May 15 11:55:21.107379 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 15 11:55:21.107425 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 11:55:21.107469 kernel: KASLR disabled due to lack of seed May 15 11:55:21.107487 kernel: efi: EFI v2.7 by EDK II May 15 11:55:21.107503 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a733a98 MEMRESERVE=0x78557598 May 15 11:55:21.107518 kernel: secureboot: Secure boot disabled May 15 11:55:21.107535 kernel: ACPI: Early table checksum verification disabled May 15 11:55:21.107549 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 15 11:55:21.107565 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 15 11:55:21.107580 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 15 11:55:21.107600 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 15 11:55:21.107615 kernel: ACPI: FACS 0x0000000078630000 000040 May 15 11:55:21.107630 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 15 11:55:21.107646 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 15 11:55:21.107663 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 15 11:55:21.107679 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 15 11:55:21.107700 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 15 11:55:21.107716 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 15 11:55:21.107732 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 15 11:55:21.107747 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 15 11:55:21.107763 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 15 11:55:21.107779 kernel: printk: legacy bootconsole [uart0] enabled May 15 11:55:21.107795 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 11:55:21.107811 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 15 11:55:21.107827 kernel: NODE_DATA(0) allocated [mem 0x4b584cdc0-0x4b5853fff] May 15 11:55:21.107842 kernel: Zone ranges: May 15 11:55:21.107862 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 15 11:55:21.107878 kernel: DMA32 empty May 15 11:55:21.107923 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 15 11:55:21.107942 kernel: Device empty May 15 11:55:21.107958 kernel: Movable zone start for each node May 15 11:55:21.107974 kernel: Early memory node ranges May 15 11:55:21.107990 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 15 11:55:21.108006 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 15 11:55:21.108022 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 15 11:55:21.108038 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 15 11:55:21.108053 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 15 11:55:21.108069 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 15 11:55:21.108091 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 15 11:55:21.108107 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 15 11:55:21.108131 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 15 11:55:21.108148 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 15 11:55:21.108164 kernel: psci: probing for conduit method from ACPI. May 15 11:55:21.108185 kernel: psci: PSCIv1.0 detected in firmware. May 15 11:55:21.108204 kernel: psci: Using standard PSCI v0.2 function IDs May 15 11:55:21.108221 kernel: psci: Trusted OS migration not required May 15 11:55:21.108239 kernel: psci: SMC Calling Convention v1.1 May 15 11:55:21.108256 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 11:55:21.108273 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 11:55:21.108291 kernel: pcpu-alloc: [0] 0 [0] 1 May 15 11:55:21.108309 kernel: Detected PIPT I-cache on CPU0 May 15 11:55:21.108327 kernel: CPU features: detected: GIC system register CPU interface May 15 11:55:21.108343 kernel: CPU features: detected: Spectre-v2 May 15 11:55:21.108359 kernel: CPU features: detected: Spectre-v3a May 15 11:55:21.108376 kernel: CPU features: detected: Spectre-BHB May 15 11:55:21.108397 kernel: CPU features: detected: ARM erratum 1742098 May 15 11:55:21.108414 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 15 11:55:21.108431 kernel: alternatives: applying boot alternatives May 15 11:55:21.108450 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:55:21.108468 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 11:55:21.108485 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 11:55:21.108501 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 11:55:21.108518 kernel: Fallback order for Node 0: 0 May 15 11:55:21.108535 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 May 15 11:55:21.108551 kernel: Policy zone: Normal May 15 11:55:21.108572 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 11:55:21.108588 kernel: software IO TLB: area num 2. May 15 11:55:21.108605 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 15 11:55:21.108621 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 15 11:55:21.108638 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 11:55:21.108656 kernel: rcu: RCU event tracing is enabled. May 15 11:55:21.108673 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 15 11:55:21.108691 kernel: Trampoline variant of Tasks RCU enabled. May 15 11:55:21.108707 kernel: Tracing variant of Tasks RCU enabled. May 15 11:55:21.108724 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 11:55:21.108741 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 15 11:55:21.108757 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:55:21.108779 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:55:21.108795 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 11:55:21.108811 kernel: GICv3: 96 SPIs implemented May 15 11:55:21.108827 kernel: GICv3: 0 Extended SPIs implemented May 15 11:55:21.108844 kernel: Root IRQ handler: gic_handle_irq May 15 11:55:21.108860 kernel: GICv3: GICv3 features: 16 PPIs May 15 11:55:21.108877 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 11:55:21.113001 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 15 11:55:21.113030 kernel: ITS [mem 0x10080000-0x1009ffff] May 15 11:55:21.113048 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) May 15 11:55:21.113066 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) May 15 11:55:21.113094 kernel: GICv3: using LPI property table @0x00000004000e0000 May 15 11:55:21.113112 kernel: ITS: Using hypervisor restricted LPI range [128] May 15 11:55:21.113130 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 May 15 11:55:21.113148 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 11:55:21.113165 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 15 11:55:21.113182 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 15 11:55:21.113200 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 15 11:55:21.113218 kernel: Console: colour dummy device 80x25 May 15 11:55:21.113236 kernel: printk: legacy console [tty1] enabled May 15 11:55:21.113254 kernel: ACPI: Core revision 20240827 May 15 11:55:21.113273 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 15 11:55:21.113298 kernel: pid_max: default: 32768 minimum: 301 May 15 11:55:21.113316 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 11:55:21.113333 kernel: landlock: Up and running. May 15 11:55:21.113351 kernel: SELinux: Initializing. May 15 11:55:21.113369 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:55:21.113387 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:55:21.113404 kernel: rcu: Hierarchical SRCU implementation. May 15 11:55:21.113423 kernel: rcu: Max phase no-delay instances is 400. May 15 11:55:21.113441 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 11:55:21.113464 kernel: Remapping and enabling EFI services. May 15 11:55:21.113482 kernel: smp: Bringing up secondary CPUs ... May 15 11:55:21.113500 kernel: Detected PIPT I-cache on CPU1 May 15 11:55:21.113519 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 15 11:55:21.113536 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 May 15 11:55:21.113554 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 15 11:55:21.113571 kernel: smp: Brought up 1 node, 2 CPUs May 15 11:55:21.113588 kernel: SMP: Total of 2 processors activated. May 15 11:55:21.113605 kernel: CPU: All CPU(s) started at EL1 May 15 11:55:21.113628 kernel: CPU features: detected: 32-bit EL0 Support May 15 11:55:21.113657 kernel: CPU features: detected: 32-bit EL1 Support May 15 11:55:21.113675 kernel: CPU features: detected: CRC32 instructions May 15 11:55:21.113698 kernel: alternatives: applying system-wide alternatives May 15 11:55:21.113720 kernel: Memory: 3813532K/4030464K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 212156K reserved, 0K cma-reserved) May 15 11:55:21.113738 kernel: devtmpfs: initialized May 15 11:55:21.113756 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 11:55:21.113775 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 15 11:55:21.113797 kernel: 17024 pages in range for non-PLT usage May 15 11:55:21.113815 kernel: 508544 pages in range for PLT usage May 15 11:55:21.113833 kernel: pinctrl core: initialized pinctrl subsystem May 15 11:55:21.113850 kernel: SMBIOS 3.0.0 present. May 15 11:55:21.113868 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 15 11:55:21.113911 kernel: DMI: Memory slots populated: 0/0 May 15 11:55:21.113939 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 11:55:21.113958 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 11:55:21.113977 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 11:55:21.114003 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 11:55:21.114022 kernel: audit: initializing netlink subsys (disabled) May 15 11:55:21.114040 kernel: audit: type=2000 audit(0.283:1): state=initialized audit_enabled=0 res=1 May 15 11:55:21.114057 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 11:55:21.114076 kernel: cpuidle: using governor menu May 15 11:55:21.114094 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 11:55:21.114111 kernel: ASID allocator initialised with 65536 entries May 15 11:55:21.114129 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 11:55:21.114151 kernel: Serial: AMBA PL011 UART driver May 15 11:55:21.114169 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 11:55:21.114187 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 11:55:21.114205 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 11:55:21.114223 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 11:55:21.114241 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 11:55:21.114258 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 11:55:21.114277 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 11:55:21.114295 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 11:55:21.114316 kernel: ACPI: Added _OSI(Module Device) May 15 11:55:21.114334 kernel: ACPI: Added _OSI(Processor Device) May 15 11:55:21.114352 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 11:55:21.114370 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 11:55:21.114388 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 11:55:21.114405 kernel: ACPI: Interpreter enabled May 15 11:55:21.114423 kernel: ACPI: Using GIC for interrupt routing May 15 11:55:21.114441 kernel: ACPI: MCFG table detected, 1 entries May 15 11:55:21.114459 kernel: ACPI: CPU0 has been hot-added May 15 11:55:21.114476 kernel: ACPI: CPU1 has been hot-added May 15 11:55:21.114499 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 15 11:55:21.114821 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 11:55:21.115305 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 11:55:21.115567 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 11:55:21.115787 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 15 11:55:21.116068 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 15 11:55:21.116096 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 15 11:55:21.116126 kernel: acpiphp: Slot [1] registered May 15 11:55:21.116144 kernel: acpiphp: Slot [2] registered May 15 11:55:21.116162 kernel: acpiphp: Slot [3] registered May 15 11:55:21.116179 kernel: acpiphp: Slot [4] registered May 15 11:55:21.116197 kernel: acpiphp: Slot [5] registered May 15 11:55:21.116214 kernel: acpiphp: Slot [6] registered May 15 11:55:21.116232 kernel: acpiphp: Slot [7] registered May 15 11:55:21.116249 kernel: acpiphp: Slot [8] registered May 15 11:55:21.116266 kernel: acpiphp: Slot [9] registered May 15 11:55:21.116288 kernel: acpiphp: Slot [10] registered May 15 11:55:21.116305 kernel: acpiphp: Slot [11] registered May 15 11:55:21.116323 kernel: acpiphp: Slot [12] registered May 15 11:55:21.116340 kernel: acpiphp: Slot [13] registered May 15 11:55:21.116358 kernel: acpiphp: Slot [14] registered May 15 11:55:21.116375 kernel: acpiphp: Slot [15] registered May 15 11:55:21.116392 kernel: acpiphp: Slot [16] registered May 15 11:55:21.116410 kernel: acpiphp: Slot [17] registered May 15 11:55:21.116427 kernel: acpiphp: Slot [18] registered May 15 11:55:21.116445 kernel: acpiphp: Slot [19] registered May 15 11:55:21.116467 kernel: acpiphp: Slot [20] registered May 15 11:55:21.116484 kernel: acpiphp: Slot [21] registered May 15 11:55:21.116502 kernel: acpiphp: Slot [22] registered May 15 11:55:21.116519 kernel: acpiphp: Slot [23] registered May 15 11:55:21.116536 kernel: acpiphp: Slot [24] registered May 15 11:55:21.116554 kernel: acpiphp: Slot [25] registered May 15 11:55:21.116572 kernel: acpiphp: Slot [26] registered May 15 11:55:21.116589 kernel: acpiphp: Slot [27] registered May 15 11:55:21.116607 kernel: acpiphp: Slot [28] registered May 15 11:55:21.116628 kernel: acpiphp: Slot [29] registered May 15 11:55:21.116646 kernel: acpiphp: Slot [30] registered May 15 11:55:21.116663 kernel: acpiphp: Slot [31] registered May 15 11:55:21.116681 kernel: PCI host bridge to bus 0000:00 May 15 11:55:21.116951 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 15 11:55:21.117141 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 11:55:21.117314 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 15 11:55:21.117484 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 15 11:55:21.117751 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint May 15 11:55:21.118012 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint May 15 11:55:21.118214 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] May 15 11:55:21.118442 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint May 15 11:55:21.118648 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] May 15 11:55:21.118840 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 15 11:55:21.119114 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint May 15 11:55:21.119402 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] May 15 11:55:21.119664 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] May 15 11:55:21.119881 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] May 15 11:55:21.120173 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 15 11:55:21.120383 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned May 15 11:55:21.122413 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned May 15 11:55:21.122736 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned May 15 11:55:21.123120 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned May 15 11:55:21.123385 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned May 15 11:55:21.123635 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 15 11:55:21.123820 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 11:55:21.124273 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 15 11:55:21.124314 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 11:55:21.124345 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 11:55:21.124365 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 11:55:21.124383 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 11:55:21.124401 kernel: iommu: Default domain type: Translated May 15 11:55:21.124420 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 11:55:21.124439 kernel: efivars: Registered efivars operations May 15 11:55:21.124457 kernel: vgaarb: loaded May 15 11:55:21.124475 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 11:55:21.124492 kernel: VFS: Disk quotas dquot_6.6.0 May 15 11:55:21.124516 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 11:55:21.124535 kernel: pnp: PnP ACPI init May 15 11:55:21.124794 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 15 11:55:21.124830 kernel: pnp: PnP ACPI: found 1 devices May 15 11:55:21.124848 kernel: NET: Registered PF_INET protocol family May 15 11:55:21.125649 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 11:55:21.125691 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 11:55:21.125710 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 11:55:21.125741 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 11:55:21.125761 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 11:55:21.125779 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 11:55:21.125797 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:55:21.125815 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:55:21.125833 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 11:55:21.125851 kernel: PCI: CLS 0 bytes, default 64 May 15 11:55:21.125869 kernel: kvm [1]: HYP mode not available May 15 11:55:21.125914 kernel: Initialise system trusted keyrings May 15 11:55:21.125945 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 11:55:21.125964 kernel: Key type asymmetric registered May 15 11:55:21.125982 kernel: Asymmetric key parser 'x509' registered May 15 11:55:21.126000 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 11:55:21.126018 kernel: io scheduler mq-deadline registered May 15 11:55:21.126036 kernel: io scheduler kyber registered May 15 11:55:21.126054 kernel: io scheduler bfq registered May 15 11:55:21.126343 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 15 11:55:21.126378 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 11:55:21.126405 kernel: ACPI: button: Power Button [PWRB] May 15 11:55:21.126423 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 15 11:55:21.126441 kernel: ACPI: button: Sleep Button [SLPB] May 15 11:55:21.126459 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 11:55:21.126478 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 15 11:55:21.127215 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 15 11:55:21.127257 kernel: printk: legacy console [ttyS0] disabled May 15 11:55:21.127276 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 15 11:55:21.127305 kernel: printk: legacy console [ttyS0] enabled May 15 11:55:21.127324 kernel: printk: legacy bootconsole [uart0] disabled May 15 11:55:21.127342 kernel: thunder_xcv, ver 1.0 May 15 11:55:21.127359 kernel: thunder_bgx, ver 1.0 May 15 11:55:21.127377 kernel: nicpf, ver 1.0 May 15 11:55:21.127722 kernel: nicvf, ver 1.0 May 15 11:55:21.129136 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 11:55:21.129389 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T11:55:20 UTC (1747310120) May 15 11:55:21.129422 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 11:55:21.129454 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available May 15 11:55:21.129474 kernel: NET: Registered PF_INET6 protocol family May 15 11:55:21.129493 kernel: watchdog: NMI not fully supported May 15 11:55:21.129512 kernel: watchdog: Hard watchdog permanently disabled May 15 11:55:21.129529 kernel: Segment Routing with IPv6 May 15 11:55:21.129548 kernel: In-situ OAM (IOAM) with IPv6 May 15 11:55:21.129566 kernel: NET: Registered PF_PACKET protocol family May 15 11:55:21.129584 kernel: Key type dns_resolver registered May 15 11:55:21.129602 kernel: registered taskstats version 1 May 15 11:55:21.129625 kernel: Loading compiled-in X.509 certificates May 15 11:55:21.129644 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 11:55:21.129662 kernel: Demotion targets for Node 0: null May 15 11:55:21.129679 kernel: Key type .fscrypt registered May 15 11:55:21.129697 kernel: Key type fscrypt-provisioning registered May 15 11:55:21.129714 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 11:55:21.129732 kernel: ima: Allocated hash algorithm: sha1 May 15 11:55:21.129750 kernel: ima: No architecture policies found May 15 11:55:21.129768 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 11:55:21.129792 kernel: clk: Disabling unused clocks May 15 11:55:21.129810 kernel: PM: genpd: Disabling unused power domains May 15 11:55:21.129828 kernel: Warning: unable to open an initial console. May 15 11:55:21.129847 kernel: Freeing unused kernel memory: 39424K May 15 11:55:21.129866 kernel: Run /init as init process May 15 11:55:21.130143 kernel: with arguments: May 15 11:55:21.130185 kernel: /init May 15 11:55:21.130203 kernel: with environment: May 15 11:55:21.130220 kernel: HOME=/ May 15 11:55:21.130248 kernel: TERM=linux May 15 11:55:21.130265 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 11:55:21.130286 systemd[1]: Successfully made /usr/ read-only. May 15 11:55:21.130312 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:55:21.130333 systemd[1]: Detected virtualization amazon. May 15 11:55:21.130352 systemd[1]: Detected architecture arm64. May 15 11:55:21.130371 systemd[1]: Running in initrd. May 15 11:55:21.130395 systemd[1]: No hostname configured, using default hostname. May 15 11:55:21.130415 systemd[1]: Hostname set to . May 15 11:55:21.130433 systemd[1]: Initializing machine ID from VM UUID. May 15 11:55:21.130452 systemd[1]: Queued start job for default target initrd.target. May 15 11:55:21.130471 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:55:21.130491 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:55:21.130512 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 15 11:55:21.130532 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:55:21.130556 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 11:55:21.130579 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 11:55:21.130600 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 11:55:21.130620 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 11:55:21.130639 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:55:21.130658 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:55:21.130677 systemd[1]: Reached target paths.target - Path Units. May 15 11:55:21.130701 systemd[1]: Reached target slices.target - Slice Units. May 15 11:55:21.130721 systemd[1]: Reached target swap.target - Swaps. May 15 11:55:21.130740 systemd[1]: Reached target timers.target - Timer Units. May 15 11:55:21.130759 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:55:21.130779 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:55:21.130798 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 11:55:21.130818 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 11:55:21.130837 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:55:21.130856 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:55:21.130880 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:55:21.130996 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:55:21.131018 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 11:55:21.131038 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:55:21.131057 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 11:55:21.131077 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 11:55:21.131097 systemd[1]: Starting systemd-fsck-usr.service... May 15 11:55:21.131117 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:55:21.131145 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:55:21.131165 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:55:21.131185 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 11:55:21.131272 systemd-journald[258]: Collecting audit messages is disabled. May 15 11:55:21.131328 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:55:21.131350 systemd[1]: Finished systemd-fsck-usr.service. May 15 11:55:21.131371 systemd-journald[258]: Journal started May 15 11:55:21.131414 systemd-journald[258]: Runtime Journal (/run/log/journal/ec24f01ee04a94d112602e60d332fc06) is 8M, max 75.3M, 67.3M free. May 15 11:55:21.140510 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:55:21.140597 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:55:21.149136 systemd-modules-load[260]: Inserted module 'overlay' May 15 11:55:21.152288 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:55:21.191016 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 11:55:21.196157 kernel: Bridge firewalling registered May 15 11:55:21.195420 systemd-modules-load[260]: Inserted module 'br_netfilter' May 15 11:55:21.195970 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:55:21.200427 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 11:55:21.201860 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:55:21.215135 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:55:21.226712 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:55:21.236340 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 11:55:21.246126 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:55:21.259159 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:55:21.288453 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:55:21.296717 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 11:55:21.322951 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:55:21.333217 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:55:21.336585 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:55:21.383540 dracut-cmdline[296]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:55:21.433263 systemd-resolved[300]: Positive Trust Anchors: May 15 11:55:21.433302 systemd-resolved[300]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:55:21.433372 systemd-resolved[300]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:55:21.554931 kernel: SCSI subsystem initialized May 15 11:55:21.562935 kernel: Loading iSCSI transport class v2.0-870. May 15 11:55:21.574938 kernel: iscsi: registered transport (tcp) May 15 11:55:21.597190 kernel: iscsi: registered transport (qla4xxx) May 15 11:55:21.597263 kernel: QLogic iSCSI HBA Driver May 15 11:55:21.634094 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:55:21.667296 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:55:21.675815 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:55:21.698930 kernel: random: crng init done May 15 11:55:21.699255 systemd-resolved[300]: Defaulting to hostname 'linux'. May 15 11:55:21.703469 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:55:21.707270 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:55:21.775991 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 11:55:21.782218 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 11:55:21.863937 kernel: raid6: neonx8 gen() 6459 MB/s May 15 11:55:21.880923 kernel: raid6: neonx4 gen() 6408 MB/s May 15 11:55:21.897920 kernel: raid6: neonx2 gen() 5343 MB/s May 15 11:55:21.914920 kernel: raid6: neonx1 gen() 3919 MB/s May 15 11:55:21.931921 kernel: raid6: int64x8 gen() 3644 MB/s May 15 11:55:21.948920 kernel: raid6: int64x4 gen() 3681 MB/s May 15 11:55:21.965932 kernel: raid6: int64x2 gen() 3558 MB/s May 15 11:55:21.983772 kernel: raid6: int64x1 gen() 2761 MB/s May 15 11:55:21.983852 kernel: raid6: using algorithm neonx8 gen() 6459 MB/s May 15 11:55:22.001779 kernel: raid6: .... xor() 4746 MB/s, rmw enabled May 15 11:55:22.001854 kernel: raid6: using neon recovery algorithm May 15 11:55:22.010092 kernel: xor: measuring software checksum speed May 15 11:55:22.010161 kernel: 8regs : 12988 MB/sec May 15 11:55:22.011186 kernel: 32regs : 13078 MB/sec May 15 11:55:22.012413 kernel: arm64_neon : 8979 MB/sec May 15 11:55:22.012448 kernel: xor: using function: 32regs (13078 MB/sec) May 15 11:55:22.106944 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 11:55:22.118380 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 11:55:22.126158 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:55:22.179584 systemd-udevd[509]: Using default interface naming scheme 'v255'. May 15 11:55:22.189627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:55:22.205791 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 11:55:22.244613 dracut-pre-trigger[518]: rd.md=0: removing MD RAID activation May 15 11:55:22.291985 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:55:22.301865 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:55:22.438860 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:55:22.464272 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 11:55:22.611935 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 11:55:22.618086 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 15 11:55:22.648483 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 15 11:55:22.648754 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 15 11:55:22.650100 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:49:6a:0d:5e:ad May 15 11:55:22.656693 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 15 11:55:22.656758 kernel: nvme nvme0: pci function 0000:00:04.0 May 15 11:55:22.660501 (udev-worker)[560]: Network interface NamePolicy= disabled on kernel command line. May 15 11:55:22.674063 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 15 11:55:22.679355 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:55:22.687378 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 15 11:55:22.687419 kernel: GPT:9289727 != 16777215 May 15 11:55:22.687464 kernel: GPT:Alternate GPT header not at the end of the disk. May 15 11:55:22.680082 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:55:22.694835 kernel: GPT:9289727 != 16777215 May 15 11:55:22.695138 kernel: GPT: Use GNU Parted to correct GPT errors. May 15 11:55:22.695189 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 15 11:55:22.700208 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:55:22.706482 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:55:22.718500 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 15 11:55:22.769008 kernel: nvme nvme0: using unchecked data buffer May 15 11:55:22.773115 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:55:22.957625 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. May 15 11:55:22.994278 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 15 11:55:23.001936 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 11:55:23.048106 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 15 11:55:23.072563 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 15 11:55:23.081142 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 15 11:55:23.084205 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:55:23.091974 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:55:23.098033 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:55:23.113135 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 11:55:23.123179 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 11:55:23.141192 disk-uuid[687]: Primary Header is updated. May 15 11:55:23.141192 disk-uuid[687]: Secondary Entries is updated. May 15 11:55:23.141192 disk-uuid[687]: Secondary Header is updated. May 15 11:55:23.154933 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 15 11:55:23.177194 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 11:55:24.176928 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 15 11:55:24.180496 disk-uuid[688]: The operation has completed successfully. May 15 11:55:24.379208 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 11:55:24.380966 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 11:55:24.476048 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 11:55:24.502212 sh[955]: Success May 15 11:55:24.526625 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 11:55:24.526717 kernel: device-mapper: uevent: version 1.0.3 May 15 11:55:24.529047 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 11:55:24.546560 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 11:55:24.625290 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 11:55:24.635089 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 11:55:24.652387 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 11:55:24.674915 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 11:55:24.677938 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (254:0) scanned by mount (978) May 15 11:55:24.681943 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 11:55:24.681993 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 11:55:24.682019 kernel: BTRFS info (device dm-0): using free-space-tree May 15 11:55:24.929074 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 11:55:24.935844 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 11:55:24.942007 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 11:55:24.948844 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 15 11:55:24.959776 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 11:55:25.010971 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 (259:5) scanned by mount (1003) May 15 11:55:25.015083 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:55:25.015160 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 15 11:55:25.016674 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 15 11:55:25.033992 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:55:25.036051 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 15 11:55:25.048139 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 15 11:55:25.163962 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:55:25.184654 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:55:25.259594 systemd-networkd[1147]: lo: Link UP May 15 11:55:25.259616 systemd-networkd[1147]: lo: Gained carrier May 15 11:55:25.262756 systemd-networkd[1147]: Enumeration completed May 15 11:55:25.263936 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:55:25.263944 systemd-networkd[1147]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:55:25.264587 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:55:25.270567 systemd[1]: Reached target network.target - Network. May 15 11:55:25.275827 systemd-networkd[1147]: eth0: Link UP May 15 11:55:25.275834 systemd-networkd[1147]: eth0: Gained carrier May 15 11:55:25.275854 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:55:25.319010 systemd-networkd[1147]: eth0: DHCPv4 address 172.31.19.142/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 15 11:55:26.040053 ignition[1058]: Ignition 2.21.0 May 15 11:55:26.040569 ignition[1058]: Stage: fetch-offline May 15 11:55:26.041600 ignition[1058]: no configs at "/usr/lib/ignition/base.d" May 15 11:55:26.041626 ignition[1058]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:26.042538 ignition[1058]: Ignition finished successfully May 15 11:55:26.054434 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:55:26.059245 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 15 11:55:26.107491 ignition[1158]: Ignition 2.21.0 May 15 11:55:26.108077 ignition[1158]: Stage: fetch May 15 11:55:26.111202 ignition[1158]: no configs at "/usr/lib/ignition/base.d" May 15 11:55:26.111227 ignition[1158]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:26.111394 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:26.136047 ignition[1158]: PUT result: OK May 15 11:55:26.139851 ignition[1158]: parsed url from cmdline: "" May 15 11:55:26.139876 ignition[1158]: no config URL provided May 15 11:55:26.139919 ignition[1158]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:55:26.139948 ignition[1158]: no config at "/usr/lib/ignition/user.ign" May 15 11:55:26.139989 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:26.146325 ignition[1158]: PUT result: OK May 15 11:55:26.146425 ignition[1158]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 May 15 11:55:26.155168 ignition[1158]: GET result: OK May 15 11:55:26.155474 ignition[1158]: parsing config with SHA512: 97e8a969244a0105f88ccad93a03b33f67d6412f924ab9e0a4ac26f8b3f399a26e812508d59f255498d49a0c7ddefde852e3f4a95f795c28eba6bb23c99ab7bd May 15 11:55:26.168471 unknown[1158]: fetched base config from "system" May 15 11:55:26.170934 unknown[1158]: fetched base config from "system" May 15 11:55:26.171260 ignition[1158]: fetch: fetch complete May 15 11:55:26.170951 unknown[1158]: fetched user config from "aws" May 15 11:55:26.171274 ignition[1158]: fetch: fetch passed May 15 11:55:26.171383 ignition[1158]: Ignition finished successfully May 15 11:55:26.182852 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 15 11:55:26.188290 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 15 11:55:26.238393 ignition[1164]: Ignition 2.21.0 May 15 11:55:26.238427 ignition[1164]: Stage: kargs May 15 11:55:26.242245 ignition[1164]: no configs at "/usr/lib/ignition/base.d" May 15 11:55:26.242290 ignition[1164]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:26.242528 ignition[1164]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:26.244997 ignition[1164]: PUT result: OK May 15 11:55:26.256685 ignition[1164]: kargs: kargs passed May 15 11:55:26.256792 ignition[1164]: Ignition finished successfully May 15 11:55:26.264962 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 15 11:55:26.270794 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 15 11:55:26.322818 ignition[1170]: Ignition 2.21.0 May 15 11:55:26.323400 ignition[1170]: Stage: disks May 15 11:55:26.324077 ignition[1170]: no configs at "/usr/lib/ignition/base.d" May 15 11:55:26.324103 ignition[1170]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:26.324302 ignition[1170]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:26.331479 ignition[1170]: PUT result: OK May 15 11:55:26.349961 ignition[1170]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] May 15 11:55:26.362535 ignition[1170]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] May 15 11:55:26.362715 ignition[1170]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/nvme0n1p9" May 15 11:55:26.362878 ignition[1170]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" May 15 11:55:26.411415 ignition[1170]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" May 15 11:55:26.411683 ignition[1170]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "7753583f-75f7-43aa-89cb-b5e5a7f28ed5" and label "ROOT" May 15 11:55:26.411696 ignition[1170]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... May 15 11:55:26.411725 ignition[1170]: disks: disks passed May 15 11:55:26.411842 ignition[1170]: Ignition finished successfully May 15 11:55:26.435965 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 15 11:55:26.445048 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 11:55:26.448201 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 11:55:26.457288 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:55:26.459785 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:55:26.464421 systemd[1]: Reached target basic.target - Basic System. May 15 11:55:26.473222 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 11:55:26.528874 systemd-fsck[1178]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 15 11:55:26.535977 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 11:55:26.541307 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 11:55:26.555132 systemd-networkd[1147]: eth0: Gained IPv6LL May 15 11:55:26.673952 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 11:55:26.675223 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 11:55:26.676244 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 11:55:26.678494 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:55:26.683219 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 11:55:26.684431 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 15 11:55:26.684508 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 11:55:26.684557 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:55:26.729488 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 11:55:26.742871 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 (259:5) scanned by mount (1197) May 15 11:55:26.742940 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:55:26.742967 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 15 11:55:26.742992 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 15 11:55:26.744930 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 11:55:26.752392 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:55:27.830330 initrd-setup-root[1221]: cut: /sysroot/etc/passwd: No such file or directory May 15 11:55:27.842129 initrd-setup-root[1228]: cut: /sysroot/etc/group: No such file or directory May 15 11:55:27.853405 initrd-setup-root[1235]: cut: /sysroot/etc/shadow: No such file or directory May 15 11:55:27.865303 initrd-setup-root[1242]: cut: /sysroot/etc/gshadow: No such file or directory May 15 11:55:28.410012 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 11:55:28.420208 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 15 11:55:28.425051 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 15 11:55:28.456065 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 15 11:55:28.459870 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:55:28.496773 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 15 11:55:28.515071 ignition[1310]: INFO : Ignition 2.21.0 May 15 11:55:28.515071 ignition[1310]: INFO : Stage: mount May 15 11:55:28.520730 ignition[1310]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:55:28.520730 ignition[1310]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:28.520730 ignition[1310]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:28.520730 ignition[1310]: INFO : PUT result: OK May 15 11:55:28.540733 ignition[1310]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" May 15 11:55:28.546393 ignition[1310]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" May 15 11:55:28.555555 ignition[1310]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" May 15 11:55:28.555555 ignition[1310]: INFO : mount: mount passed May 15 11:55:28.555555 ignition[1310]: INFO : Ignition finished successfully May 15 11:55:28.566402 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 15 11:55:28.574743 systemd[1]: Starting ignition-files.service - Ignition (files)... May 15 11:55:28.607145 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:55:28.651919 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 (259:5) scanned by mount (1323) May 15 11:55:28.655559 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:55:28.655636 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 15 11:55:28.656859 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 15 11:55:28.667339 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:55:28.718544 ignition[1340]: INFO : Ignition 2.21.0 May 15 11:55:28.718544 ignition[1340]: INFO : Stage: files May 15 11:55:28.726508 ignition[1340]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:55:28.726508 ignition[1340]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:28.726508 ignition[1340]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:28.726508 ignition[1340]: INFO : PUT result: OK May 15 11:55:28.748938 ignition[1340]: DEBUG : files: compiled without relabeling support, skipping May 15 11:55:28.752204 ignition[1340]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" May 15 11:55:28.752204 ignition[1340]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" May 15 11:55:28.752204 ignition[1340]: INFO : files: createResultFile: createFiles: op(2): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 11:55:28.752204 ignition[1340]: INFO : files: createResultFile: createFiles: op(2): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 11:55:28.752204 ignition[1340]: INFO : files: files passed May 15 11:55:28.752204 ignition[1340]: INFO : Ignition finished successfully May 15 11:55:28.776702 systemd[1]: Finished ignition-files.service - Ignition (files). May 15 11:55:28.781815 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 15 11:55:28.792825 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 11:55:28.812161 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 11:55:28.814723 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 15 11:55:28.839073 initrd-setup-root-after-ignition[1360]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:55:28.839073 initrd-setup-root-after-ignition[1360]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 11:55:28.847350 initrd-setup-root-after-ignition[1363]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:55:28.854849 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:55:28.872202 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 15 11:55:28.879056 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 11:55:28.974742 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 11:55:28.975933 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 11:55:28.991866 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 11:55:28.994963 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 11:55:29.003178 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 11:55:29.004840 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 11:55:29.043997 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:55:29.052752 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 11:55:29.085230 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 11:55:29.091061 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:55:29.096093 systemd[1]: Stopped target timers.target - Timer Units. May 15 11:55:29.098550 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 11:55:29.098832 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:55:29.109578 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 11:55:29.112092 systemd[1]: Stopped target basic.target - Basic System. May 15 11:55:29.113749 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 15 11:55:29.114496 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:55:29.114902 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 11:55:29.115270 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 11:55:29.115714 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 11:55:29.116506 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:55:29.116930 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 11:55:29.117288 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 11:55:29.117707 systemd[1]: Stopped target swap.target - Swaps. May 15 11:55:29.118464 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 11:55:29.118720 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 11:55:29.120644 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 11:55:29.121103 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:55:29.121410 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 11:55:29.192147 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:55:29.196612 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 11:55:29.196853 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 11:55:29.207038 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 11:55:29.207567 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:55:29.217145 systemd[1]: ignition-files.service: Deactivated successfully. May 15 11:55:29.217978 systemd[1]: Stopped ignition-files.service - Ignition (files). May 15 11:55:29.226800 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 15 11:55:29.237274 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 15 11:55:29.241592 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 11:55:29.244364 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:55:29.251038 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 11:55:29.252183 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:55:29.276511 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 11:55:29.277747 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 11:55:29.308421 ignition[1384]: INFO : Ignition 2.21.0 May 15 11:55:29.311272 ignition[1384]: INFO : Stage: umount May 15 11:55:29.313263 ignition[1384]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:55:29.313263 ignition[1384]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 15 11:55:29.313263 ignition[1384]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 15 11:55:29.324411 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 11:55:29.324650 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 15 11:55:29.333336 ignition[1384]: INFO : PUT result: OK May 15 11:55:29.342469 ignition[1384]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" May 15 11:55:29.346387 ignition[1384]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" May 15 11:55:29.346387 ignition[1384]: INFO : umount: umount passed May 15 11:55:29.352105 ignition[1384]: INFO : Ignition finished successfully May 15 11:55:29.357409 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 11:55:29.359273 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 15 11:55:29.364728 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 11:55:29.364829 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 15 11:55:29.371846 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 11:55:29.372081 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 15 11:55:29.376990 systemd[1]: ignition-fetch.service: Deactivated successfully. May 15 11:55:29.377094 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 15 11:55:29.380825 systemd[1]: Stopped target network.target - Network. May 15 11:55:29.388168 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 11:55:29.388293 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:55:29.392152 systemd[1]: Stopped target paths.target - Path Units. May 15 11:55:29.396486 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 11:55:29.412860 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:55:29.416612 systemd[1]: Stopped target slices.target - Slice Units. May 15 11:55:29.425420 systemd[1]: Stopped target sockets.target - Socket Units. May 15 11:55:29.430682 systemd[1]: iscsid.socket: Deactivated successfully. May 15 11:55:29.430776 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:55:29.433857 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 11:55:29.433957 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:55:29.441054 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 11:55:29.441185 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 15 11:55:29.444489 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 11:55:29.444593 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 11:55:29.451792 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 11:55:29.451946 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 11:55:29.455417 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 11:55:29.462079 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 11:55:29.466991 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. May 15 11:55:29.467146 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 11:55:29.491304 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 11:55:29.491551 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 11:55:29.503159 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 11:55:29.503936 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 11:55:29.504067 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:55:29.516974 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 15 11:55:29.517483 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 11:55:29.517729 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 11:55:29.523190 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 15 11:55:29.524004 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 11:55:29.534930 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 11:55:29.535017 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 11:55:29.549522 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 11:55:29.552216 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 11:55:29.552354 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:55:29.564791 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 11:55:29.565003 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 11:55:29.570848 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 11:55:29.571392 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 11:55:29.579588 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:55:29.584873 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 15 11:55:29.609644 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 11:55:29.611190 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:55:29.622960 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 11:55:29.623116 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 11:55:29.628470 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 11:55:29.629476 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:55:29.641830 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 11:55:29.642201 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 11:55:29.657101 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 11:55:29.657220 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 11:55:29.657788 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 11:55:29.657877 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:55:29.659760 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 11:55:29.660473 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 11:55:29.660595 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:55:29.668440 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 11:55:29.668548 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:55:29.685700 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 15 11:55:29.685819 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:55:29.711913 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 11:55:29.712234 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:55:29.720105 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:55:29.720376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:55:29.731492 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 11:55:29.732342 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 11:55:29.740205 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 11:55:29.740406 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 11:55:29.745122 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 11:55:29.757600 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 11:55:29.789482 systemd[1]: Switching root. May 15 11:55:29.823428 systemd-journald[258]: Journal stopped May 15 11:55:33.134628 systemd-journald[258]: Received SIGTERM from PID 1 (systemd). May 15 11:55:33.134775 kernel: SELinux: policy capability network_peer_controls=1 May 15 11:55:33.134828 kernel: SELinux: policy capability open_perms=1 May 15 11:55:33.134859 kernel: SELinux: policy capability extended_socket_class=1 May 15 11:55:33.134924 kernel: SELinux: policy capability always_check_network=0 May 15 11:55:33.134968 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 11:55:33.135000 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 11:55:33.135031 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 11:55:33.135060 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 11:55:33.135097 kernel: SELinux: policy capability userspace_initial_context=0 May 15 11:55:33.135128 kernel: audit: type=1403 audit(1747310130.259:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 11:55:33.135166 systemd[1]: Successfully loaded SELinux policy in 166.186ms. May 15 11:55:33.135209 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 28.040ms. May 15 11:55:33.135241 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:55:33.135280 systemd[1]: Detected virtualization amazon. May 15 11:55:33.135313 systemd[1]: Detected architecture arm64. May 15 11:55:33.135347 systemd[1]: Detected first boot. May 15 11:55:33.135377 systemd[1]: Initializing machine ID from VM UUID. May 15 11:55:33.137034 zram_generator::config[1427]: No configuration found. May 15 11:55:33.137092 kernel: NET: Registered PF_VSOCK protocol family May 15 11:55:33.137125 systemd[1]: Populated /etc with preset unit settings. May 15 11:55:33.137157 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 11:55:33.137189 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 11:55:33.137232 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 11:55:33.137265 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 11:55:33.137297 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 11:55:33.137331 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 11:55:33.137361 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 11:55:33.137393 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 11:55:33.137423 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 11:55:33.137456 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 11:55:33.137490 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 11:55:33.137519 systemd[1]: Created slice user.slice - User and Session Slice. May 15 11:55:33.137550 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:55:33.137581 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:55:33.137611 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 11:55:33.137644 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 11:55:33.137677 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 11:55:33.137708 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:55:33.137738 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 15 11:55:33.137772 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:55:33.137804 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:55:33.137834 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 11:55:33.137866 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 11:55:33.137930 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 11:55:33.137999 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 11:55:33.138036 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:55:33.138070 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:55:33.138108 systemd[1]: Reached target slices.target - Slice Units. May 15 11:55:33.138139 systemd[1]: Reached target swap.target - Swaps. May 15 11:55:33.138169 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 11:55:33.138199 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 11:55:33.138233 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 11:55:33.138262 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:55:33.138291 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:55:33.138322 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:55:33.138351 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 11:55:33.138385 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 11:55:33.138415 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 11:55:33.138444 systemd[1]: Mounting media.mount - External Media Directory... May 15 11:55:33.138473 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 11:55:33.138504 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 11:55:33.138535 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. May 15 11:55:33.138571 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 11:55:33.138604 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 11:55:33.138634 systemd[1]: Reached target machines.target - Containers. May 15 11:55:33.138667 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 11:55:33.138696 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:55:33.138724 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:55:33.138752 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 11:55:33.138780 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:55:33.138808 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:55:33.138837 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:55:33.138867 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 11:55:33.138962 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:55:33.139003 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 11:55:33.139035 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 11:55:33.139065 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 11:55:33.139095 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 11:55:33.139125 systemd[1]: Stopped systemd-fsck-usr.service. May 15 11:55:33.139157 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:55:33.139188 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:55:33.139218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:55:33.139254 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:55:33.139287 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 11:55:33.139316 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 11:55:33.139347 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:55:33.139378 systemd[1]: verity-setup.service: Deactivated successfully. May 15 11:55:33.139412 systemd[1]: Stopped verity-setup.service. May 15 11:55:33.139458 kernel: fuse: init (API version 7.41) May 15 11:55:33.139505 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 11:55:33.139536 kernel: loop: module loaded May 15 11:55:33.139567 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 11:55:33.139604 systemd[1]: Mounted media.mount - External Media Directory. May 15 11:55:33.139632 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 11:55:33.139663 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 11:55:33.139695 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 11:55:33.139722 kernel: ACPI: bus type drm_connector registered May 15 11:55:33.139749 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:55:33.139776 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 11:55:33.139804 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 11:55:33.139835 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:55:33.139867 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:55:33.139943 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:55:33.139976 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:55:33.140008 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:55:33.140037 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:55:33.140071 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 11:55:33.140100 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 11:55:33.140185 systemd-journald[1503]: Collecting audit messages is disabled. May 15 11:55:33.140244 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:55:33.140275 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:55:33.140307 systemd-journald[1503]: Journal started May 15 11:55:33.140351 systemd-journald[1503]: Runtime Journal (/run/log/journal/ec24f01ee04a94d112602e60d332fc06) is 8M, max 75.3M, 67.3M free. May 15 11:55:32.446181 systemd[1]: Queued start job for default target multi-user.target. May 15 11:55:32.460530 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 15 11:55:32.461424 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 11:55:33.159195 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:55:33.163042 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:55:33.168777 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:55:33.180755 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 11:55:33.190194 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 11:55:33.233651 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:55:33.241691 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 11:55:33.255382 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 11:55:33.260613 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 11:55:33.260711 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:55:33.268726 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 11:55:33.286204 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 11:55:33.290835 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:55:33.295976 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 11:55:33.303585 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 11:55:33.311202 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:55:33.318231 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 11:55:33.323108 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:55:33.326117 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:55:33.339293 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 11:55:33.347219 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:55:33.355618 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 11:55:33.368094 systemd-journald[1503]: Time spent on flushing to /var/log/journal/ec24f01ee04a94d112602e60d332fc06 is 39.549ms for 907 entries. May 15 11:55:33.368094 systemd-journald[1503]: System Journal (/var/log/journal/ec24f01ee04a94d112602e60d332fc06) is 8M, max 195.6M, 187.6M free. May 15 11:55:33.426622 systemd-journald[1503]: Received client request to flush runtime journal. May 15 11:55:33.366328 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:55:33.375586 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 11:55:33.382827 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 11:55:33.431731 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 11:55:33.438782 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 11:55:33.444250 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 15 11:55:33.462176 kernel: loop0: detected capacity change from 0 to 56568 May 15 11:55:33.452782 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 15 11:55:33.482175 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:55:33.505260 systemd-tmpfiles[1561]: ACLs are not supported, ignoring. May 15 11:55:33.505305 systemd-tmpfiles[1561]: ACLs are not supported, ignoring. May 15 11:55:33.512698 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 11:55:33.529045 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:55:33.542852 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 11:55:33.544302 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 15 11:55:33.550935 kernel: loop1: detected capacity change from 0 to 107312 May 15 11:55:33.556790 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 11:55:33.656050 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 11:55:33.666841 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:55:33.709071 kernel: loop2: detected capacity change from 0 to 138376 May 15 11:55:33.726575 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. May 15 11:55:33.727202 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. May 15 11:55:33.739611 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:55:33.827950 kernel: loop3: detected capacity change from 0 to 56568 May 15 11:55:33.852018 kernel: loop4: detected capacity change from 0 to 107312 May 15 11:55:33.867984 kernel: loop5: detected capacity change from 0 to 138376 May 15 11:55:33.889338 (sd-merge)[1587]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 15 11:55:33.891848 (sd-merge)[1587]: Merged extensions into '/usr'. May 15 11:55:33.902361 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 11:55:33.914307 systemd[1]: Starting ensure-sysext.service... May 15 11:55:33.923252 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:55:33.967232 systemd[1]: Reload requested from client PID 1589 ('systemctl') (unit ensure-sysext.service)... May 15 11:55:33.967272 systemd[1]: Reloading... May 15 11:55:33.983623 systemd-tmpfiles[1590]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 11:55:33.984367 systemd-tmpfiles[1590]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 11:55:33.985699 systemd-tmpfiles[1590]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 11:55:33.986356 systemd-tmpfiles[1590]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 11:55:33.993356 systemd-tmpfiles[1590]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 11:55:33.996166 systemd-tmpfiles[1590]: ACLs are not supported, ignoring. May 15 11:55:33.997427 systemd-tmpfiles[1590]: ACLs are not supported, ignoring. May 15 11:55:34.026092 systemd-tmpfiles[1590]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:55:34.026125 systemd-tmpfiles[1590]: Skipping /boot May 15 11:55:34.144683 systemd-tmpfiles[1590]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:55:34.144727 systemd-tmpfiles[1590]: Skipping /boot May 15 11:55:34.165075 zram_generator::config[1624]: No configuration found. May 15 11:55:34.430867 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:55:34.633664 systemd[1]: Reloading finished in 664 ms. May 15 11:55:34.663178 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:55:35.295379 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 11:55:35.352063 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:55:35.359363 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 11:55:35.381332 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 11:55:35.392447 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:55:35.403088 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:55:35.417033 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 11:55:35.431248 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:55:35.436116 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:55:35.446156 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:55:35.459280 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:55:35.463999 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:55:35.464511 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:55:35.473045 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:55:35.474159 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:55:35.474515 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:55:35.487077 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 11:55:35.509608 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:55:35.519039 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:55:35.523604 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:55:35.524047 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:55:35.524442 systemd[1]: Reached target time-set.target - System Time Set. May 15 11:55:35.533742 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 11:55:35.562755 systemd[1]: Finished ensure-sysext.service. May 15 11:55:35.578511 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 11:55:35.585921 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:55:35.591348 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:55:35.600637 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:55:35.602394 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:55:35.610117 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:55:35.612288 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:55:35.617689 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:55:35.618220 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:55:35.636084 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:55:35.636308 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:55:35.698037 systemd-udevd[1676]: Using default interface naming scheme 'v255'. May 15 11:55:35.719681 augenrules[1709]: No rules May 15 11:55:35.723618 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:55:35.724249 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:55:35.747678 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 11:55:35.753763 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 11:55:35.759688 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 11:55:35.821578 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:55:35.834874 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:55:36.008313 (udev-worker)[1743]: Network interface NamePolicy= disabled on kernel command line. May 15 11:55:36.036040 systemd-resolved[1675]: Positive Trust Anchors: May 15 11:55:36.037995 systemd-resolved[1675]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:55:36.038254 systemd-resolved[1675]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:55:36.057602 systemd-resolved[1675]: Defaulting to hostname 'linux'. May 15 11:55:36.064476 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:55:36.069541 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:55:36.196127 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 15 11:55:36.308775 ldconfig[1555]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 11:55:36.319020 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 11:55:36.334353 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 11:55:36.355719 systemd-networkd[1725]: lo: Link UP May 15 11:55:36.355752 systemd-networkd[1725]: lo: Gained carrier May 15 11:55:36.365813 systemd-networkd[1725]: Enumeration completed May 15 11:55:36.366093 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:55:36.371305 systemd[1]: Reached target network.target - Network. May 15 11:55:36.375575 systemd-networkd[1725]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:55:36.375595 systemd-networkd[1725]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:55:36.379206 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 11:55:36.386658 systemd-networkd[1725]: eth0: Link UP May 15 11:55:36.387018 systemd-networkd[1725]: eth0: Gained carrier May 15 11:55:36.387057 systemd-networkd[1725]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:55:36.388345 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 11:55:36.411113 systemd-networkd[1725]: eth0: DHCPv4 address 172.31.19.142/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 15 11:55:36.441378 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 11:55:36.447638 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:55:36.453514 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 11:55:36.458605 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 11:55:36.463435 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 11:55:36.469288 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 11:55:36.475156 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 11:55:36.481035 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 11:55:36.481096 systemd[1]: Reached target paths.target - Path Units. May 15 11:55:36.485165 systemd[1]: Reached target timers.target - Timer Units. May 15 11:55:36.493495 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 11:55:36.504447 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 11:55:36.520011 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 11:55:36.525854 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 11:55:36.531711 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 11:55:36.560026 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 11:55:36.566458 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 11:55:36.574784 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 11:55:36.580682 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 11:55:36.588194 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:55:36.592466 systemd[1]: Reached target basic.target - Basic System. May 15 11:55:36.597038 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 11:55:36.597113 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 11:55:36.602154 systemd[1]: Starting containerd.service - containerd container runtime... May 15 11:55:36.610919 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 15 11:55:36.619839 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 11:55:36.630391 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 11:55:36.644596 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 11:55:36.651320 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 11:55:36.651527 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 11:55:36.678620 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:55:36.688881 systemd[1]: Started ntpd.service - Network Time Service. May 15 11:55:36.699273 systemd[1]: Starting setup-oem.service - Setup OEM... May 15 11:55:36.706718 jq[1811]: false May 15 11:55:36.713980 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 11:55:36.729367 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 11:55:36.743073 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 11:55:36.750962 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 11:55:36.752053 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 11:55:36.758409 systemd[1]: Starting update-engine.service - Update Engine... May 15 11:55:36.768358 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 11:55:36.780033 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 11:55:36.786345 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 11:55:36.786836 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 11:55:36.932469 jq[1836]: true May 15 11:55:36.982002 update_engine[1834]: I20250515 11:55:36.979930 1834 main.cc:92] Flatcar Update Engine starting May 15 11:55:37.014712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 11:55:37.015316 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 11:55:37.018474 (ntainerd)[1854]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 11:55:37.024046 dbus-daemon[1809]: [system] SELinux support is enabled May 15 11:55:37.029325 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 11:55:37.035860 dbus-daemon[1809]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1725 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 15 11:55:37.040507 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 11:55:37.040568 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 11:55:37.054013 jq[1848]: true May 15 11:55:37.046560 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 11:55:37.046600 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 11:55:37.062606 update_engine[1834]: I20250515 11:55:37.060212 1834 update_check_scheduler.cc:74] Next update check in 10m51s May 15 11:55:37.076125 coreos-metadata[1807]: May 15 11:55:37.075 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 15 11:55:37.078446 systemd[1]: Started update-engine.service - Update Engine. May 15 11:55:37.087965 coreos-metadata[1807]: May 15 11:55:37.087 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 15 11:55:37.088738 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 15 11:55:37.093540 coreos-metadata[1807]: May 15 11:55:37.093 INFO Fetch successful May 15 11:55:37.093540 coreos-metadata[1807]: May 15 11:55:37.093 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 15 11:55:37.095622 coreos-metadata[1807]: May 15 11:55:37.095 INFO Fetch successful May 15 11:55:37.095622 coreos-metadata[1807]: May 15 11:55:37.095 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 15 11:55:37.099045 coreos-metadata[1807]: May 15 11:55:37.098 INFO Fetch successful May 15 11:55:37.099045 coreos-metadata[1807]: May 15 11:55:37.098 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 15 11:55:37.103964 coreos-metadata[1807]: May 15 11:55:37.103 INFO Fetch successful May 15 11:55:37.103964 coreos-metadata[1807]: May 15 11:55:37.103 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 15 11:55:37.110028 dbus-daemon[1809]: [system] Successfully activated service 'org.freedesktop.systemd1' May 15 11:55:37.111059 coreos-metadata[1807]: May 15 11:55:37.110 INFO Fetch failed with 404: resource not found May 15 11:55:37.111059 coreos-metadata[1807]: May 15 11:55:37.110 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 15 11:55:37.121044 coreos-metadata[1807]: May 15 11:55:37.120 INFO Fetch successful May 15 11:55:37.121044 coreos-metadata[1807]: May 15 11:55:37.121 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 15 11:55:37.122075 coreos-metadata[1807]: May 15 11:55:37.121 INFO Fetch successful May 15 11:55:37.122075 coreos-metadata[1807]: May 15 11:55:37.122 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 15 11:55:37.126212 coreos-metadata[1807]: May 15 11:55:37.126 INFO Fetch successful May 15 11:55:37.126212 coreos-metadata[1807]: May 15 11:55:37.126 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 15 11:55:37.129979 coreos-metadata[1807]: May 15 11:55:37.129 INFO Fetch successful May 15 11:55:37.129979 coreos-metadata[1807]: May 15 11:55:37.129 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 15 11:55:37.135108 coreos-metadata[1807]: May 15 11:55:37.134 INFO Fetch successful May 15 11:55:37.138351 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 15 11:55:37.143368 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:55:37.144839 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:55:37.160972 systemd[1]: Finished setup-oem.service - Setup OEM. May 15 11:55:37.178757 ntpd[1820]: ntpd 4.2.8p17@1.4004-o Thu May 15 10:10:31 UTC 2025 (1): Starting May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: ntpd 4.2.8p17@1.4004-o Thu May 15 10:10:31 UTC 2025 (1): Starting May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: ---------------------------------------------------- May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: ntp-4 is maintained by Network Time Foundation, May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: corporation. Support and training for ntp-4 are May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: available at https://www.nwtime.org/support May 15 11:55:37.182416 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: ---------------------------------------------------- May 15 11:55:37.178820 ntpd[1820]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 15 11:55:37.178841 ntpd[1820]: ---------------------------------------------------- May 15 11:55:37.178860 ntpd[1820]: ntp-4 is maintained by Network Time Foundation, May 15 11:55:37.178878 ntpd[1820]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 15 11:55:37.178929 ntpd[1820]: corporation. Support and training for ntp-4 are May 15 11:55:37.178948 ntpd[1820]: available at https://www.nwtime.org/support May 15 11:55:37.178965 ntpd[1820]: ---------------------------------------------------- May 15 11:55:37.191824 ntpd[1820]: proto: precision = 0.096 usec (-23) May 15 11:55:37.195075 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: proto: precision = 0.096 usec (-23) May 15 11:55:37.195075 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: basedate set to 2025-05-03 May 15 11:55:37.195075 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: gps base set to 2025-05-04 (week 2365) May 15 11:55:37.192384 ntpd[1820]: basedate set to 2025-05-03 May 15 11:55:37.192414 ntpd[1820]: gps base set to 2025-05-04 (week 2365) May 15 11:55:37.204841 ntpd[1820]: Listen and drop on 0 v6wildcard [::]:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listen and drop on 0 v6wildcard [::]:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listen normally on 2 lo 127.0.0.1:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listen normally on 3 eth0 172.31.19.142:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listen normally on 4 lo [::1]:123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: bind(21) AF_INET6 fe80::449:6aff:fe0d:5ead%2#123 flags 0x11 failed: Cannot assign requested address May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: unable to create socket on eth0 (5) for fe80::449:6aff:fe0d:5ead%2#123 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: failed to init interface for address fe80::449:6aff:fe0d:5ead%2 May 15 11:55:37.207977 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: Listening on routing socket on fd #21 for interface updates May 15 11:55:37.206739 ntpd[1820]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 15 11:55:37.207044 ntpd[1820]: Listen normally on 2 lo 127.0.0.1:123 May 15 11:55:37.207107 ntpd[1820]: Listen normally on 3 eth0 172.31.19.142:123 May 15 11:55:37.207170 ntpd[1820]: Listen normally on 4 lo [::1]:123 May 15 11:55:37.207245 ntpd[1820]: bind(21) AF_INET6 fe80::449:6aff:fe0d:5ead%2#123 flags 0x11 failed: Cannot assign requested address May 15 11:55:37.207280 ntpd[1820]: unable to create socket on eth0 (5) for fe80::449:6aff:fe0d:5ead%2#123 May 15 11:55:37.207305 ntpd[1820]: failed to init interface for address fe80::449:6aff:fe0d:5ead%2 May 15 11:55:37.207355 ntpd[1820]: Listening on routing socket on fd #21 for interface updates May 15 11:55:37.232591 ntpd[1820]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 15 11:55:37.242391 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 15 11:55:37.242391 ntpd[1820]: 15 May 11:55:37 ntpd[1820]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 15 11:55:37.242016 ntpd[1820]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 15 11:55:37.281969 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 15 11:55:37.307004 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 15 11:55:37.316317 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 11:55:37.321039 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 15 11:55:37.337153 systemd[1]: Starting sshkeys.service... May 15 11:55:37.437341 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 15 11:55:37.458746 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 15 11:55:37.499122 systemd-networkd[1725]: eth0: Gained IPv6LL May 15 11:55:37.512026 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 11:55:37.521416 systemd[1]: Reached target network-online.target - Network is Online. May 15 11:55:37.532481 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 15 11:55:37.547103 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 11:55:37.586928 extend-filesystems[1813]: Found loop3 May 15 11:55:37.586928 extend-filesystems[1813]: Found loop4 May 15 11:55:37.586928 extend-filesystems[1813]: Found loop5 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p1 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p2 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p3 May 15 11:55:37.586928 extend-filesystems[1813]: Found usr May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p4 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p6 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p7 May 15 11:55:37.586928 extend-filesystems[1813]: Found nvme0n1p9 May 15 11:55:37.656548 systemd-logind[1832]: New seat seat0. May 15 11:55:37.697327 systemd[1]: Started systemd-logind.service - User Login Management. May 15 11:55:37.703274 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 11:55:37.779422 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 11:55:37.844095 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:55:37.884811 coreos-metadata[1925]: May 15 11:55:37.884 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 15 11:55:37.888219 coreos-metadata[1925]: May 15 11:55:37.888 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 15 11:55:37.895410 coreos-metadata[1925]: May 15 11:55:37.894 INFO Fetch successful May 15 11:55:37.895410 coreos-metadata[1925]: May 15 11:55:37.894 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 15 11:55:37.896346 coreos-metadata[1925]: May 15 11:55:37.895 INFO Fetch successful May 15 11:55:37.901566 unknown[1925]: wrote ssh authorized keys file for user: core May 15 11:55:37.940031 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 11:55:37.959852 containerd[1854]: time="2025-05-15T11:55:37Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 11:55:37.959750 systemd-logind[1832]: Watching system buttons on /dev/input/event0 (Power Button) May 15 11:55:37.960709 systemd-logind[1832]: Watching system buttons on /dev/input/event1 (Sleep Button) May 15 11:55:37.984519 update-ssh-keys[1964]: Updated "/home/core/.ssh/authorized_keys" May 15 11:55:37.989065 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 15 11:55:37.999073 locksmithd[1881]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 11:55:38.003053 systemd[1]: Finished sshkeys.service. May 15 11:55:38.014326 amazon-ssm-agent[1936]: Initializing new seelog logger May 15 11:55:38.016941 amazon-ssm-agent[1936]: New Seelog Logger Creation Complete May 15 11:55:38.016941 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.016941 amazon-ssm-agent[1936]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.016941 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 processing appconfig overrides May 15 11:55:38.020728 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.021941 amazon-ssm-agent[1936]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.021941 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 processing appconfig overrides May 15 11:55:38.021941 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.021941 amazon-ssm-agent[1936]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.021941 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO Proxy environment variables: May 15 11:55:38.021941 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 processing appconfig overrides May 15 11:55:38.024221 containerd[1854]: time="2025-05-15T11:55:38.022652111Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 11:55:38.038969 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.042857 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 15 11:55:38.045965 amazon-ssm-agent[1936]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 15 11:55:38.045965 amazon-ssm-agent[1936]: 2025/05/15 11:55:38 processing appconfig overrides May 15 11:55:38.078210 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113069075Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.428µs" May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113140919Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113179859Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113527151Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113582243Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113638619Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113778275Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:55:38.113967 containerd[1854]: time="2025-05-15T11:55:38.113806355Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:55:38.118052 containerd[1854]: time="2025-05-15T11:55:38.116364947Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:55:38.118363 containerd[1854]: time="2025-05-15T11:55:38.118238087Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:55:38.118527 containerd[1854]: time="2025-05-15T11:55:38.118491131Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:55:38.118630 containerd[1854]: time="2025-05-15T11:55:38.118601627Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 11:55:38.119014 containerd[1854]: time="2025-05-15T11:55:38.118972331Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 11:55:38.121924 containerd[1854]: time="2025-05-15T11:55:38.121484219Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:55:38.121924 containerd[1854]: time="2025-05-15T11:55:38.121589843Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:55:38.121924 containerd[1854]: time="2025-05-15T11:55:38.121623143Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 11:55:38.121924 containerd[1854]: time="2025-05-15T11:55:38.121687115Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 11:55:38.123573 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO https_proxy: May 15 11:55:38.123698 containerd[1854]: time="2025-05-15T11:55:38.123381551Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 11:55:38.124043 containerd[1854]: time="2025-05-15T11:55:38.123970679Z" level=info msg="metadata content store policy set" policy=shared May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133686179Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133805819Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133838831Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133867931Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133931855Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.133978703Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134008355Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134037359Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134066807Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134100731Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134126171Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134165843Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134425931Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 11:55:38.135109 containerd[1854]: time="2025-05-15T11:55:38.134476343Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134509379Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134536079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134564723Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134591615Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134618975Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134654147Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134682479Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134709263Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 11:55:38.135784 containerd[1854]: time="2025-05-15T11:55:38.134737031Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 11:55:38.139868 containerd[1854]: time="2025-05-15T11:55:38.139813451Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 11:55:38.140567 containerd[1854]: time="2025-05-15T11:55:38.140218919Z" level=info msg="Start snapshots syncer" May 15 11:55:38.140567 containerd[1854]: time="2025-05-15T11:55:38.140294639Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 11:55:38.154592 containerd[1854]: time="2025-05-15T11:55:38.153474131Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 11:55:38.158380 containerd[1854]: time="2025-05-15T11:55:38.157422683Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 11:55:38.167196 containerd[1854]: time="2025-05-15T11:55:38.165158171Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 11:55:38.172108 containerd[1854]: time="2025-05-15T11:55:38.171673559Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 11:55:38.172108 containerd[1854]: time="2025-05-15T11:55:38.171805919Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 11:55:38.173666 containerd[1854]: time="2025-05-15T11:55:38.171837947Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 11:55:38.174055 containerd[1854]: time="2025-05-15T11:55:38.172590983Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 11:55:38.174055 containerd[1854]: time="2025-05-15T11:55:38.173931647Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 11:55:38.174374 containerd[1854]: time="2025-05-15T11:55:38.173976911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 11:55:38.174789 containerd[1854]: time="2025-05-15T11:55:38.174247427Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 11:55:38.175522 containerd[1854]: time="2025-05-15T11:55:38.175311623Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 11:55:38.176008 containerd[1854]: time="2025-05-15T11:55:38.175858943Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 11:55:38.176008 containerd[1854]: time="2025-05-15T11:55:38.175958555Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 11:55:38.176690 containerd[1854]: time="2025-05-15T11:55:38.176531435Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:55:38.176874 containerd[1854]: time="2025-05-15T11:55:38.176840531Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:55:38.177139 containerd[1854]: time="2025-05-15T11:55:38.177036431Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:55:38.177427 containerd[1854]: time="2025-05-15T11:55:38.177394007Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:55:38.177634 containerd[1854]: time="2025-05-15T11:55:38.177551951Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 11:55:38.177820 containerd[1854]: time="2025-05-15T11:55:38.177597707Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 11:55:38.177820 containerd[1854]: time="2025-05-15T11:55:38.177752543Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 11:55:38.178314 containerd[1854]: time="2025-05-15T11:55:38.177963767Z" level=info msg="runtime interface created" May 15 11:55:38.178314 containerd[1854]: time="2025-05-15T11:55:38.178237895Z" level=info msg="created NRI interface" May 15 11:55:38.178547 containerd[1854]: time="2025-05-15T11:55:38.178503275Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 11:55:38.178547 containerd[1854]: time="2025-05-15T11:55:38.178613051Z" level=info msg="Connect containerd service" May 15 11:55:38.179916 containerd[1854]: time="2025-05-15T11:55:38.179819207Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 11:55:38.187133 containerd[1854]: time="2025-05-15T11:55:38.186711227Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 11:55:38.197675 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 11:55:38.223085 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO http_proxy: May 15 11:55:38.310547 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:55:38.323570 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO no_proxy: May 15 11:55:38.421918 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 15 11:55:38.424440 dbus-daemon[1809]: [system] Successfully activated service 'org.freedesktop.hostname1' May 15 11:55:38.430066 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO Checking if agent identity type OnPrem can be assumed May 15 11:55:38.434629 dbus-daemon[1809]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1885 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 15 11:55:38.447828 systemd[1]: Starting polkit.service - Authorization Manager... May 15 11:55:38.529026 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO Checking if agent identity type EC2 can be assumed May 15 11:55:38.628655 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO Agent will take identity from EC2 May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.710994278Z" level=info msg="Start subscribing containerd event" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711119282Z" level=info msg="Start recovering state" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711266846Z" level=info msg="Start event monitor" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711295322Z" level=info msg="Start cni network conf syncer for default" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711313346Z" level=info msg="Start streaming server" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711334814Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711351710Z" level=info msg="runtime interface starting up..." May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711366710Z" level=info msg="starting plugins..." May 15 11:55:38.711879 containerd[1854]: time="2025-05-15T11:55:38.711393122Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 11:55:38.712732 containerd[1854]: time="2025-05-15T11:55:38.712572614Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 11:55:38.712866 containerd[1854]: time="2025-05-15T11:55:38.712701614Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 11:55:38.713183 systemd[1]: Started containerd.service - containerd container runtime. May 15 11:55:38.714927 containerd[1854]: time="2025-05-15T11:55:38.713043302Z" level=info msg="containerd successfully booted in 0.758464s" May 15 11:55:38.734922 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] using named pipe channel for IPC May 15 11:55:38.831111 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] using named pipe channel for IPC May 15 11:55:38.843441 polkitd[1988]: Started polkitd version 126 May 15 11:55:38.865997 polkitd[1988]: Loading rules from directory /etc/polkit-1/rules.d May 15 11:55:38.866642 polkitd[1988]: Loading rules from directory /run/polkit-1/rules.d May 15 11:55:38.866741 polkitd[1988]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 15 11:55:38.870376 polkitd[1988]: Loading rules from directory /usr/local/share/polkit-1/rules.d May 15 11:55:38.870462 polkitd[1988]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 15 11:55:38.870545 polkitd[1988]: Loading rules from directory /usr/share/polkit-1/rules.d May 15 11:55:38.873175 sshd_keygen[1882]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 11:55:38.874432 polkitd[1988]: Finished loading, compiling and executing 2 rules May 15 11:55:38.877232 systemd[1]: Started polkit.service - Authorization Manager. May 15 11:55:38.877963 dbus-daemon[1809]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 15 11:55:38.881593 polkitd[1988]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 15 11:55:38.922423 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 11:55:38.931289 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 11:55:38.938341 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] using named pipe channel for IPC May 15 11:55:38.936700 systemd-hostnamed[1885]: Hostname set to (transient) May 15 11:55:38.936716 systemd-resolved[1675]: System hostname changed to 'ip-172-31-19-142'. May 15 11:55:38.939535 systemd[1]: Started sshd@0-172.31.19.142:22-139.178.68.195:41152.service - OpenSSH per-connection server daemon (139.178.68.195:41152). May 15 11:55:38.967424 systemd[1]: issuegen.service: Deactivated successfully. May 15 11:55:38.970065 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 11:55:38.977543 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 11:55:39.013152 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 11:55:39.021533 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 11:55:39.030119 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 15 11:55:39.044092 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 May 15 11:55:39.035440 systemd[1]: Reached target getty.target - Login Prompts. May 15 11:55:39.039773 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 11:55:39.045235 systemd[1]: Startup finished in 3.829s (kernel) + 9.472s (initrd) + 8.947s (userspace) = 22.249s. May 15 11:55:39.134053 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 15 11:55:39.234577 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] Starting Core Agent May 15 11:55:39.334882 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [amazon-ssm-agent] registrar detected. Attempting registration May 15 11:55:39.393170 sshd[2014]: Accepted publickey for core from 139.178.68.195 port 41152 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:39.396341 sshd-session[2014]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:39.411584 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 11:55:39.414667 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 11:55:39.437127 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [Registrar] Starting registrar module May 15 11:55:39.437494 amazon-ssm-agent[1936]: 2025-05-15 11:55:38 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration May 15 11:55:39.437494 amazon-ssm-agent[1936]: 2025-05-15 11:55:39 INFO [EC2Identity] EC2 registration was successful. May 15 11:55:39.437494 amazon-ssm-agent[1936]: 2025-05-15 11:55:39 INFO [CredentialRefresher] credentialRefresher has started May 15 11:55:39.437494 amazon-ssm-agent[1936]: 2025-05-15 11:55:39 INFO [CredentialRefresher] Starting credentials refresher loop May 15 11:55:39.437883 amazon-ssm-agent[1936]: 2025-05-15 11:55:39 INFO EC2RoleProvider Successfully connected with instance profile role credentials May 15 11:55:39.437883 amazon-ssm-agent[1936]: 2025-05-15 11:55:39 INFO [CredentialRefresher] Next credential rotation will be in 32.441644942366665 minutes May 15 11:55:39.440016 systemd-logind[1832]: New session 1 of user core. May 15 11:55:39.457698 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 11:55:39.464782 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 11:55:39.482396 (systemd)[2030]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 11:55:39.487100 systemd-logind[1832]: New session c1 of user core. May 15 11:55:39.806167 systemd[2030]: Queued start job for default target default.target. May 15 11:55:39.818322 systemd[2030]: Created slice app.slice - User Application Slice. May 15 11:55:39.818400 systemd[2030]: Reached target paths.target - Paths. May 15 11:55:39.818496 systemd[2030]: Reached target timers.target - Timers. May 15 11:55:39.821280 systemd[2030]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 11:55:39.850544 systemd[2030]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 11:55:39.850862 systemd[2030]: Reached target sockets.target - Sockets. May 15 11:55:39.851058 systemd[2030]: Reached target basic.target - Basic System. May 15 11:55:39.851156 systemd[2030]: Reached target default.target - Main User Target. May 15 11:55:39.851222 systemd[2030]: Startup finished in 350ms. May 15 11:55:39.851530 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 11:55:39.862268 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 11:55:40.013947 systemd[1]: Started sshd@1-172.31.19.142:22-139.178.68.195:41168.service - OpenSSH per-connection server daemon (139.178.68.195:41168). May 15 11:55:40.179550 ntpd[1820]: Listen normally on 6 eth0 [fe80::449:6aff:fe0d:5ead%2]:123 May 15 11:55:40.180214 ntpd[1820]: 15 May 11:55:40 ntpd[1820]: Listen normally on 6 eth0 [fe80::449:6aff:fe0d:5ead%2]:123 May 15 11:55:40.207288 sshd[2041]: Accepted publickey for core from 139.178.68.195 port 41168 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:40.209730 sshd-session[2041]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:40.218151 systemd-logind[1832]: New session 2 of user core. May 15 11:55:40.230193 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 11:55:40.352712 sshd[2043]: Connection closed by 139.178.68.195 port 41168 May 15 11:55:40.353475 sshd-session[2041]: pam_unix(sshd:session): session closed for user core May 15 11:55:40.360034 systemd[1]: sshd@1-172.31.19.142:22-139.178.68.195:41168.service: Deactivated successfully. May 15 11:55:40.362727 systemd[1]: session-2.scope: Deactivated successfully. May 15 11:55:40.364326 systemd-logind[1832]: Session 2 logged out. Waiting for processes to exit. May 15 11:55:40.367553 systemd-logind[1832]: Removed session 2. May 15 11:55:40.391195 systemd[1]: Started sshd@2-172.31.19.142:22-139.178.68.195:41182.service - OpenSSH per-connection server daemon (139.178.68.195:41182). May 15 11:55:40.473425 amazon-ssm-agent[1936]: 2025-05-15 11:55:40 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 15 11:55:40.574688 amazon-ssm-agent[1936]: 2025-05-15 11:55:40 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2053) started May 15 11:55:40.598378 sshd[2049]: Accepted publickey for core from 139.178.68.195 port 41182 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:40.601015 sshd-session[2049]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:40.613331 systemd-logind[1832]: New session 3 of user core. May 15 11:55:40.622202 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 11:55:40.675557 amazon-ssm-agent[1936]: 2025-05-15 11:55:40 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 15 11:55:40.757484 sshd[2059]: Connection closed by 139.178.68.195 port 41182 May 15 11:55:40.758626 sshd-session[2049]: pam_unix(sshd:session): session closed for user core May 15 11:55:40.765856 systemd[1]: sshd@2-172.31.19.142:22-139.178.68.195:41182.service: Deactivated successfully. May 15 11:55:40.770067 systemd[1]: session-3.scope: Deactivated successfully. May 15 11:55:40.771844 systemd-logind[1832]: Session 3 logged out. Waiting for processes to exit. May 15 11:55:40.775211 systemd-logind[1832]: Removed session 3. May 15 11:55:40.794264 systemd[1]: Started sshd@3-172.31.19.142:22-139.178.68.195:41190.service - OpenSSH per-connection server daemon (139.178.68.195:41190). May 15 11:55:41.002085 sshd[2070]: Accepted publickey for core from 139.178.68.195 port 41190 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:41.004548 sshd-session[2070]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:41.013971 systemd-logind[1832]: New session 4 of user core. May 15 11:55:41.025151 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 11:55:41.150171 sshd[2072]: Connection closed by 139.178.68.195 port 41190 May 15 11:55:41.150952 sshd-session[2070]: pam_unix(sshd:session): session closed for user core May 15 11:55:41.158461 systemd[1]: sshd@3-172.31.19.142:22-139.178.68.195:41190.service: Deactivated successfully. May 15 11:55:41.161662 systemd[1]: session-4.scope: Deactivated successfully. May 15 11:55:41.165119 systemd-logind[1832]: Session 4 logged out. Waiting for processes to exit. May 15 11:55:41.168206 systemd-logind[1832]: Removed session 4. May 15 11:55:41.189198 systemd[1]: Started sshd@4-172.31.19.142:22-139.178.68.195:41206.service - OpenSSH per-connection server daemon (139.178.68.195:41206). May 15 11:55:41.384177 sshd[2078]: Accepted publickey for core from 139.178.68.195 port 41206 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:41.386845 sshd-session[2078]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:41.396970 systemd-logind[1832]: New session 5 of user core. May 15 11:55:41.407155 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 11:55:41.585443 sudo[2081]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 11:55:41.586104 sudo[2081]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:55:41.605095 sudo[2081]: pam_unix(sudo:session): session closed for user root May 15 11:55:41.628972 sshd[2080]: Connection closed by 139.178.68.195 port 41206 May 15 11:55:41.630189 sshd-session[2078]: pam_unix(sshd:session): session closed for user core May 15 11:55:41.639366 systemd[1]: sshd@4-172.31.19.142:22-139.178.68.195:41206.service: Deactivated successfully. May 15 11:55:41.642564 systemd[1]: session-5.scope: Deactivated successfully. May 15 11:55:41.644880 systemd-logind[1832]: Session 5 logged out. Waiting for processes to exit. May 15 11:55:41.649411 systemd-logind[1832]: Removed session 5. May 15 11:55:41.669200 systemd[1]: Started sshd@5-172.31.19.142:22-139.178.68.195:41222.service - OpenSSH per-connection server daemon (139.178.68.195:41222). May 15 11:55:41.866325 sshd[2087]: Accepted publickey for core from 139.178.68.195 port 41222 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:41.869742 sshd-session[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:41.878684 systemd-logind[1832]: New session 6 of user core. May 15 11:55:41.890264 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 11:55:41.996016 sudo[2091]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 11:55:41.996705 sudo[2091]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:55:42.007090 sudo[2091]: pam_unix(sudo:session): session closed for user root May 15 11:55:42.018006 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 11:55:42.018733 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:55:42.037214 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:55:42.103697 augenrules[2113]: No rules May 15 11:55:42.106032 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:55:42.106556 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:55:42.109180 sudo[2090]: pam_unix(sudo:session): session closed for user root May 15 11:55:42.131834 sshd[2089]: Connection closed by 139.178.68.195 port 41222 May 15 11:55:42.132685 sshd-session[2087]: pam_unix(sshd:session): session closed for user core May 15 11:55:42.140082 systemd[1]: sshd@5-172.31.19.142:22-139.178.68.195:41222.service: Deactivated successfully. May 15 11:55:42.143150 systemd[1]: session-6.scope: Deactivated successfully. May 15 11:55:42.147664 systemd-logind[1832]: Session 6 logged out. Waiting for processes to exit. May 15 11:55:42.151561 systemd-logind[1832]: Removed session 6. May 15 11:55:42.174143 systemd[1]: Started sshd@6-172.31.19.142:22-139.178.68.195:41226.service - OpenSSH per-connection server daemon (139.178.68.195:41226). May 15 11:55:42.386111 sshd[2122]: Accepted publickey for core from 139.178.68.195 port 41226 ssh2: RSA SHA256:ol2ZbEUQxMB8o308fU32lv7oxr6Fz1e62YVbUwtS7Vc May 15 11:55:42.388727 sshd-session[2122]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:55:42.397485 systemd-logind[1832]: New session 7 of user core. May 15 11:55:42.407206 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 11:55:42.514062 sudo[2127]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/update.conf May 15 11:55:42.515316 sudo[2127]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:55:42.524444 sudo[2127]: pam_unix(sudo:session): session closed for user root May 15 11:55:42.531978 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:55:42.548170 sshd[2124]: Connection closed by 139.178.68.195 port 41226 May 15 11:55:42.548983 sshd-session[2122]: pam_unix(sshd:session): session closed for user core May 15 11:55:42.558595 systemd[1]: sshd@6-172.31.19.142:22-139.178.68.195:41226.service: Deactivated successfully. May 15 11:55:42.565050 systemd[1]: session-7.scope: Deactivated successfully. May 15 11:55:42.567462 systemd-logind[1832]: Session 7 logged out. Waiting for processes to exit. May 15 11:55:42.573027 systemd-logind[1832]: Removed session 7. May 15 11:55:42.580451 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:55:42.581102 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:55:43.776954 systemd-resolved[1675]: Clock change detected. Flushing caches.