containerd[1874]: time="2025-05-13T23:41:00.182804755Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:41:00.256302 systemd-hostnamed[1865]: Hostname set to (transient) May 13 23:41:00.256985 systemd-resolved[1657]: System hostname changed to 'ip-172-31-19-70'. May 13 23:41:00.287024 containerd[1874]: time="2025-05-13T23:41:00.286908176Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.28µs" May 13 23:41:00.287024 containerd[1874]: time="2025-05-13T23:41:00.286993112Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:41:00.287296 containerd[1874]: time="2025-05-13T23:41:00.287041436Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:41:00.295728 containerd[1874]: time="2025-05-13T23:41:00.295560176Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:41:00.295728 containerd[1874]: time="2025-05-13T23:41:00.295654688Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:41:00.295728 containerd[1874]: time="2025-05-13T23:41:00.295723832Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:41:00.295947 containerd[1874]: time="2025-05-13T23:41:00.295882364Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:41:00.295947 containerd[1874]: time="2025-05-13T23:41:00.295912652Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:41:00.297444 containerd[1874]: time="2025-05-13T23:41:00.296442548Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:41:00.297444 containerd[1874]: time="2025-05-13T23:41:00.296513084Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:41:00.297444 containerd[1874]: time="2025-05-13T23:41:00.296549420Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:41:00.297444 containerd[1874]: time="2025-05-13T23:41:00.296573684Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:41:00.297444 containerd[1874]: time="2025-05-13T23:41:00.296830628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:41:00.302300 containerd[1874]: time="2025-05-13T23:41:00.300581732Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:41:00.302300 containerd[1874]: time="2025-05-13T23:41:00.300692756Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:41:00.302300 containerd[1874]: time="2025-05-13T23:41:00.300721064Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:41:00.306911 amazon-ssm-agent[1985]: Initializing new seelog logger May 13 23:41:00.306911 amazon-ssm-agent[1985]: New Seelog Logger Creation Complete May 13 23:41:00.306911 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.306911 amazon-ssm-agent[1985]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.306911 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 processing appconfig overrides May 13 23:41:00.307720 containerd[1874]: time="2025-05-13T23:41:00.304265780Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:41:00.307720 containerd[1874]: time="2025-05-13T23:41:00.305192408Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:41:00.307720 containerd[1874]: time="2025-05-13T23:41:00.305397896Z" level=info msg="metadata content store policy set" policy=shared May 13 23:41:00.307923 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.307923 amazon-ssm-agent[1985]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.307923 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 processing appconfig overrides May 13 23:41:00.307923 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.307923 amazon-ssm-agent[1985]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.307923 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 processing appconfig overrides May 13 23:41:00.312452 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO Proxy environment variables: May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317013776Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317189012Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317302856Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317340296Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317374376Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317404724Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317434424Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317465264Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317494100Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317525240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317552240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317583068Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317830628Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:41:00.319562 containerd[1874]: time="2025-05-13T23:41:00.317876000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.317907452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.317937080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.317965688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.317991848Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318023468Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318050756Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318182672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318229688Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318261428Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318480392Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318517460Z" level=info msg="Start snapshots syncer" May 13 23:41:00.320369 containerd[1874]: time="2025-05-13T23:41:00.318605156Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:41:00.320854 containerd[1874]: time="2025-05-13T23:41:00.320351024Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:41:00.320854 containerd[1874]: time="2025-05-13T23:41:00.320463572Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:41:00.321155 containerd[1874]: time="2025-05-13T23:41:00.320697056Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:41:00.321155 containerd[1874]: time="2025-05-13T23:41:00.321000356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:41:00.321155 containerd[1874]: time="2025-05-13T23:41:00.321057728Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:41:00.321155 containerd[1874]: time="2025-05-13T23:41:00.321118880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:41:00.321325 containerd[1874]: time="2025-05-13T23:41:00.321152192Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:41:00.321325 containerd[1874]: time="2025-05-13T23:41:00.321186416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:41:00.321325 containerd[1874]: time="2025-05-13T23:41:00.321220964Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:41:00.321325 containerd[1874]: time="2025-05-13T23:41:00.321250484Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:41:00.321504 containerd[1874]: time="2025-05-13T23:41:00.321326468Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:41:00.321504 containerd[1874]: time="2025-05-13T23:41:00.321361628Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:41:00.321504 containerd[1874]: time="2025-05-13T23:41:00.321388472Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322078652Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322272296Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322299740Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322329008Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322352888Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322392932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322421864Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322484120Z" level=info msg="runtime interface created" May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322500272Z" level=info msg="created NRI interface" May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322521656Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322553708Z" level=info msg="Connect containerd service" May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.322625408Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:41:00.327730 containerd[1874]: time="2025-05-13T23:41:00.326252096Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:41:00.329784 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.329784 amazon-ssm-agent[1985]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:00.336130 amazon-ssm-agent[1985]: 2025/05/13 23:41:00 processing appconfig overrides May 13 23:41:00.344920 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:41:00.412129 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO https_proxy: May 13 23:41:00.479123 coreos-metadata[1995]: May 13 23:41:00.477 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 13 23:41:00.480316 coreos-metadata[1995]: May 13 23:41:00.480 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 13 23:41:00.481192 coreos-metadata[1995]: May 13 23:41:00.481 INFO Fetch successful May 13 23:41:00.481192 coreos-metadata[1995]: May 13 23:41:00.481 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 13 23:41:00.482242 coreos-metadata[1995]: May 13 23:41:00.482 INFO Fetch successful May 13 23:41:00.488900 unknown[1995]: wrote ssh authorized keys file for user: core May 13 23:41:00.512218 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO http_proxy: May 13 23:41:00.583660 update-ssh-keys[2060]: Updated "/home/core/.ssh/authorized_keys" May 13 23:41:00.589655 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 13 23:41:00.601897 systemd[1]: Finished sshkeys.service. May 13 23:41:00.611934 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO no_proxy: May 13 23:41:00.712318 containerd[1874]: time="2025-05-13T23:41:00.712210714Z" level=info msg="Start subscribing containerd event" May 13 23:41:00.712460 containerd[1874]: time="2025-05-13T23:41:00.712354894Z" level=info msg="Start recovering state" May 13 23:41:00.712574 containerd[1874]: time="2025-05-13T23:41:00.712520326Z" level=info msg="Start event monitor" May 13 23:41:00.712664 containerd[1874]: time="2025-05-13T23:41:00.712572442Z" level=info msg="Start cni network conf syncer for default" May 13 23:41:00.712664 containerd[1874]: time="2025-05-13T23:41:00.712606942Z" level=info msg="Start streaming server" May 13 23:41:00.712664 containerd[1874]: time="2025-05-13T23:41:00.712639318Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:41:00.712664 containerd[1874]: time="2025-05-13T23:41:00.712657234Z" level=info msg="runtime interface starting up..." May 13 23:41:00.712829 containerd[1874]: time="2025-05-13T23:41:00.712673722Z" level=info msg="starting plugins..." May 13 23:41:00.712829 containerd[1874]: time="2025-05-13T23:41:00.712705870Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:41:00.713202 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO Checking if agent identity type OnPrem can be assumed May 13 23:41:00.715343 containerd[1874]: time="2025-05-13T23:41:00.715266814Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:41:00.715477 containerd[1874]: time="2025-05-13T23:41:00.715440322Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:41:00.719118 containerd[1874]: time="2025-05-13T23:41:00.715565422Z" level=info msg="containerd successfully booted in 0.537391s" May 13 23:41:00.716318 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:41:00.811460 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO Checking if agent identity type EC2 can be assumed May 13 23:41:00.865749 sshd_keygen[1881]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 13 23:41:00.912169 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO Agent will take identity from EC2 May 13 23:41:00.913322 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:41:00.920183 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:41:00.951603 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:41:00.952249 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:41:00.958629 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:41:00.967564 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:00.967696 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:00.967696 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:00.967696 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 May 13 23:41:00.967696 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 13 23:41:00.967852 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] Starting Core Agent May 13 23:41:00.967852 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [amazon-ssm-agent] registrar detected. Attempting registration May 13 23:41:00.967852 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [Registrar] Starting registrar module May 13 23:41:00.967852 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration May 13 23:41:00.968046 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [EC2Identity] EC2 registration was successful. May 13 23:41:00.968046 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [CredentialRefresher] credentialRefresher has started May 13 23:41:00.968046 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [CredentialRefresher] Starting credentials refresher loop May 13 23:41:00.968046 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO EC2RoleProvider Successfully connected with instance profile role credentials May 13 23:41:00.999245 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:41:01.006237 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:41:01.010449 amazon-ssm-agent[1985]: 2025-05-13 23:41:00 INFO [CredentialRefresher] Next credential rotation will be in 32.416644186666666 minutes May 13 23:41:01.014760 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 13 23:41:01.017713 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:41:01.021047 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:41:01.025589 systemd[1]: Startup finished in 1.182s (kernel) + 7.311s (initrd) + 6.977s (userspace) = 15.472s. May 13 23:41:01.940847 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:41:01.945587 systemd[1]: Started sshd@0-172.31.19.70:22-139.178.89.65:53252.service - OpenSSH per-connection server daemon (139.178.89.65:53252). May 13 23:41:01.998221 amazon-ssm-agent[1985]: 2025-05-13 23:41:01 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 13 23:41:02.098426 amazon-ssm-agent[1985]: 2025-05-13 23:41:02 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2095) started May 13 23:41:02.178177 sshd[2092]: Accepted publickey for core from 139.178.89.65 port 53252 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:02.181388 sshd-session[2092]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:02.199177 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:41:02.200581 amazon-ssm-agent[1985]: 2025-05-13 23:41:02 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 13 23:41:02.204693 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:41:02.225339 systemd-logind[1853]: New session 1 of user core. May 13 23:41:02.241074 ntpd[1847]: Listen normally on 6 eth0 [fe80::4a8:7bff:fe3b:e50b%2]:123 May 13 23:41:02.241914 ntpd[1847]: 13 May 23:41:02 ntpd[1847]: Listen normally on 6 eth0 [fe80::4a8:7bff:fe3b:e50b%2]:123 May 13 23:41:02.254246 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:41:02.262752 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:41:02.284225 (systemd)[2108]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:41:02.290296 systemd-logind[1853]: New session c1 of user core. May 13 23:41:02.612424 systemd[2108]: Queued start job for default target default.target. May 13 23:41:02.624665 systemd[2108]: Created slice app.slice - User Application Slice. May 13 23:41:02.624759 systemd[2108]: Reached target paths.target - Paths. May 13 23:41:02.624876 systemd[2108]: Reached target timers.target - Timers. May 13 23:41:02.627950 systemd[2108]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:41:02.655912 systemd[2108]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:41:02.656546 systemd[2108]: Reached target sockets.target - Sockets. May 13 23:41:02.656887 systemd[2108]: Reached target basic.target - Basic System. May 13 23:41:02.657255 systemd[2108]: Reached target default.target - Main User Target. May 13 23:41:02.657373 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:41:02.657616 systemd[2108]: Startup finished in 352ms. May 13 23:41:02.666453 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:41:02.817784 systemd[1]: Started sshd@1-172.31.19.70:22-139.178.89.65:53254.service - OpenSSH per-connection server daemon (139.178.89.65:53254). May 13 23:41:03.013731 sshd[2119]: Accepted publickey for core from 139.178.89.65 port 53254 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:03.016609 sshd-session[2119]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:03.027533 systemd-logind[1853]: New session 2 of user core. May 13 23:41:03.037461 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:41:03.166537 sshd[2121]: Connection closed by 139.178.89.65 port 53254 May 13 23:41:03.166389 sshd-session[2119]: pam_unix(sshd:session): session closed for user core May 13 23:41:03.173206 systemd[1]: sshd@1-172.31.19.70:22-139.178.89.65:53254.service: Deactivated successfully. May 13 23:41:03.177898 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:41:03.179467 systemd-logind[1853]: Session 2 logged out. Waiting for processes to exit. May 13 23:41:03.182168 systemd-logind[1853]: Removed session 2. May 13 23:41:03.200772 systemd[1]: Started sshd@2-172.31.19.70:22-139.178.89.65:53262.service - OpenSSH per-connection server daemon (139.178.89.65:53262). May 13 23:41:03.401470 sshd[2127]: Accepted publickey for core from 139.178.89.65 port 53262 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:03.404561 sshd-session[2127]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:03.413236 systemd-logind[1853]: New session 3 of user core. May 13 23:41:03.422503 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:41:03.541561 sshd[2129]: Connection closed by 139.178.89.65 port 53262 May 13 23:41:03.542383 sshd-session[2127]: pam_unix(sshd:session): session closed for user core May 13 23:41:03.548200 systemd[1]: sshd@2-172.31.19.70:22-139.178.89.65:53262.service: Deactivated successfully. May 13 23:41:03.548608 systemd-logind[1853]: Session 3 logged out. Waiting for processes to exit. May 13 23:41:03.551198 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:41:03.555254 systemd-logind[1853]: Removed session 3. May 13 23:41:03.580749 systemd[1]: Started sshd@3-172.31.19.70:22-139.178.89.65:53278.service - OpenSSH per-connection server daemon (139.178.89.65:53278). May 13 23:41:03.780294 sshd[2136]: Accepted publickey for core from 139.178.89.65 port 53278 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:03.782910 sshd-session[2136]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:03.792701 systemd-logind[1853]: New session 4 of user core. May 13 23:41:03.798415 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:41:03.928262 sshd[2138]: Connection closed by 139.178.89.65 port 53278 May 13 23:41:03.929337 sshd-session[2136]: pam_unix(sshd:session): session closed for user core May 13 23:41:03.936517 systemd-logind[1853]: Session 4 logged out. Waiting for processes to exit. May 13 23:41:03.938115 systemd[1]: sshd@3-172.31.19.70:22-139.178.89.65:53278.service: Deactivated successfully. May 13 23:41:03.941823 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:41:03.946661 systemd-logind[1853]: Removed session 4. May 13 23:41:03.966754 systemd[1]: Started sshd@4-172.31.19.70:22-139.178.89.65:53290.service - OpenSSH per-connection server daemon (139.178.89.65:53290). May 13 23:41:04.155833 sshd[2144]: Accepted publickey for core from 139.178.89.65 port 53290 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:04.158867 sshd-session[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:04.168897 systemd-logind[1853]: New session 5 of user core. May 13 23:41:04.175430 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:41:04.293518 sudo[2147]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:41:04.294202 sudo[2147]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:04.313257 sudo[2147]: pam_unix(sudo:session): session closed for user root May 13 23:41:04.335511 sshd[2146]: Connection closed by 139.178.89.65 port 53290 May 13 23:41:04.336784 sshd-session[2144]: pam_unix(sshd:session): session closed for user core May 13 23:41:04.343888 systemd[1]: sshd@4-172.31.19.70:22-139.178.89.65:53290.service: Deactivated successfully. May 13 23:41:04.347064 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:41:04.350111 systemd-logind[1853]: Session 5 logged out. Waiting for processes to exit. May 13 23:41:04.352503 systemd-logind[1853]: Removed session 5. May 13 23:41:04.372686 systemd[1]: Started sshd@5-172.31.19.70:22-139.178.89.65:53292.service - OpenSSH per-connection server daemon (139.178.89.65:53292). May 13 23:41:04.563708 sshd[2153]: Accepted publickey for core from 139.178.89.65 port 53292 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:04.566240 sshd-session[2153]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:04.579722 systemd-logind[1853]: New session 6 of user core. May 13 23:41:04.598455 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:41:04.704353 sudo[2157]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:41:04.704983 sudo[2157]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:04.712208 sudo[2157]: pam_unix(sudo:session): session closed for user root May 13 23:41:04.722505 sudo[2156]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:41:04.723291 sudo[2156]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:04.742380 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:41:04.806320 augenrules[2179]: No rules May 13 23:41:04.809011 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:41:04.810203 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:41:04.812419 sudo[2156]: pam_unix(sudo:session): session closed for user root May 13 23:41:04.835346 sshd[2155]: Connection closed by 139.178.89.65 port 53292 May 13 23:41:04.836296 sshd-session[2153]: pam_unix(sshd:session): session closed for user core May 13 23:41:04.843530 systemd-logind[1853]: Session 6 logged out. Waiting for processes to exit. May 13 23:41:04.844665 systemd[1]: sshd@5-172.31.19.70:22-139.178.89.65:53292.service: Deactivated successfully. May 13 23:41:04.848895 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:41:04.851529 systemd-logind[1853]: Removed session 6. May 13 23:41:04.871511 systemd[1]: Started sshd@6-172.31.19.70:22-139.178.89.65:53306.service - OpenSSH per-connection server daemon (139.178.89.65:53306). May 13 23:41:05.067800 sshd[2188]: Accepted publickey for core from 139.178.89.65 port 53306 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:05.070808 sshd-session[2188]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:05.080984 systemd-logind[1853]: New session 7 of user core. May 13 23:41:05.096449 systemd[1]: Started session-7.scope - Session 7 of User core. -- Reboot -- May 13 23:41:18.172565 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 13 23:41:18.172611 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 13 23:41:18.172636 kernel: KASLR disabled due to lack of seed May 13 23:41:18.172653 kernel: efi: EFI v2.7 by EDK II May 13 23:41:18.172668 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afee018 MEMRESERVE=0x78559998 May 13 23:41:18.172684 kernel: secureboot: Secure boot disabled May 13 23:41:18.172701 kernel: ACPI: Early table checksum verification disabled May 13 23:41:18.172716 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 13 23:41:18.172732 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 13 23:41:18.172747 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 13 23:41:18.172767 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 13 23:41:18.172783 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 13 23:41:18.172798 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 13 23:41:18.172814 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 13 23:41:18.172832 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 13 23:41:18.173301 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 13 23:41:18.173325 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 13 23:41:18.173343 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 13 23:41:18.173360 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 13 23:41:18.173376 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 13 23:41:18.173393 kernel: printk: bootconsole [uart0] enabled May 13 23:41:18.173409 kernel: NUMA: Failed to initialise from firmware May 13 23:41:18.173426 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 13 23:41:18.173442 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] May 13 23:41:18.173458 kernel: Zone ranges: May 13 23:41:18.173475 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 13 23:41:18.173500 kernel: DMA32 empty May 13 23:41:18.173516 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 13 23:41:18.173533 kernel: Movable zone start for each node May 13 23:41:18.173548 kernel: Early memory node ranges May 13 23:41:18.173565 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 13 23:41:18.173581 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 13 23:41:18.173598 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 13 23:41:18.173614 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 13 23:41:18.173630 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 13 23:41:18.173647 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 13 23:41:18.173663 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 13 23:41:18.173679 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 13 23:41:18.173700 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 13 23:41:18.173717 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 13 23:41:18.173740 kernel: psci: probing for conduit method from ACPI. May 13 23:41:18.173757 kernel: psci: PSCIv1.0 detected in firmware. May 13 23:41:18.173774 kernel: psci: Using standard PSCI v0.2 function IDs May 13 23:41:18.173795 kernel: psci: Trusted OS migration not required May 13 23:41:18.173812 kernel: psci: SMC Calling Convention v1.1 May 13 23:41:18.173829 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 13 23:41:18.173876 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 13 23:41:18.173898 kernel: pcpu-alloc: [0] 0 [0] 1 May 13 23:41:18.173915 kernel: Detected PIPT I-cache on CPU0 May 13 23:41:18.173933 kernel: CPU features: detected: GIC system register CPU interface May 13 23:41:18.173950 kernel: CPU features: detected: Spectre-v2 May 13 23:41:18.173967 kernel: CPU features: detected: Spectre-v3a May 13 23:41:18.173985 kernel: CPU features: detected: Spectre-BHB May 13 23:41:18.174001 kernel: CPU features: detected: ARM erratum 1742098 May 13 23:41:18.174019 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 13 23:41:18.174042 kernel: alternatives: applying boot alternatives May 13 23:41:18.174063 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:41:18.174082 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 13 23:41:18.174100 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 13 23:41:18.174117 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 13 23:41:18.174134 kernel: Fallback order for Node 0: 0 May 13 23:41:18.174151 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 May 13 23:41:18.174168 kernel: Policy zone: Normal May 13 23:41:18.174184 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 13 23:41:18.174201 kernel: software IO TLB: area num 2. May 13 23:41:18.174223 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 13 23:41:18.174240 kernel: Memory: 3821048K/4030464K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 209416K reserved, 0K cma-reserved) May 13 23:41:18.174258 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 13 23:41:18.174274 kernel: rcu: Preemptible hierarchical RCU implementation. May 13 23:41:18.174292 kernel: rcu: RCU event tracing is enabled. May 13 23:41:18.174309 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 13 23:41:18.174326 kernel: Trampoline variant of Tasks RCU enabled. May 13 23:41:18.174344 kernel: Tracing variant of Tasks RCU enabled. May 13 23:41:18.174361 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 13 23:41:18.174378 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 13 23:41:18.174394 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 13 23:41:18.174416 kernel: GICv3: 96 SPIs implemented May 13 23:41:18.174433 kernel: GICv3: 0 Extended SPIs implemented May 13 23:41:18.174449 kernel: Root IRQ handler: gic_handle_irq May 13 23:41:18.174466 kernel: GICv3: GICv3 features: 16 PPIs May 13 23:41:18.174483 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 13 23:41:18.174499 kernel: ITS [mem 0x10080000-0x1009ffff] May 13 23:41:18.174516 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) May 13 23:41:18.174534 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) May 13 23:41:18.174551 kernel: GICv3: using LPI property table @0x00000004000d0000 May 13 23:41:18.174567 kernel: ITS: Using hypervisor restricted LPI range [128] May 13 23:41:18.174584 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 May 13 23:41:18.174601 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 13 23:41:18.174622 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 13 23:41:18.174639 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 13 23:41:18.174656 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 13 23:41:18.174673 kernel: Console: colour dummy device 80x25 May 13 23:41:18.174691 kernel: printk: console [tty1] enabled May 13 23:41:18.174708 kernel: ACPI: Core revision 20230628 May 13 23:41:18.174725 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 13 23:41:18.174742 kernel: pid_max: default: 32768 minimum: 301 May 13 23:41:18.174760 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 13 23:41:18.174777 kernel: landlock: Up and running. May 13 23:41:18.174799 kernel: SELinux: Initializing. May 13 23:41:18.174816 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:41:18.174833 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 13 23:41:18.174880 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 13 23:41:18.174900 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 13 23:41:18.174918 kernel: rcu: Hierarchical SRCU implementation. May 13 23:41:18.174935 kernel: rcu: Max phase no-delay instances is 400. May 13 23:41:18.174952 kernel: Platform MSI: ITS@0x10080000 domain created May 13 23:41:18.174969 kernel: PCI/MSI: ITS@0x10080000 domain created May 13 23:41:18.174993 kernel: Remapping and enabling EFI services. May 13 23:41:18.175010 kernel: smp: Bringing up secondary CPUs ... May 13 23:41:18.175027 kernel: Detected PIPT I-cache on CPU1 May 13 23:41:18.175044 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 13 23:41:18.175061 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 May 13 23:41:18.175078 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 13 23:41:18.175095 kernel: smp: Brought up 1 node, 2 CPUs May 13 23:41:18.175112 kernel: SMP: Total of 2 processors activated. May 13 23:41:18.175129 kernel: CPU features: detected: 32-bit EL0 Support May 13 23:41:18.175151 kernel: CPU features: detected: 32-bit EL1 Support May 13 23:41:18.175169 kernel: CPU features: detected: CRC32 instructions May 13 23:41:18.175197 kernel: CPU: All CPU(s) started at EL1 May 13 23:41:18.175219 kernel: alternatives: applying system-wide alternatives May 13 23:41:18.175237 kernel: devtmpfs: initialized May 13 23:41:18.175255 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 13 23:41:18.175273 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 13 23:41:18.175291 kernel: pinctrl core: initialized pinctrl subsystem May 13 23:41:18.175309 kernel: SMBIOS 3.0.0 present. May 13 23:41:18.175332 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 13 23:41:18.175350 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 13 23:41:18.175368 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 13 23:41:18.175386 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 13 23:41:18.175404 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 13 23:41:18.175422 kernel: audit: initializing netlink subsys (disabled) May 13 23:41:18.175440 kernel: audit: type=2000 audit(0.218:1): state=initialized audit_enabled=0 res=1 May 13 23:41:18.175462 kernel: thermal_sys: Registered thermal governor 'step_wise' May 13 23:41:18.175480 kernel: cpuidle: using governor menu May 13 23:41:18.175498 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 13 23:41:18.175516 kernel: ASID allocator initialised with 65536 entries May 13 23:41:18.175534 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 13 23:41:18.175552 kernel: Serial: AMBA PL011 UART driver May 13 23:41:18.175570 kernel: Modules: 17712 pages in range for non-PLT usage May 13 23:41:18.175588 kernel: Modules: 509232 pages in range for PLT usage May 13 23:41:18.175606 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 13 23:41:18.175628 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 13 23:41:18.175646 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 13 23:41:18.175664 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 13 23:41:18.175682 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 13 23:41:18.175700 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 13 23:41:18.175718 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 13 23:41:18.175735 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 13 23:41:18.175753 kernel: ACPI: Added _OSI(Module Device) May 13 23:41:18.175771 kernel: ACPI: Added _OSI(Processor Device) May 13 23:41:18.175794 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 13 23:41:18.175812 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 13 23:41:18.175829 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 13 23:41:18.175863 kernel: ACPI: Interpreter enabled May 13 23:41:18.175885 kernel: ACPI: Using GIC for interrupt routing May 13 23:41:18.175903 kernel: ACPI: MCFG table detected, 1 entries May 13 23:41:18.175922 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 13 23:41:18.176213 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 13 23:41:18.176424 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 13 23:41:18.176655 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 13 23:41:18.176885 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 13 23:41:18.177097 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 13 23:41:18.177123 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 13 23:41:18.177141 kernel: acpiphp: Slot [1] registered May 13 23:41:18.177160 kernel: acpiphp: Slot [2] registered May 13 23:41:18.177178 kernel: acpiphp: Slot [3] registered May 13 23:41:18.177197 kernel: acpiphp: Slot [4] registered May 13 23:41:18.177222 kernel: acpiphp: Slot [5] registered May 13 23:41:18.177240 kernel: acpiphp: Slot [6] registered May 13 23:41:18.177258 kernel: acpiphp: Slot [7] registered May 13 23:41:18.177275 kernel: acpiphp: Slot [8] registered May 13 23:41:18.177293 kernel: acpiphp: Slot [9] registered May 13 23:41:18.177311 kernel: acpiphp: Slot [10] registered May 13 23:41:18.177329 kernel: acpiphp: Slot [11] registered May 13 23:41:18.177347 kernel: acpiphp: Slot [12] registered May 13 23:41:18.177365 kernel: acpiphp: Slot [13] registered May 13 23:41:18.177388 kernel: acpiphp: Slot [14] registered May 13 23:41:18.177407 kernel: acpiphp: Slot [15] registered May 13 23:41:18.177424 kernel: acpiphp: Slot [16] registered May 13 23:41:18.177442 kernel: acpiphp: Slot [17] registered May 13 23:41:18.177461 kernel: acpiphp: Slot [18] registered May 13 23:41:18.177479 kernel: acpiphp: Slot [19] registered May 13 23:41:18.177497 kernel: acpiphp: Slot [20] registered May 13 23:41:18.177515 kernel: acpiphp: Slot [21] registered May 13 23:41:18.177533 kernel: acpiphp: Slot [22] registered May 13 23:41:18.177555 kernel: acpiphp: Slot [23] registered May 13 23:41:18.177573 kernel: acpiphp: Slot [24] registered May 13 23:41:18.177591 kernel: acpiphp: Slot [25] registered May 13 23:41:18.177609 kernel: acpiphp: Slot [26] registered May 13 23:41:18.177627 kernel: acpiphp: Slot [27] registered May 13 23:41:18.177645 kernel: acpiphp: Slot [28] registered May 13 23:41:18.177663 kernel: acpiphp: Slot [29] registered May 13 23:41:18.177681 kernel: acpiphp: Slot [30] registered May 13 23:41:18.177699 kernel: acpiphp: Slot [31] registered May 13 23:41:18.177718 kernel: PCI host bridge to bus 0000:00 May 13 23:41:18.177978 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 13 23:41:18.178177 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 13 23:41:18.178366 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 13 23:41:18.178555 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 13 23:41:18.178809 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 May 13 23:41:18.181002 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 May 13 23:41:18.181258 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] May 13 23:41:18.181505 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 May 13 23:41:18.181739 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] May 13 23:41:18.181998 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 13 23:41:18.182234 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 May 13 23:41:18.182439 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] May 13 23:41:18.182641 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] May 13 23:41:18.182947 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] May 13 23:41:18.183160 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 13 23:41:18.183362 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] May 13 23:41:18.183574 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] May 13 23:41:18.183781 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] May 13 23:41:18.184015 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] May 13 23:41:18.184245 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] May 13 23:41:18.184455 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 13 23:41:18.184673 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 13 23:41:18.184957 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 13 23:41:18.184985 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 13 23:41:18.185005 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 13 23:41:18.185023 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 13 23:41:18.185042 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 13 23:41:18.185061 kernel: iommu: Default domain type: Translated May 13 23:41:18.185086 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 13 23:41:18.185105 kernel: efivars: Registered efivars operations May 13 23:41:18.185123 kernel: vgaarb: loaded May 13 23:41:18.185141 kernel: clocksource: Switched to clocksource arch_sys_counter May 13 23:41:18.185159 kernel: VFS: Disk quotas dquot_6.6.0 May 13 23:41:18.185177 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 13 23:41:18.185195 kernel: pnp: PnP ACPI init May 13 23:41:18.185415 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 13 23:41:18.185448 kernel: pnp: PnP ACPI: found 1 devices May 13 23:41:18.185467 kernel: NET: Registered PF_INET protocol family May 13 23:41:18.185485 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 13 23:41:18.185503 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 13 23:41:18.185522 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 13 23:41:18.185540 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 13 23:41:18.185558 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 13 23:41:18.185577 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 13 23:41:18.185595 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:41:18.185618 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 13 23:41:18.185636 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 13 23:41:18.185654 kernel: PCI: CLS 0 bytes, default 64 May 13 23:41:18.185672 kernel: kvm [1]: HYP mode not available May 13 23:41:18.185690 kernel: Initialise system trusted keyrings May 13 23:41:18.185712 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 13 23:41:18.185730 kernel: Key type asymmetric registered May 13 23:41:18.185748 kernel: Asymmetric key parser 'x509' registered May 13 23:41:18.185767 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 13 23:41:18.185792 kernel: io scheduler mq-deadline registered May 13 23:41:18.185812 kernel: io scheduler kyber registered May 13 23:41:18.185830 kernel: io scheduler bfq registered May 13 23:41:18.186754 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 13 23:41:18.188037 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 13 23:41:18.188058 kernel: ACPI: button: Power Button [PWRB] May 13 23:41:18.188077 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 13 23:41:18.188095 kernel: ACPI: button: Sleep Button [SLPB] May 13 23:41:18.188123 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 13 23:41:18.188143 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 13 23:41:18.188370 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 13 23:41:18.188396 kernel: printk: console [ttyS0] disabled May 13 23:41:18.188415 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 13 23:41:18.188433 kernel: printk: console [ttyS0] enabled May 13 23:41:18.188452 kernel: printk: bootconsole [uart0] disabled May 13 23:41:18.188490 kernel: thunder_xcv, ver 1.0 May 13 23:41:18.188510 kernel: thunder_bgx, ver 1.0 May 13 23:41:18.188528 kernel: nicpf, ver 1.0 May 13 23:41:18.188553 kernel: nicvf, ver 1.0 May 13 23:41:18.188771 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 13 23:41:18.189034 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-13T23:41:17 UTC (1747179677) May 13 23:41:18.189061 kernel: hid: raw HID events driver (C) Jiri Kosina May 13 23:41:18.189079 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available May 13 23:41:18.189098 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 13 23:41:18.189116 kernel: watchdog: Hard watchdog permanently disabled May 13 23:41:18.189140 kernel: NET: Registered PF_INET6 protocol family May 13 23:41:18.189158 kernel: Segment Routing with IPv6 May 13 23:41:18.189176 kernel: In-situ OAM (IOAM) with IPv6 May 13 23:41:18.189193 kernel: NET: Registered PF_PACKET protocol family May 13 23:41:18.189211 kernel: Key type dns_resolver registered May 13 23:41:18.189229 kernel: registered taskstats version 1 May 13 23:41:18.189246 kernel: Loading compiled-in X.509 certificates May 13 23:41:18.189265 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 13 23:41:18.189282 kernel: Key type .fscrypt registered May 13 23:41:18.189300 kernel: Key type fscrypt-provisioning registered May 13 23:41:18.189322 kernel: ima: No TPM chip found, activating TPM-bypass! May 13 23:41:18.189340 kernel: ima: Allocated hash algorithm: sha1 May 13 23:41:18.189358 kernel: ima: No architecture policies found May 13 23:41:18.189376 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 13 23:41:18.189394 kernel: clk: Disabling unused clocks May 13 23:41:18.189411 kernel: Freeing unused kernel memory: 38464K May 13 23:41:18.189429 kernel: Run /init as init process May 13 23:41:18.189447 kernel: with arguments: May 13 23:41:18.189465 kernel: /init May 13 23:41:18.189487 kernel: with environment: May 13 23:41:18.189505 kernel: HOME=/ May 13 23:41:18.189522 kernel: TERM=linux May 13 23:41:18.189540 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 13 23:41:18.189559 systemd[1]: Successfully made /usr/ read-only. May 13 23:41:18.189583 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:41:18.189603 systemd[1]: Detected virtualization amazon. May 13 23:41:18.189627 systemd[1]: Detected architecture arm64. May 13 23:41:18.189646 systemd[1]: Running in initrd. May 13 23:41:18.189665 systemd[1]: No hostname configured, using default hostname. May 13 23:41:18.189685 systemd[1]: Hostname set to . May 13 23:41:18.189704 systemd[1]: Initializing machine ID from VM UUID. May 13 23:41:18.189723 systemd[1]: Queued start job for default target initrd.target. May 13 23:41:18.189742 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:41:18.189762 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:41:18.189782 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:41:18.189806 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 13 23:41:18.189826 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 13 23:41:18.189874 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 13 23:41:18.189899 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 13 23:41:18.189919 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:41:18.189938 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:41:18.189965 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:41:18.189985 systemd[1]: Reached target paths.target - Path Units. May 13 23:41:18.190004 systemd[1]: Reached target slices.target - Slice Units. May 13 23:41:18.190023 systemd[1]: Reached target swap.target - Swaps. May 13 23:41:18.190043 systemd[1]: Reached target timers.target - Timer Units. May 13 23:41:18.190062 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:41:18.190081 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:41:18.190101 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 13 23:41:18.190120 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 13 23:41:18.190145 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:41:18.190164 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:41:18.190184 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:41:18.190203 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 13 23:41:18.190222 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:41:18.190242 systemd[1]: Starting systemd-fsck-usr.service... May 13 23:41:18.190261 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:41:18.190281 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:41:18.190300 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:41:18.190325 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 13 23:41:18.190345 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:41:18.190364 systemd[1]: Finished systemd-fsck-usr.service. May 13 23:41:18.190383 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:41:18.190439 systemd-journald[241]: Collecting audit messages is disabled. May 13 23:41:18.190485 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 13 23:41:18.190505 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:41:18.190524 kernel: Bridge firewalling registered May 13 23:41:18.190548 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:41:18.190568 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:41:18.190589 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:41:18.190609 systemd-journald[241]: Journal started May 13 23:41:18.190646 systemd-journald[241]: Runtime Journal (/run/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 75.3M, 67.3M free. May 13 23:41:18.128357 systemd-modules-load[244]: Inserted module 'overlay' May 13 23:41:18.170376 systemd-modules-load[244]: Inserted module 'br_netfilter' May 13 23:41:18.201220 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:41:18.208432 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:41:18.214043 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:41:18.220686 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:41:18.250651 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:41:18.263017 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:41:18.269340 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:41:18.277075 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 13 23:41:18.283361 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:41:18.312710 dracut-cmdline[279]: dracut-dracut-053 May 13 23:41:18.318301 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 13 23:41:18.451915 kernel: SCSI subsystem initialized May 13 23:41:18.458888 kernel: Loading iSCSI transport class v2.0-870. May 13 23:41:18.472087 kernel: iscsi: registered transport (tcp) May 13 23:41:18.493892 kernel: iscsi: registered transport (qla4xxx) May 13 23:41:18.493966 kernel: QLogic iSCSI HBA Driver May 13 23:41:18.793201 kernel: random: crng init done May 13 23:41:18.812818 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 13 23:41:18.818366 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 13 23:41:18.862722 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 13 23:41:18.862809 kernel: device-mapper: uevent: version 1.0.3 May 13 23:41:18.864565 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 13 23:41:18.928888 kernel: raid6: neonx8 gen() 6618 MB/s May 13 23:41:18.945877 kernel: raid6: neonx4 gen() 6571 MB/s May 13 23:41:18.962876 kernel: raid6: neonx2 gen() 5463 MB/s May 13 23:41:18.979877 kernel: raid6: neonx1 gen() 3956 MB/s May 13 23:41:18.996875 kernel: raid6: int64x8 gen() 3613 MB/s May 13 23:41:19.013877 kernel: raid6: int64x4 gen() 3714 MB/s May 13 23:41:19.030876 kernel: raid6: int64x2 gen() 3599 MB/s May 13 23:41:19.048718 kernel: raid6: int64x1 gen() 2759 MB/s May 13 23:41:19.048749 kernel: raid6: using algorithm neonx8 gen() 6618 MB/s May 13 23:41:19.066682 kernel: raid6: .... xor() 4740 MB/s, rmw enabled May 13 23:41:19.066729 kernel: raid6: using neon recovery algorithm May 13 23:41:19.073880 kernel: xor: measuring software checksum speed May 13 23:41:19.074877 kernel: 8regs : 11951 MB/sec May 13 23:41:19.075880 kernel: 32regs : 12018 MB/sec May 13 23:41:19.078040 kernel: arm64_neon : 8800 MB/sec May 13 23:41:19.078082 kernel: xor: using function: 32regs (12018 MB/sec) May 13 23:41:19.161897 kernel: Btrfs loaded, zoned=no, fsverity=no May 13 23:41:19.180621 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 13 23:41:19.186961 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:41:19.233696 systemd-udevd[463]: Using default interface naming scheme 'v255'. May 13 23:41:19.244550 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:41:19.254553 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 13 23:41:19.291246 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation May 13 23:41:19.345139 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:41:19.352064 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:41:19.475509 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:41:19.484559 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 13 23:41:19.527914 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 13 23:41:19.545442 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:41:19.549669 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:41:19.554219 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:41:19.574083 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 13 23:41:19.619359 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 13 23:41:19.703757 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 13 23:41:19.703833 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 13 23:41:19.709530 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:41:19.709795 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:41:19.726824 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:41:19.737176 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 13 23:41:19.738655 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 13 23:41:19.734638 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:41:19.737360 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:41:19.749060 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:a8:7b:3b:e5:0b May 13 23:41:19.739771 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:41:19.748936 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:41:19.754535 (udev-worker)[510]: Network interface NamePolicy= disabled on kernel command line. May 13 23:41:19.772397 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 13 23:41:19.776680 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 13 23:41:19.776716 kernel: nvme nvme0: pci function 0000:00:04.0 May 13 23:41:19.783014 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 13 23:41:19.789883 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 13 23:41:19.800156 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:41:19.806432 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 13 23:41:19.861385 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:41:19.893878 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/nvme0n1p3 scanned by (udev-worker) (532) May 13 23:41:19.913904 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/nvme0n1p6 scanned by (udev-worker) (518) May 13 23:41:20.013813 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 13 23:41:20.057473 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 13 23:41:20.057656 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 13 23:41:20.086162 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 13 23:41:20.090743 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 13 23:41:20.104778 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 13 23:41:20.127581 systemd[1]: disk-uuid.service: Deactivated successfully. May 13 23:41:20.129329 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 13 23:41:20.133191 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 13 23:41:20.138820 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:41:20.140773 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:41:20.142760 systemd[1]: Reached target basic.target - Basic System. May 13 23:41:20.150351 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 13 23:41:20.163740 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 13 23:41:20.183053 sh[657]: Success May 13 23:41:20.201034 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 13 23:41:20.204824 systemd-fsck[661]: ROOT: clean, 227/1497760 files, 117730/1489915 blocks May 13 23:41:20.211258 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 13 23:41:20.231959 systemd[1]: Mounting sysroot.mount - /sysroot... May 13 23:41:20.343458 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 13 23:41:20.349023 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 13 23:41:20.352010 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 13 23:41:20.359060 systemd[1]: Mounted sysroot.mount - /sysroot. May 13 23:41:20.361710 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 13 23:41:20.370444 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 13 23:41:20.380064 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 13 23:41:20.408664 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 13 23:41:20.408731 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 13 23:41:20.408758 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 13 23:41:20.411362 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 13 23:41:20.412781 kernel: BTRFS info (device dm-0): using free space tree May 13 23:41:20.416749 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 13 23:41:20.416811 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 13 23:41:20.416838 kernel: BTRFS info (device nvme0n1p6): using free space tree May 13 23:41:20.425098 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations May 13 23:41:20.426695 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 13 23:41:20.432872 kernel: BTRFS info (device dm-0): enabling ssd optimizations May 13 23:41:20.438421 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 13 23:41:20.443527 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 13 23:41:20.469712 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 13 23:41:20.474654 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 13 23:41:21.022014 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 13 23:41:21.027027 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 13 23:41:21.057721 initrd-setup-root-after-ignition[992]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:41:21.057721 initrd-setup-root-after-ignition[992]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 13 23:41:21.065671 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 13 23:41:21.070592 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:41:21.075036 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:41:21.084581 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 13 23:41:21.161615 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 13 23:41:21.163544 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 13 23:41:21.166274 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 13 23:41:21.168343 systemd[1]: Reached target initrd.target - Initrd Default Target. May 13 23:41:21.172479 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 13 23:41:21.174048 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 13 23:41:21.214457 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:41:21.221091 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 13 23:41:21.255696 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:41:21.260388 systemd[1]: Stopped target timers.target - Timer Units. May 13 23:41:21.262793 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 13 23:41:21.263118 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 13 23:41:21.264541 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 13 23:41:21.264951 systemd[1]: Stopped target basic.target - Basic System. May 13 23:41:21.265548 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 13 23:41:21.266160 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 13 23:41:21.266469 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 13 23:41:21.266782 systemd[1]: Stopped target paths.target - Path Units. May 13 23:41:21.267105 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 13 23:41:21.267698 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 13 23:41:21.268308 systemd[1]: Stopped target slices.target - Slice Units. May 13 23:41:21.268660 systemd[1]: Stopped target sockets.target - Socket Units. May 13 23:41:21.269539 systemd[1]: Stopped target sysinit.target - System Initialization. May 13 23:41:21.269866 systemd[1]: Stopped target local-fs.target - Local File Systems. May 13 23:41:21.270467 systemd[1]: Stopped target swap.target - Swaps. May 13 23:41:21.270719 systemd[1]: iscsid.socket: Deactivated successfully. May 13 23:41:21.270976 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 13 23:41:21.271413 systemd[1]: iscsiuio.socket: Deactivated successfully. May 13 23:41:21.271640 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 13 23:41:21.272025 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 13 23:41:21.272300 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 13 23:41:21.272870 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 13 23:41:21.273158 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 13 23:41:21.295576 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:41:21.328990 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:41:21.339892 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 13 23:41:21.344007 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:41:21.348128 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 13 23:41:21.348372 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 13 23:41:21.362973 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 13 23:41:21.363206 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 13 23:41:21.365416 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 13 23:41:21.365623 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 13 23:41:21.368319 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 13 23:41:21.368541 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 13 23:41:21.383056 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 13 23:41:21.383259 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 13 23:41:21.392698 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 13 23:41:21.392971 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 13 23:41:21.395294 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 13 23:41:21.395496 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:41:21.402121 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 13 23:41:21.402349 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:41:21.409975 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 13 23:41:21.410205 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 13 23:41:21.421428 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:41:21.433628 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 13 23:41:21.434222 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 13 23:41:21.445061 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 13 23:41:21.447012 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 13 23:41:21.458907 systemd[1]: systemd-udevd.service: Deactivated successfully. May 13 23:41:21.460160 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:41:21.463757 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 13 23:41:21.463838 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 13 23:41:21.472236 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 13 23:41:21.472314 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:41:21.474351 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 13 23:41:21.474436 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 13 23:41:21.476671 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 13 23:41:21.476750 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 13 23:41:21.490105 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 13 23:41:21.490203 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 13 23:41:21.497047 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 13 23:41:21.503684 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 13 23:41:21.505369 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:41:21.511872 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 13 23:41:21.511971 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:41:21.514411 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 13 23:41:21.514490 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:41:21.516840 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 13 23:41:21.517010 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:41:21.536406 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 13 23:41:21.536551 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 13 23:41:21.543671 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 13 23:41:21.544231 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 13 23:41:21.548936 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 13 23:41:21.558063 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 13 23:41:21.587645 systemd[1]: Switching root. May 13 23:41:21.623222 systemd-journald[241]: Journal stopped May 13 23:41:23.049800 systemd-journald[241]: Received SIGTERM from PID 1 (systemd). May 13 23:41:23.054135 kernel: SELinux: policy capability network_peer_controls=1 May 13 23:41:23.054183 kernel: SELinux: policy capability open_perms=1 May 13 23:41:23.054222 kernel: SELinux: policy capability extended_socket_class=1 May 13 23:41:23.054253 kernel: SELinux: policy capability always_check_network=0 May 13 23:41:23.054288 kernel: SELinux: policy capability cgroup_seclabel=1 May 13 23:41:23.054322 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 13 23:41:23.054351 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 13 23:41:23.054382 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 13 23:41:23.054421 kernel: audit: type=1403 audit(1747179681.751:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 13 23:41:23.054456 systemd[1]: Successfully loaded SELinux policy in 53.921ms. May 13 23:41:23.054493 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.435ms. May 13 23:41:23.054532 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 13 23:41:23.054565 systemd[1]: Detected virtualization amazon. May 13 23:41:23.054597 systemd[1]: Detected architecture arm64. May 13 23:41:23.054628 zram_generator::config[1042]: No configuration found. May 13 23:41:23.054661 kernel: NET: Registered PF_VSOCK protocol family May 13 23:41:23.054693 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 13 23:41:23.054724 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 13 23:41:23.054755 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 13 23:41:23.054791 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 13 23:41:23.054824 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 13 23:41:23.057923 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 13 23:41:23.057967 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 13 23:41:23.058082 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 13 23:41:23.058326 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 13 23:41:23.058359 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 13 23:41:23.058389 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 13 23:41:23.058428 systemd[1]: Created slice user.slice - User and Session Slice. May 13 23:41:23.058458 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 13 23:41:23.058488 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 13 23:41:23.058517 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 13 23:41:23.058549 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 13 23:41:23.058581 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 13 23:41:23.058612 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 13 23:41:23.058645 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 13 23:41:23.058674 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 13 23:41:23.058709 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 13 23:41:23.058738 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 13 23:41:23.058769 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 13 23:41:23.058801 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 13 23:41:23.058831 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 13 23:41:23.063935 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 13 23:41:23.063979 systemd[1]: Reached target slices.target - Slice Units. May 13 23:41:23.064012 systemd[1]: Reached target swap.target - Swaps. May 13 23:41:23.064055 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 13 23:41:23.064086 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 13 23:41:23.064118 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 13 23:41:23.064147 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 13 23:41:23.064180 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 13 23:41:23.064213 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 13 23:41:23.064244 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 13 23:41:23.064277 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 13 23:41:23.064307 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 13 23:41:23.064344 systemd[1]: Mounting media.mount - External Media Directory... May 13 23:41:23.064373 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 13 23:41:23.064404 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 13 23:41:23.064433 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 13 23:41:23.064488 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 13 23:41:23.064520 systemd[1]: Reached target machines.target - Containers. May 13 23:41:23.064553 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 13 23:41:23.064583 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:41:23.064619 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 13 23:41:23.064650 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 13 23:41:23.064679 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:41:23.064710 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:41:23.064742 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:41:23.064771 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 13 23:41:23.064801 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:41:23.064830 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 13 23:41:23.064884 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 13 23:41:23.064921 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 13 23:41:23.064951 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 13 23:41:23.064979 systemd[1]: Stopped systemd-fsck-usr.service. May 13 23:41:23.065011 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:41:23.065041 systemd[1]: Starting systemd-journald.service - Journal Service... May 13 23:41:23.065069 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 13 23:41:23.065098 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 13 23:41:23.065126 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 13 23:41:23.065159 kernel: fuse: init (API version 7.39) May 13 23:41:23.065189 kernel: loop: module loaded May 13 23:41:23.065222 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 13 23:41:23.065253 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 13 23:41:23.065285 systemd[1]: verity-setup.service: Deactivated successfully. May 13 23:41:23.065314 systemd[1]: Stopped verity-setup.service. May 13 23:41:23.065343 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 13 23:41:23.065374 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 13 23:41:23.065406 systemd[1]: Mounted media.mount - External Media Directory. May 13 23:41:23.065440 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 13 23:41:23.065472 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 13 23:41:23.065504 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 13 23:41:23.065533 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 13 23:41:23.065562 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 13 23:41:23.065596 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 13 23:41:23.065626 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:41:23.065656 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:41:23.065687 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:41:23.065719 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:41:23.065750 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 13 23:41:23.065781 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 13 23:41:23.065811 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:41:23.065840 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:41:23.073320 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 13 23:41:23.073356 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 13 23:41:23.073387 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 13 23:41:23.073417 systemd[1]: Reached target network-pre.target - Preparation for Network. May 13 23:41:23.073448 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 13 23:41:23.073483 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 13 23:41:23.073513 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 13 23:41:23.073545 systemd[1]: Reached target local-fs.target - Local File Systems. May 13 23:41:23.073580 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 13 23:41:23.073662 systemd-journald[1119]: Collecting audit messages is disabled. May 13 23:41:23.073711 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 13 23:41:23.073741 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 13 23:41:23.073771 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:41:23.073799 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 13 23:41:23.073829 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:41:23.078639 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 13 23:41:23.078687 kernel: ACPI: bus type drm_connector registered May 13 23:41:23.078723 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:41:23.078758 systemd-journald[1119]: Journal started May 13 23:41:23.078814 systemd-journald[1119]: Runtime Journal (/run/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 75.3M, 67.3M free. May 13 23:41:23.084912 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 13 23:41:22.434930 systemd[1]: Queued start job for default target multi-user.target. May 13 23:41:22.448068 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 13 23:41:22.448887 systemd[1]: systemd-journald.service: Deactivated successfully. May 13 23:41:23.112676 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 13 23:41:23.112766 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 13 23:41:23.127964 systemd[1]: Started systemd-journald.service - Journal Service. May 13 23:41:23.121908 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:41:23.122329 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:41:23.125976 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 13 23:41:23.129196 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 13 23:41:23.131770 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 13 23:41:23.134718 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 13 23:41:23.170653 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 13 23:41:23.219897 kernel: loop0: detected capacity change from 0 to 54976 May 13 23:41:23.222952 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 13 23:41:23.227565 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 13 23:41:23.236717 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 13 23:41:23.239079 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:41:23.259541 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 13 23:41:23.280305 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 13 23:41:23.311152 kernel: loop1: detected capacity change from 0 to 103832 May 13 23:41:23.317316 systemd-journald[1119]: Time spent on flushing to /var/log/journal/ec200f112e8befddda764b6a00bd4409 is 90.255ms for 708 entries. May 13 23:41:23.317316 systemd-journald[1119]: System Journal (/var/log/journal/ec200f112e8befddda764b6a00bd4409) is 8M, max 538.1M, 530.1M free. May 13 23:41:23.427127 systemd-journald[1119]: Received client request to flush runtime journal. May 13 23:41:23.427221 kernel: loop2: detected capacity change from 0 to 126448 May 13 23:41:23.335133 systemd-tmpfiles[1154]: ACLs are not supported, ignoring. May 13 23:41:23.335739 systemd-tmpfiles[1154]: ACLs are not supported, ignoring. May 13 23:41:23.366934 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 13 23:41:23.374896 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 13 23:41:23.405646 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 13 23:41:23.421000 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 13 23:41:23.434450 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 13 23:41:23.476925 udevadm[1191]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 13 23:41:23.479899 kernel: loop3: detected capacity change from 0 to 54976 May 13 23:41:23.513891 kernel: loop4: detected capacity change from 0 to 103832 May 13 23:41:23.532084 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 13 23:41:23.541358 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 13 23:41:23.552962 kernel: loop5: detected capacity change from 0 to 126448 May 13 23:41:23.587348 (sd-merge)[1196]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 13 23:41:23.588594 (sd-merge)[1196]: Merged extensions into '/usr'. May 13 23:41:23.598973 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 13 23:41:23.610641 systemd[1]: Starting ensure-sysext.service... May 13 23:41:23.617186 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 13 23:41:23.647943 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. May 13 23:41:23.647985 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. May 13 23:41:23.687990 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 13 23:41:23.692375 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 13 23:41:23.694740 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 13 23:41:23.696833 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 13 23:41:23.699266 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. May 13 23:41:23.699598 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. May 13 23:41:23.700043 systemd[1]: Reload requested from client PID 1202 ('systemctl') (unit ensure-sysext.service)... May 13 23:41:23.700074 systemd[1]: Reloading... May 13 23:41:23.724394 systemd-tmpfiles[1203]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:41:23.724414 systemd-tmpfiles[1203]: Skipping /boot May 13 23:41:23.794743 systemd-tmpfiles[1203]: Detected autofs mount point /boot during canonicalization of boot. May 13 23:41:23.796051 systemd-tmpfiles[1203]: Skipping /boot May 13 23:41:23.858943 ldconfig[1145]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 13 23:41:23.902914 zram_generator::config[1237]: No configuration found. May 13 23:41:24.137746 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 13 23:41:24.289625 systemd[1]: Reloading finished in 588 ms. May 13 23:41:24.316481 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 13 23:41:24.319650 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 13 23:41:24.366106 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:41:24.372483 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 13 23:41:24.380189 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 13 23:41:24.387611 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 13 23:41:24.395247 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 13 23:41:24.408520 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:41:24.416475 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 13 23:41:24.427459 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 13 23:41:24.457495 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 13 23:41:24.459841 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:41:24.460088 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:41:24.460300 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:41:24.475508 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:41:24.475971 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:41:24.476229 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:41:24.476466 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:41:24.485563 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 13 23:41:24.498475 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:41:24.502692 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 13 23:41:24.504932 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 13 23:41:24.505156 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 13 23:41:24.505402 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 13 23:41:24.505703 systemd[1]: Reached target time-set.target - System Time Set. May 13 23:41:24.520835 systemd[1]: Finished ensure-sysext.service. May 13 23:41:24.531208 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 13 23:41:24.532988 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 13 23:41:24.539434 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 13 23:41:24.544670 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 13 23:41:24.558039 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 13 23:41:24.561519 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 13 23:41:24.564956 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 13 23:41:24.583245 augenrules[1285]: /sbin/augenrules: No change May 13 23:41:24.588293 systemd[1]: modprobe@loop.service: Deactivated successfully. May 13 23:41:24.590069 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 13 23:41:24.596009 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 13 23:41:24.599243 systemd[1]: modprobe@drm.service: Deactivated successfully. May 13 23:41:24.602538 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 13 23:41:24.625209 augenrules[1317]: No rules May 13 23:41:24.628188 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:41:24.628625 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:41:24.679517 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 13 23:41:24.731573 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 13 23:41:24.740418 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 13 23:41:24.769974 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 13 23:41:24.777088 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 13 23:41:24.784171 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 13 23:41:24.826304 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 13 23:41:24.867026 systemd-resolved[1288]: Positive Trust Anchors: May 13 23:41:24.867064 systemd-resolved[1288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 13 23:41:24.867127 systemd-resolved[1288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 13 23:41:24.872557 systemd-udevd[1329]: Using default interface naming scheme 'v255'. May 13 23:41:24.875299 systemd-resolved[1288]: Defaulting to hostname 'linux'. May 13 23:41:24.878563 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 13 23:41:24.880954 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 13 23:41:24.918597 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 13 23:41:24.924527 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 13 23:41:25.035077 (udev-worker)[1346]: Network interface NamePolicy= disabled on kernel command line. May 13 23:41:25.075136 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 13 23:41:25.136038 systemd-networkd[1335]: lo: Link UP May 13 23:41:25.136054 systemd-networkd[1335]: lo: Gained carrier May 13 23:41:25.139517 systemd-networkd[1335]: Enumeration completed May 13 23:41:25.139925 systemd[1]: Started systemd-networkd.service - Network Configuration. May 13 23:41:25.142265 systemd[1]: Reached target network.target - Network. May 13 23:41:25.148314 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 13 23:41:25.153402 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 13 23:41:25.199362 systemd-networkd[1335]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:41:25.199637 systemd-networkd[1335]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 13 23:41:25.206339 systemd-networkd[1335]: eth0: Link UP May 13 23:41:25.208910 systemd-networkd[1335]: eth0: Gained carrier May 13 23:41:25.208955 systemd-networkd[1335]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 13 23:41:25.238021 systemd-networkd[1335]: eth0: DHCPv4 address 172.31.19.70/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 13 23:41:25.246027 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 13 23:41:25.298912 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1337) May 13 23:41:25.431412 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 13 23:41:25.573435 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 13 23:41:25.577951 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 13 23:41:25.588272 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 13 23:41:25.594189 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 13 23:41:25.622691 lvm[1456]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:41:25.635973 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 13 23:41:25.643310 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 13 23:41:25.660916 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 13 23:41:25.664364 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 13 23:41:25.666702 systemd[1]: Reached target sysinit.target - System Initialization. May 13 23:41:25.669186 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 13 23:41:25.671667 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 13 23:41:25.674952 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 13 23:41:25.677145 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 13 23:41:25.679490 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 13 23:41:25.681838 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 13 23:41:25.681908 systemd[1]: Reached target paths.target - Path Units. May 13 23:41:25.683600 systemd[1]: Reached target timers.target - Timer Units. May 13 23:41:25.688532 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 13 23:41:25.693930 systemd[1]: Starting docker.socket - Docker Socket for the API... May 13 23:41:25.700303 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 13 23:41:25.703218 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 13 23:41:25.705739 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 13 23:41:25.719962 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 13 23:41:25.722830 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 13 23:41:25.727295 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 13 23:41:25.730581 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 13 23:41:25.732949 systemd[1]: Reached target sockets.target - Socket Units. May 13 23:41:25.734935 systemd[1]: Reached target basic.target - Basic System. May 13 23:41:25.736991 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 13 23:41:25.737047 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 13 23:41:25.741032 systemd[1]: Starting containerd.service - containerd container runtime... May 13 23:41:25.756046 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 13 23:41:25.762189 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 13 23:41:25.764391 lvm[1465]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 13 23:41:25.769175 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 13 23:41:25.777446 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 13 23:41:25.779496 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 13 23:41:25.786131 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 13 23:41:25.793382 systemd[1]: Started ntpd.service - Network Time Service. May 13 23:41:25.809379 systemd[1]: Starting setup-oem.service - Setup OEM... May 13 23:41:25.821456 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 13 23:41:25.832291 jq[1469]: false May 13 23:41:25.833254 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 13 23:41:25.867462 systemd[1]: Starting systemd-logind.service - User Login Management... May 13 23:41:25.871488 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 13 23:41:25.872406 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 13 23:41:25.881299 systemd[1]: Starting update-engine.service - Update Engine... May 13 23:41:25.893023 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 13 23:41:25.899403 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 13 23:41:25.905567 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 13 23:41:25.906239 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 13 23:41:25.918155 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 13 23:41:25.918617 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 13 23:41:25.969373 ln[1484]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists May 13 23:41:25.977544 dbus-daemon[1468]: [system] SELinux support is enabled May 13 23:41:25.979347 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 13 23:41:26.002890 extend-filesystems[1470]: Found loop3 May 13 23:41:26.002890 extend-filesystems[1470]: Found loop4 May 13 23:41:26.002890 extend-filesystems[1470]: Found loop5 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p1 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p2 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p3 May 13 23:41:26.002890 extend-filesystems[1470]: Found usr May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p4 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p6 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p7 May 13 23:41:26.002890 extend-filesystems[1470]: Found nvme0n1p9 May 13 23:41:26.002890 extend-filesystems[1470]: Checking size of /dev/nvme0n1p9 May 13 23:41:25.993648 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 13 23:41:26.016184 dbus-daemon[1468]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1335 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 13 23:41:26.042302 jq[1481]: true May 13 23:41:25.993743 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 13 23:41:26.036998 dbus-daemon[1468]: [system] Successfully activated service 'org.freedesktop.systemd1' May 13 23:41:25.997205 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 13 23:41:25.997246 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 13 23:41:26.046756 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 13 23:41:26.076670 (ntainerd)[1496]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 13 23:41:26.087905 systemd[1]: motdgen.service: Deactivated successfully. May 13 23:41:26.088388 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 13 23:41:26.096921 jq[1503]: false May 13 23:41:26.110888 ln[1497]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists May 13 23:41:26.108662 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 13 23:41:26.110218 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 13 23:41:26.118767 systemd[1]: Starting sshkeys.service... May 13 23:41:26.151306 extend-filesystems[1470]: Old size kept for /dev/nvme0n1p9 May 13 23:41:26.155118 ntpd[1472]: ntpd 4.2.8p17@1.4004-o Tue May 13 21:33:15 UTC 2025 (1): Starting May 13 23:41:26.160924 update_engine[1480]: I20250513 23:41:26.155797 1480 main.cc:92] Flatcar Update Engine starting May 13 23:41:26.160678 ntpd[1472]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: ntpd 4.2.8p17@1.4004-o Tue May 13 21:33:15 UTC 2025 (1): Starting May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: ---------------------------------------------------- May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: ntp-4 is maintained by Network Time Foundation, May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: corporation. Support and training for ntp-4 are May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: available at https://www.nwtime.org/support May 13 23:41:26.161430 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: ---------------------------------------------------- May 13 23:41:26.160700 ntpd[1472]: ---------------------------------------------------- May 13 23:41:26.161533 systemd[1]: extend-filesystems.service: Deactivated successfully. May 13 23:41:26.174987 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: proto: precision = 0.096 usec (-23) May 13 23:41:26.174987 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: basedate set to 2025-05-01 May 13 23:41:26.174987 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: gps base set to 2025-05-04 (week 2365) May 13 23:41:26.160719 ntpd[1472]: ntp-4 is maintained by Network Time Foundation, May 13 23:41:26.161979 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 13 23:41:26.160737 ntpd[1472]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 13 23:41:26.160755 ntpd[1472]: corporation. Support and training for ntp-4 are May 13 23:41:26.160772 ntpd[1472]: available at https://www.nwtime.org/support May 13 23:41:26.160791 ntpd[1472]: ---------------------------------------------------- May 13 23:41:26.170984 ntpd[1472]: proto: precision = 0.096 usec (-23) May 13 23:41:26.171407 ntpd[1472]: basedate set to 2025-05-01 May 13 23:41:26.171431 ntpd[1472]: gps base set to 2025-05-04 (week 2365) May 13 23:41:26.178524 systemd[1]: Started update-engine.service - Update Engine. May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listen and drop on 0 v6wildcard [::]:123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listen normally on 2 lo 127.0.0.1:123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listen normally on 3 eth0 172.31.19.70:123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listen normally on 4 lo [::1]:123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: bind(21) AF_INET6 fe80::4a8:7bff:fe3b:e50b%2#123 flags 0x11 failed: Cannot assign requested address May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: unable to create socket on eth0 (5) for fe80::4a8:7bff:fe3b:e50b%2#123 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: failed to init interface for address fe80::4a8:7bff:fe3b:e50b%2 May 13 23:41:26.185508 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: Listening on routing socket on fd #21 for interface updates May 13 23:41:26.182350 ntpd[1472]: Listen and drop on 0 v6wildcard [::]:123 May 13 23:41:26.186002 update_engine[1480]: I20250513 23:41:26.179529 1480 update_check_scheduler.cc:74] Next update check in 2m11s May 13 23:41:26.182429 ntpd[1472]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 13 23:41:26.182676 ntpd[1472]: Listen normally on 2 lo 127.0.0.1:123 May 13 23:41:26.182744 ntpd[1472]: Listen normally on 3 eth0 172.31.19.70:123 May 13 23:41:26.182809 ntpd[1472]: Listen normally on 4 lo [::1]:123 May 13 23:41:26.182909 ntpd[1472]: bind(21) AF_INET6 fe80::4a8:7bff:fe3b:e50b%2#123 flags 0x11 failed: Cannot assign requested address May 13 23:41:26.182949 ntpd[1472]: unable to create socket on eth0 (5) for fe80::4a8:7bff:fe3b:e50b%2#123 May 13 23:41:26.182975 ntpd[1472]: failed to init interface for address fe80::4a8:7bff:fe3b:e50b%2 May 13 23:41:26.183025 ntpd[1472]: Listening on routing socket on fd #21 for interface updates May 13 23:41:26.199462 ntpd[1472]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:41:26.199525 ntpd[1472]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:41:26.199681 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:41:26.199681 ntpd[1472]: 13 May 23:41:26 ntpd[1472]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 13 23:41:26.203091 ln[1517]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists May 13 23:41:26.264513 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 13 23:41:26.269935 systemd[1]: Finished setup-oem.service - Setup OEM. May 13 23:41:26.315942 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 13 23:41:26.325621 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 13 23:41:26.364712 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 13 23:41:26.374653 systemd[1]: Starting issuegen.service - Generate /run/issue... May 13 23:41:26.435902 coreos-metadata[1467]: May 13 23:41:26.432 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 13 23:41:26.469893 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 41 scanned by (udev-worker) (1346) May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.440 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.444 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.444 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.446 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.446 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.446 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.446 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.451 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.451 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.451 INFO Fetch failed with 404: resource not found May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.451 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.454 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.454 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.459 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.460 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.463 INFO Fetch successful May 13 23:41:26.469978 coreos-metadata[1467]: May 13 23:41:26.465 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 13 23:41:26.475137 coreos-metadata[1467]: May 13 23:41:26.475 INFO Fetch successful May 13 23:41:26.475412 coreos-metadata[1467]: May 13 23:41:26.475 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 13 23:41:26.477324 coreos-metadata[1467]: May 13 23:41:26.477 INFO Fetch successful May 13 23:41:26.550450 systemd[1]: issuegen.service: Deactivated successfully. May 13 23:41:26.553023 coreos-metadata[1535]: May 13 23:41:26.550 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 13 23:41:26.550944 systemd[1]: Finished issuegen.service - Generate /run/issue. May 13 23:41:26.554424 coreos-metadata[1535]: May 13 23:41:26.554 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 13 23:41:26.555715 coreos-metadata[1535]: May 13 23:41:26.555 INFO Fetch successful May 13 23:41:26.557058 coreos-metadata[1535]: May 13 23:41:26.555 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 13 23:41:26.558184 coreos-metadata[1535]: May 13 23:41:26.557 INFO Fetch successful May 13 23:41:26.562050 unknown[1535]: wrote ssh authorized keys file for user: core May 13 23:41:26.564220 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 13 23:41:26.589758 systemd-logind[1479]: Watching system buttons on /dev/input/event0 (Power Button) May 13 23:41:26.589814 systemd-logind[1479]: Watching system buttons on /dev/input/event1 (Sleep Button) May 13 23:41:26.592250 systemd-logind[1479]: New seat seat0. May 13 23:41:26.695773 containerd[1496]: time="2025-05-13T23:41:26Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 13 23:41:26.706703 containerd[1496]: time="2025-05-13T23:41:26.706625165Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 13 23:41:26.713140 update-ssh-keys[1601]: Updated "/home/core/.ssh/authorized_keys" May 13 23:41:26.719516 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 13 23:41:26.726251 locksmithd[1530]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 13 23:41:26.738688 systemd[1]: Started systemd-logind.service - User Login Management. May 13 23:41:26.744002 systemd[1]: Finished sshkeys.service. May 13 23:41:26.758980 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 13 23:41:26.762786 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 13 23:41:26.805647 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 13 23:41:26.813793 containerd[1496]: time="2025-05-13T23:41:26.813731898Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.14µs" May 13 23:41:26.816001 containerd[1496]: time="2025-05-13T23:41:26.815913882Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 13 23:41:26.816170 containerd[1496]: time="2025-05-13T23:41:26.816141234Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 13 23:41:26.816924 containerd[1496]: time="2025-05-13T23:41:26.816822906Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 13 23:41:26.817086 containerd[1496]: time="2025-05-13T23:41:26.817054998Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 13 23:41:26.817238 containerd[1496]: time="2025-05-13T23:41:26.817209186Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:41:26.817986 containerd[1496]: time="2025-05-13T23:41:26.817939230Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 13 23:41:26.819023 containerd[1496]: time="2025-05-13T23:41:26.818965674Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:41:26.819557 containerd[1496]: time="2025-05-13T23:41:26.819511002Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 13 23:41:26.819683 containerd[1496]: time="2025-05-13T23:41:26.819653622Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:41:26.820679 containerd[1496]: time="2025-05-13T23:41:26.820630026Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 13 23:41:26.820814 containerd[1496]: time="2025-05-13T23:41:26.820785390Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 13 23:41:26.821481 containerd[1496]: time="2025-05-13T23:41:26.821430654Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 13 23:41:26.822251 containerd[1496]: time="2025-05-13T23:41:26.822208878Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:41:26.822460 containerd[1496]: time="2025-05-13T23:41:26.822400146Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 13 23:41:26.822586 containerd[1496]: time="2025-05-13T23:41:26.822558450Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 13 23:41:26.822815 containerd[1496]: time="2025-05-13T23:41:26.822762150Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 13 23:41:26.823550 containerd[1496]: time="2025-05-13T23:41:26.823502046Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 13 23:41:26.823738 containerd[1496]: time="2025-05-13T23:41:26.823690374Z" level=info msg="metadata content store policy set" policy=shared May 13 23:41:26.827420 containerd[1496]: time="2025-05-13T23:41:26.827207922Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 13 23:41:26.827420 containerd[1496]: time="2025-05-13T23:41:26.827285790Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 13 23:41:26.827420 containerd[1496]: time="2025-05-13T23:41:26.827316678Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 13 23:41:26.827420 containerd[1496]: time="2025-05-13T23:41:26.827346270Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.827708478Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.827756214Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.827819634Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.827953026Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.827985834Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 13 23:41:26.828123 containerd[1496]: time="2025-05-13T23:41:26.828068670Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.828099774Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.828668862Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.830067210Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.830122518Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.830194074Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.830246226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 13 23:41:26.830331 containerd[1496]: time="2025-05-13T23:41:26.830284218Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 13 23:41:26.830885 containerd[1496]: time="2025-05-13T23:41:26.830701002Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 13 23:41:26.830885 containerd[1496]: time="2025-05-13T23:41:26.830744142Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 13 23:41:26.830885 containerd[1496]: time="2025-05-13T23:41:26.830797542Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 13 23:41:26.831072 containerd[1496]: time="2025-05-13T23:41:26.830831298Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 13 23:41:26.831215 containerd[1496]: time="2025-05-13T23:41:26.831185178Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 13 23:41:26.831343 containerd[1496]: time="2025-05-13T23:41:26.831316206Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 13 23:41:26.832342 containerd[1496]: time="2025-05-13T23:41:26.832226094Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 13 23:41:26.832342 containerd[1496]: time="2025-05-13T23:41:26.832302210Z" level=info msg="Start snapshots syncer" May 13 23:41:26.832831 containerd[1496]: time="2025-05-13T23:41:26.832603758Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 13 23:41:26.833555 containerd[1496]: time="2025-05-13T23:41:26.833487678Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 13 23:41:26.834305 containerd[1496]: time="2025-05-13T23:41:26.833952834Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 13 23:41:26.834305 containerd[1496]: time="2025-05-13T23:41:26.834139806Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834715206Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834771630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834812562Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834867462Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834912978Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834942342Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.834969834Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835022850Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835056678Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835096734Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835164414Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835201230Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 13 23:41:26.835526 containerd[1496]: time="2025-05-13T23:41:26.835226598Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835251246Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835274358Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835300458Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835326870Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835383078Z" level=info msg="runtime interface created" May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835398306Z" level=info msg="created NRI interface" May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835419186Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 13 23:41:26.836170 containerd[1496]: time="2025-05-13T23:41:26.835447578Z" level=info msg="Connect containerd service" May 13 23:41:26.837695 containerd[1496]: time="2025-05-13T23:41:26.835501398Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 13 23:41:26.847724 containerd[1496]: time="2025-05-13T23:41:26.847224474Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 13 23:41:26.863529 systemd[1]: Started getty@tty1.service - Getty on tty1. May 13 23:41:26.870672 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 13 23:41:26.873299 systemd[1]: Reached target getty.target - Login Prompts. May 13 23:41:26.879057 dbus-daemon[1468]: [system] Successfully activated service 'org.freedesktop.hostname1' May 13 23:41:26.887198 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 13 23:41:26.887604 dbus-daemon[1468]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1504 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 13 23:41:26.898945 systemd-networkd[1335]: eth0: Gained IPv6LL May 13 23:41:26.903238 systemd[1]: Starting polkit.service - Authorization Manager... May 13 23:41:26.916921 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 13 23:41:26.919918 systemd[1]: Reached target network-online.target - Network is Online. May 13 23:41:26.927188 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 13 23:41:26.934736 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 13 23:41:26.973744 polkitd[1647]: Started polkitd version 121 May 13 23:41:26.990758 polkitd[1647]: Loading rules from directory /etc/polkit-1/rules.d May 13 23:41:26.996162 polkitd[1647]: Loading rules from directory /usr/share/polkit-1/rules.d May 13 23:41:27.000004 polkitd[1647]: Finished loading, compiling and executing 2 rules May 13 23:41:27.005477 dbus-daemon[1468]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 13 23:41:27.007193 polkitd[1647]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 13 23:41:27.007981 systemd[1]: Started polkit.service - Authorization Manager. May 13 23:41:27.034820 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 13 23:41:27.046079 amazon-ssm-agent[1649]: Initializing new seelog logger May 13 23:41:27.046870 amazon-ssm-agent[1649]: New Seelog Logger Creation Complete May 13 23:41:27.047490 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.047490 amazon-ssm-agent[1649]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.048576 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 processing appconfig overrides May 13 23:41:27.049211 systemd-resolved[1288]: System hostname changed to 'ip-172-31-19-70'. May 13 23:41:27.049217 systemd-hostnamed[1504]: Hostname set to (transient) May 13 23:41:27.051448 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.051448 amazon-ssm-agent[1649]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.051448 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 processing appconfig overrides May 13 23:41:27.051448 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO Proxy environment variables: May 13 23:41:27.052655 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.052655 amazon-ssm-agent[1649]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.052825 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 processing appconfig overrides May 13 23:41:27.055522 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.055522 amazon-ssm-agent[1649]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 13 23:41:27.055674 amazon-ssm-agent[1649]: 2025/05/13 23:41:27 processing appconfig overrides May 13 23:41:27.126977 containerd[1496]: time="2025-05-13T23:41:27.126904287Z" level=info msg="Start subscribing containerd event" May 13 23:41:27.127647 containerd[1496]: time="2025-05-13T23:41:27.127593627Z" level=info msg="Start recovering state" May 13 23:41:27.127775 containerd[1496]: time="2025-05-13T23:41:27.127479555Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 13 23:41:27.128182 containerd[1496]: time="2025-05-13T23:41:27.128122647Z" level=info msg=serving... address=/run/containerd/containerd.sock May 13 23:41:27.129053 containerd[1496]: time="2025-05-13T23:41:27.128996955Z" level=info msg="Start event monitor" May 13 23:41:27.129139 containerd[1496]: time="2025-05-13T23:41:27.129057519Z" level=info msg="Start cni network conf syncer for default" May 13 23:41:27.129139 containerd[1496]: time="2025-05-13T23:41:27.129082323Z" level=info msg="Start streaming server" May 13 23:41:27.129139 containerd[1496]: time="2025-05-13T23:41:27.129104427Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 13 23:41:27.129139 containerd[1496]: time="2025-05-13T23:41:27.129122607Z" level=info msg="runtime interface starting up..." May 13 23:41:27.129300 containerd[1496]: time="2025-05-13T23:41:27.129138567Z" level=info msg="starting plugins..." May 13 23:41:27.129300 containerd[1496]: time="2025-05-13T23:41:27.129170931Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 13 23:41:27.136179 containerd[1496]: time="2025-05-13T23:41:27.129415275Z" level=info msg="containerd successfully booted in 0.436116s" May 13 23:41:27.129537 systemd[1]: Started containerd.service - containerd container runtime. May 13 23:41:27.133051 systemd[1]: Reached target multi-user.target - Multi-User System. May 13 23:41:27.139950 systemd[1]: Startup finished in 1.110s (kernel) + 3.963s (initrd) + 5.440s (userspace) = 10.514s. May 13 23:41:27.151916 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO https_proxy: May 13 23:41:27.167601 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO http_proxy: May 13 23:41:27.167806 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO no_proxy: May 13 23:41:27.167940 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO Checking if agent identity type OnPrem can be assumed May 13 23:41:27.168055 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO Checking if agent identity type EC2 can be assumed May 13 23:41:27.173644 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO Agent will take identity from EC2 May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] using named pipe channel for IPC May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] Starting Core Agent May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [amazon-ssm-agent] registrar detected. Attempting registration May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [Registrar] Starting registrar module May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [EC2Identity] registration info found for ec2 instance May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [CredentialRefresher] credentialRefresher has started May 13 23:41:27.174249 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [CredentialRefresher] Credentials exist and have not expired, sending ready message May 13 23:41:27.250897 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [CredentialRefresher] Starting credentials refresher loop May 13 23:41:27.351695 amazon-ssm-agent[1649]: 2025-05-13 23:41:27 INFO [CredentialRefresher] Next credential rotation will be in 31.979875640083332 minutes May 13 23:41:28.202790 amazon-ssm-agent[1649]: 2025-05-13 23:41:28 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 13 23:41:28.303443 amazon-ssm-agent[1649]: 2025-05-13 23:41:28 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1688) started May 13 23:41:28.404296 amazon-ssm-agent[1649]: 2025-05-13 23:41:28 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 13 23:41:29.168494 ntpd[1472]: Listen normally on 6 eth0 [fe80::4a8:7bff:fe3b:e50b%2]:123 May 13 23:41:29.169162 ntpd[1472]: 13 May 23:41:29 ntpd[1472]: Listen normally on 6 eth0 [fe80::4a8:7bff:fe3b:e50b%2]:123 May 13 23:41:33.431176 systemd-resolved[1288]: Clock change detected. Flushing caches. May 13 23:41:35.655795 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 13 23:41:35.658883 systemd[1]: Started sshd@0-172.31.19.70:22-139.178.89.65:39332.service - OpenSSH per-connection server daemon (139.178.89.65:39332). May 13 23:41:35.868154 sshd[1700]: Accepted publickey for core from 139.178.89.65 port 39332 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:35.872617 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:35.892629 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 13 23:41:35.894901 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 13 23:41:35.900247 systemd-logind[1479]: New session 1 of user core. May 13 23:41:35.930254 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 13 23:41:35.934816 systemd[1]: Starting user@500.service - User Manager for UID 500... May 13 23:41:35.956101 (systemd)[1704]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 13 23:41:35.960751 systemd-logind[1479]: New session c1 of user core. May 13 23:41:36.252763 systemd[1704]: Queued start job for default target default.target. May 13 23:41:36.261547 systemd[1704]: Created slice app.slice - User Application Slice. May 13 23:41:36.261612 systemd[1704]: Reached target paths.target - Paths. May 13 23:41:36.261700 systemd[1704]: Reached target timers.target - Timers. May 13 23:41:36.264194 systemd[1704]: Starting dbus.socket - D-Bus User Message Bus Socket... May 13 23:41:36.283230 systemd[1704]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 13 23:41:36.283461 systemd[1704]: Reached target sockets.target - Sockets. May 13 23:41:36.283951 systemd[1704]: Reached target basic.target - Basic System. May 13 23:41:36.284179 systemd[1704]: Reached target default.target - Main User Target. May 13 23:41:36.284363 systemd[1704]: Startup finished in 311ms. May 13 23:41:36.284542 systemd[1]: Started user@500.service - User Manager for UID 500. May 13 23:41:36.297751 systemd[1]: Started session-1.scope - Session 1 of User core. May 13 23:41:36.452934 systemd[1]: Started sshd@1-172.31.19.70:22-139.178.89.65:56402.service - OpenSSH per-connection server daemon (139.178.89.65:56402). May 13 23:41:36.651864 sshd[1715]: Accepted publickey for core from 139.178.89.65 port 56402 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:36.654279 sshd-session[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:36.663281 systemd-logind[1479]: New session 2 of user core. May 13 23:41:36.677749 systemd[1]: Started session-2.scope - Session 2 of User core. May 13 23:41:36.803928 sshd[1717]: Connection closed by 139.178.89.65 port 56402 May 13 23:41:36.803726 sshd-session[1715]: pam_unix(sshd:session): session closed for user core May 13 23:41:36.809623 systemd-logind[1479]: Session 2 logged out. Waiting for processes to exit. May 13 23:41:36.809811 systemd[1]: session-2.scope: Deactivated successfully. May 13 23:41:36.812408 systemd[1]: sshd@1-172.31.19.70:22-139.178.89.65:56402.service: Deactivated successfully. May 13 23:41:36.817271 systemd-logind[1479]: Removed session 2. May 13 23:41:36.838741 systemd[1]: Started sshd@2-172.31.19.70:22-139.178.89.65:56412.service - OpenSSH per-connection server daemon (139.178.89.65:56412). May 13 23:41:37.029404 sshd[1723]: Accepted publickey for core from 139.178.89.65 port 56412 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:37.031819 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:37.040566 systemd-logind[1479]: New session 3 of user core. May 13 23:41:37.052736 systemd[1]: Started session-3.scope - Session 3 of User core. May 13 23:41:37.171539 sshd[1725]: Connection closed by 139.178.89.65 port 56412 May 13 23:41:37.171297 sshd-session[1723]: pam_unix(sshd:session): session closed for user core May 13 23:41:37.178138 systemd[1]: sshd@2-172.31.19.70:22-139.178.89.65:56412.service: Deactivated successfully. May 13 23:41:37.183082 systemd[1]: session-3.scope: Deactivated successfully. May 13 23:41:37.185343 systemd-logind[1479]: Session 3 logged out. Waiting for processes to exit. May 13 23:41:37.187054 systemd-logind[1479]: Removed session 3. May 13 23:41:37.204582 systemd[1]: Started sshd@3-172.31.19.70:22-139.178.89.65:56424.service - OpenSSH per-connection server daemon (139.178.89.65:56424). May 13 23:41:37.396143 sshd[1731]: Accepted publickey for core from 139.178.89.65 port 56424 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:37.398590 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:37.407252 systemd-logind[1479]: New session 4 of user core. May 13 23:41:37.413796 systemd[1]: Started session-4.scope - Session 4 of User core. May 13 23:41:37.539913 sshd[1733]: Connection closed by 139.178.89.65 port 56424 May 13 23:41:37.539790 sshd-session[1731]: pam_unix(sshd:session): session closed for user core May 13 23:41:37.546021 systemd[1]: sshd@3-172.31.19.70:22-139.178.89.65:56424.service: Deactivated successfully. May 13 23:41:37.548616 systemd[1]: session-4.scope: Deactivated successfully. May 13 23:41:37.551333 systemd-logind[1479]: Session 4 logged out. Waiting for processes to exit. May 13 23:41:37.553649 systemd-logind[1479]: Removed session 4. May 13 23:41:37.576841 systemd[1]: Started sshd@4-172.31.19.70:22-139.178.89.65:56434.service - OpenSSH per-connection server daemon (139.178.89.65:56434). May 13 23:41:37.774428 sshd[1739]: Accepted publickey for core from 139.178.89.65 port 56434 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:37.777239 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:37.786302 systemd-logind[1479]: New session 5 of user core. May 13 23:41:37.796731 systemd[1]: Started session-5.scope - Session 5 of User core. May 13 23:41:37.919549 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 13 23:41:37.920183 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:37.929543 kernel: audit: type=1404 audit(1747179697.925:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 13 23:41:37.934103 sudo[1742]: pam_unix(sudo:session): session closed for user root May 13 23:41:37.958927 sshd[1741]: Connection closed by 139.178.89.65 port 56434 May 13 23:41:37.957770 sshd-session[1739]: pam_unix(sshd:session): session closed for user core May 13 23:41:37.964594 systemd[1]: sshd@4-172.31.19.70:22-139.178.89.65:56434.service: Deactivated successfully. May 13 23:41:37.967878 systemd[1]: session-5.scope: Deactivated successfully. May 13 23:41:37.969104 systemd-logind[1479]: Session 5 logged out. Waiting for processes to exit. May 13 23:41:37.971572 systemd-logind[1479]: Removed session 5. May 13 23:41:37.992893 systemd[1]: Started sshd@5-172.31.19.70:22-139.178.89.65:56444.service - OpenSSH per-connection server daemon (139.178.89.65:56444). May 13 23:41:38.186206 sshd[1748]: Accepted publickey for core from 139.178.89.65 port 56444 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:38.188770 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:38.197732 systemd-logind[1479]: New session 6 of user core. May 13 23:41:38.202729 systemd[1]: Started session-6.scope - Session 6 of User core. May 13 23:41:38.306753 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 13 23:41:38.307402 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:38.312928 sudo[1752]: pam_unix(sudo:session): session closed for user root May 13 23:41:38.322993 sudo[1751]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 13 23:41:38.323645 sudo[1751]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 13 23:41:38.340280 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 13 23:41:38.378451 augenrules[1755]: /sbin/augenrules: No change May 13 23:41:38.388990 augenrules[1770]: No rules May 13 23:41:38.391627 systemd[1]: audit-rules.service: Deactivated successfully. May 13 23:41:38.392123 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 13 23:41:38.394076 sudo[1751]: pam_unix(sudo:session): session closed for user root May 13 23:41:38.419037 sshd[1750]: Connection closed by 139.178.89.65 port 56444 May 13 23:41:38.418830 sshd-session[1748]: pam_unix(sshd:session): session closed for user core May 13 23:41:38.426085 systemd-logind[1479]: Session 6 logged out. Waiting for processes to exit. May 13 23:41:38.426528 systemd[1]: sshd@5-172.31.19.70:22-139.178.89.65:56444.service: Deactivated successfully. May 13 23:41:38.429600 systemd[1]: session-6.scope: Deactivated successfully. May 13 23:41:38.432174 systemd-logind[1479]: Removed session 6. May 13 23:41:38.455699 systemd[1]: Started sshd@6-172.31.19.70:22-139.178.89.65:56446.service - OpenSSH per-connection server daemon (139.178.89.65:56446). May 13 23:41:38.648890 sshd[1779]: Accepted publickey for core from 139.178.89.65 port 56446 ssh2: RSA SHA256:xZnWmgdZViEQ6G9tYEzm7AmOSvmGFHk0KXIslK9RHvo May 13 23:41:38.651357 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 13 23:41:38.660126 systemd-logind[1479]: New session 7 of user core. May 13 23:41:38.670758 systemd[1]: Started session-7.scope - Session 7 of User core. May 13 23:41:38.792999 sshd[1781]: Connection closed by 139.178.89.65 port 56446 May 13 23:41:38.793788 sshd-session[1779]: pam_unix(sshd:session): session closed for user core May 13 23:41:38.800278 systemd[1]: sshd@6-172.31.19.70:22-139.178.89.65:56446.service: Deactivated successfully. May 13 23:41:38.803266 systemd[1]: session-7.scope: Deactivated successfully. May 13 23:41:38.804699 systemd-logind[1479]: Session 7 logged out. Waiting for processes to exit. May 13 23:41:38.806289 systemd-logind[1479]: Removed session 7.