May 27 02:46:09.077810 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 27 02:46:09.077857 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:46:09.077880 kernel: KASLR disabled due to lack of seed May 27 02:46:09.077897 kernel: efi: EFI v2.7 by EDK II May 27 02:46:09.077912 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a733a98 MEMRESERVE=0x78551598 May 27 02:46:09.077926 kernel: secureboot: Secure boot disabled May 27 02:46:09.077967 kernel: ACPI: Early table checksum verification disabled May 27 02:46:09.077984 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 27 02:46:09.078000 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 27 02:46:09.078015 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 27 02:46:09.078036 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 27 02:46:09.078051 kernel: ACPI: FACS 0x0000000078630000 000040 May 27 02:46:09.078066 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 27 02:46:09.078081 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 27 02:46:09.078099 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 27 02:46:09.078114 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 27 02:46:09.078134 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 27 02:46:09.078150 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 27 02:46:09.078166 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 27 02:46:09.078181 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 27 02:46:09.078197 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 27 02:46:09.078213 kernel: printk: legacy bootconsole [uart0] enabled May 27 02:46:09.078228 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:46:09.078244 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 27 02:46:09.078260 kernel: NODE_DATA(0) allocated [mem 0x4b584cdc0-0x4b5853fff] May 27 02:46:09.078276 kernel: Zone ranges: May 27 02:46:09.078296 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 27 02:46:09.078312 kernel: DMA32 empty May 27 02:46:09.078328 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 27 02:46:09.078343 kernel: Device empty May 27 02:46:09.078359 kernel: Movable zone start for each node May 27 02:46:09.078374 kernel: Early memory node ranges May 27 02:46:09.078390 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 27 02:46:09.078406 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 27 02:46:09.078422 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 27 02:46:09.078438 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 27 02:46:09.078454 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 27 02:46:09.078469 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 27 02:46:09.078489 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 27 02:46:09.078505 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 27 02:46:09.078527 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 27 02:46:09.078560 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 27 02:46:09.078582 kernel: psci: probing for conduit method from ACPI. May 27 02:46:09.078603 kernel: psci: PSCIv1.0 detected in firmware. May 27 02:46:09.078620 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:46:09.078636 kernel: psci: Trusted OS migration not required May 27 02:46:09.078652 kernel: psci: SMC Calling Convention v1.1 May 27 02:46:09.078669 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:46:09.078685 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:46:09.078702 kernel: pcpu-alloc: [0] 0 [0] 1 May 27 02:46:09.078718 kernel: Detected PIPT I-cache on CPU0 May 27 02:46:09.078735 kernel: CPU features: detected: GIC system register CPU interface May 27 02:46:09.078751 kernel: CPU features: detected: Spectre-v2 May 27 02:46:09.078767 kernel: CPU features: detected: Spectre-v3a May 27 02:46:09.078784 kernel: CPU features: detected: Spectre-BHB May 27 02:46:09.078803 kernel: CPU features: detected: ARM erratum 1742098 May 27 02:46:09.078820 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 27 02:46:09.078836 kernel: alternatives: applying boot alternatives May 27 02:46:09.078855 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:09.078873 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:46:09.078889 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:46:09.078906 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:46:09.078922 kernel: Fallback order for Node 0: 0 May 27 02:46:09.080010 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 May 27 02:46:09.080041 kernel: Policy zone: Normal May 27 02:46:09.080065 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:46:09.080082 kernel: software IO TLB: area num 2. May 27 02:46:09.080098 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 27 02:46:09.080115 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 27 02:46:09.080131 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:46:09.080149 kernel: rcu: RCU event tracing is enabled. May 27 02:46:09.080166 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 27 02:46:09.080183 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:46:09.080200 kernel: Tracing variant of Tasks RCU enabled. May 27 02:46:09.080216 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:46:09.080233 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 27 02:46:09.080249 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:09.080270 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:09.080287 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:46:09.080303 kernel: GICv3: 96 SPIs implemented May 27 02:46:09.080319 kernel: GICv3: 0 Extended SPIs implemented May 27 02:46:09.080335 kernel: Root IRQ handler: gic_handle_irq May 27 02:46:09.080351 kernel: GICv3: GICv3 features: 16 PPIs May 27 02:46:09.080368 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:46:09.080384 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 27 02:46:09.080400 kernel: ITS [mem 0x10080000-0x1009ffff] May 27 02:46:09.080417 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:46:09.080433 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) May 27 02:46:09.080453 kernel: GICv3: using LPI property table @0x00000004000e0000 May 27 02:46:09.080470 kernel: ITS: Using hypervisor restricted LPI range [128] May 27 02:46:09.080486 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 May 27 02:46:09.080503 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:46:09.080519 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 27 02:46:09.080536 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 27 02:46:09.080552 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 27 02:46:09.080569 kernel: Console: colour dummy device 80x25 May 27 02:46:09.080586 kernel: printk: legacy console [tty1] enabled May 27 02:46:09.080604 kernel: ACPI: Core revision 20240827 May 27 02:46:09.080621 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 27 02:46:09.080642 kernel: pid_max: default: 32768 minimum: 301 May 27 02:46:09.080659 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:46:09.080676 kernel: landlock: Up and running. May 27 02:46:09.080692 kernel: SELinux: Initializing. May 27 02:46:09.080709 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:09.080726 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:09.080743 kernel: rcu: Hierarchical SRCU implementation. May 27 02:46:09.080759 kernel: rcu: Max phase no-delay instances is 400. May 27 02:46:09.080776 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:46:09.080797 kernel: Remapping and enabling EFI services. May 27 02:46:09.080813 kernel: smp: Bringing up secondary CPUs ... May 27 02:46:09.080830 kernel: Detected PIPT I-cache on CPU1 May 27 02:46:09.080847 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 27 02:46:09.080863 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 May 27 02:46:09.080880 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 27 02:46:09.080896 kernel: smp: Brought up 1 node, 2 CPUs May 27 02:46:09.080913 kernel: SMP: Total of 2 processors activated. May 27 02:46:09.080930 kernel: CPU: All CPU(s) started at EL1 May 27 02:46:09.082120 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:46:09.082152 kernel: CPU features: detected: 32-bit EL1 Support May 27 02:46:09.082171 kernel: CPU features: detected: CRC32 instructions May 27 02:46:09.082193 kernel: alternatives: applying system-wide alternatives May 27 02:46:09.082214 kernel: Memory: 3813536K/4030464K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 212156K reserved, 0K cma-reserved) May 27 02:46:09.082232 kernel: devtmpfs: initialized May 27 02:46:09.082250 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:46:09.082268 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 27 02:46:09.082290 kernel: 17024 pages in range for non-PLT usage May 27 02:46:09.082307 kernel: 508544 pages in range for PLT usage May 27 02:46:09.082325 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:46:09.082342 kernel: SMBIOS 3.0.0 present. May 27 02:46:09.082360 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 27 02:46:09.082378 kernel: DMI: Memory slots populated: 0/0 May 27 02:46:09.082395 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:46:09.082413 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:46:09.082431 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:46:09.082453 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:46:09.082470 kernel: audit: initializing netlink subsys (disabled) May 27 02:46:09.082488 kernel: audit: type=2000 audit(0.227:1): state=initialized audit_enabled=0 res=1 May 27 02:46:09.082506 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:46:09.082524 kernel: cpuidle: using governor menu May 27 02:46:09.082559 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:46:09.082583 kernel: ASID allocator initialised with 65536 entries May 27 02:46:09.082602 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:46:09.082625 kernel: Serial: AMBA PL011 UART driver May 27 02:46:09.082643 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:46:09.082661 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:46:09.082679 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:46:09.082697 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:46:09.082715 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:46:09.082733 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:46:09.082750 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:46:09.082768 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:46:09.082789 kernel: ACPI: Added _OSI(Module Device) May 27 02:46:09.082807 kernel: ACPI: Added _OSI(Processor Device) May 27 02:46:09.082825 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:46:09.082843 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:46:09.082861 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:46:09.082879 kernel: ACPI: Interpreter enabled May 27 02:46:09.082896 kernel: ACPI: Using GIC for interrupt routing May 27 02:46:09.082914 kernel: ACPI: MCFG table detected, 1 entries May 27 02:46:09.082931 kernel: ACPI: CPU0 has been hot-added May 27 02:46:09.082977 kernel: ACPI: CPU1 has been hot-added May 27 02:46:09.083002 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 27 02:46:09.083331 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:46:09.083541 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:46:09.083735 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:46:09.083923 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 27 02:46:09.087661 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 27 02:46:09.087696 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 27 02:46:09.087724 kernel: acpiphp: Slot [1] registered May 27 02:46:09.087742 kernel: acpiphp: Slot [2] registered May 27 02:46:09.087760 kernel: acpiphp: Slot [3] registered May 27 02:46:09.087777 kernel: acpiphp: Slot [4] registered May 27 02:46:09.087795 kernel: acpiphp: Slot [5] registered May 27 02:46:09.087812 kernel: acpiphp: Slot [6] registered May 27 02:46:09.087830 kernel: acpiphp: Slot [7] registered May 27 02:46:09.087847 kernel: acpiphp: Slot [8] registered May 27 02:46:09.087864 kernel: acpiphp: Slot [9] registered May 27 02:46:09.087885 kernel: acpiphp: Slot [10] registered May 27 02:46:09.087903 kernel: acpiphp: Slot [11] registered May 27 02:46:09.087920 kernel: acpiphp: Slot [12] registered May 27 02:46:09.089408 kernel: acpiphp: Slot [13] registered May 27 02:46:09.089449 kernel: acpiphp: Slot [14] registered May 27 02:46:09.089468 kernel: acpiphp: Slot [15] registered May 27 02:46:09.089486 kernel: acpiphp: Slot [16] registered May 27 02:46:09.089504 kernel: acpiphp: Slot [17] registered May 27 02:46:09.089521 kernel: acpiphp: Slot [18] registered May 27 02:46:09.089539 kernel: acpiphp: Slot [19] registered May 27 02:46:09.089566 kernel: acpiphp: Slot [20] registered May 27 02:46:09.089584 kernel: acpiphp: Slot [21] registered May 27 02:46:09.089601 kernel: acpiphp: Slot [22] registered May 27 02:46:09.089618 kernel: acpiphp: Slot [23] registered May 27 02:46:09.089636 kernel: acpiphp: Slot [24] registered May 27 02:46:09.089653 kernel: acpiphp: Slot [25] registered May 27 02:46:09.089670 kernel: acpiphp: Slot [26] registered May 27 02:46:09.089688 kernel: acpiphp: Slot [27] registered May 27 02:46:09.089705 kernel: acpiphp: Slot [28] registered May 27 02:46:09.089726 kernel: acpiphp: Slot [29] registered May 27 02:46:09.089744 kernel: acpiphp: Slot [30] registered May 27 02:46:09.089761 kernel: acpiphp: Slot [31] registered May 27 02:46:09.089779 kernel: PCI host bridge to bus 0000:00 May 27 02:46:09.090056 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 27 02:46:09.090241 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:46:09.090415 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 27 02:46:09.090610 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 27 02:46:09.090852 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint May 27 02:46:09.093237 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint May 27 02:46:09.093468 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] May 27 02:46:09.093678 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint May 27 02:46:09.093874 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] May 27 02:46:09.094102 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 27 02:46:09.094320 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint May 27 02:46:09.094515 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] May 27 02:46:09.094733 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] May 27 02:46:09.094928 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] May 27 02:46:09.096292 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 27 02:46:09.096491 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned May 27 02:46:09.096686 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned May 27 02:46:09.096896 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned May 27 02:46:09.097127 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned May 27 02:46:09.097330 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned May 27 02:46:09.097515 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 27 02:46:09.097689 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:46:09.097864 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 27 02:46:09.097889 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:46:09.097915 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:46:09.098051 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:46:09.098077 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:46:09.098096 kernel: iommu: Default domain type: Translated May 27 02:46:09.098114 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:46:09.098132 kernel: efivars: Registered efivars operations May 27 02:46:09.098149 kernel: vgaarb: loaded May 27 02:46:09.098167 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:46:09.098185 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:46:09.098208 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:46:09.098227 kernel: pnp: PnP ACPI init May 27 02:46:09.098486 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 27 02:46:09.098570 kernel: pnp: PnP ACPI: found 1 devices May 27 02:46:09.098609 kernel: NET: Registered PF_INET protocol family May 27 02:46:09.098631 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:46:09.098652 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:46:09.098677 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:46:09.098702 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:46:09.098721 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:46:09.098739 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:46:09.098757 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:09.098774 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:09.098792 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:46:09.098810 kernel: PCI: CLS 0 bytes, default 64 May 27 02:46:09.098828 kernel: kvm [1]: HYP mode not available May 27 02:46:09.098845 kernel: Initialise system trusted keyrings May 27 02:46:09.098867 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:46:09.098886 kernel: Key type asymmetric registered May 27 02:46:09.098903 kernel: Asymmetric key parser 'x509' registered May 27 02:46:09.098921 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:46:09.098966 kernel: io scheduler mq-deadline registered May 27 02:46:09.098988 kernel: io scheduler kyber registered May 27 02:46:09.099007 kernel: io scheduler bfq registered May 27 02:46:09.099246 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 27 02:46:09.099273 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:46:09.099297 kernel: ACPI: button: Power Button [PWRB] May 27 02:46:09.099315 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 27 02:46:09.099333 kernel: ACPI: button: Sleep Button [SLPB] May 27 02:46:09.099350 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:46:09.099369 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 27 02:46:09.099568 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 27 02:46:09.099593 kernel: printk: legacy console [ttyS0] disabled May 27 02:46:09.099612 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 27 02:46:09.099635 kernel: printk: legacy console [ttyS0] enabled May 27 02:46:09.099652 kernel: printk: legacy bootconsole [uart0] disabled May 27 02:46:09.099670 kernel: thunder_xcv, ver 1.0 May 27 02:46:09.099687 kernel: thunder_bgx, ver 1.0 May 27 02:46:09.099705 kernel: nicpf, ver 1.0 May 27 02:46:09.099722 kernel: nicvf, ver 1.0 May 27 02:46:09.099927 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:46:09.100161 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:46:08 UTC (1748313968) May 27 02:46:09.100186 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:46:09.100211 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available May 27 02:46:09.100228 kernel: watchdog: NMI not fully supported May 27 02:46:09.100246 kernel: watchdog: Hard watchdog permanently disabled May 27 02:46:09.100264 kernel: NET: Registered PF_INET6 protocol family May 27 02:46:09.100281 kernel: Segment Routing with IPv6 May 27 02:46:09.100299 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:46:09.100316 kernel: NET: Registered PF_PACKET protocol family May 27 02:46:09.100334 kernel: Key type dns_resolver registered May 27 02:46:09.100351 kernel: registered taskstats version 1 May 27 02:46:09.100372 kernel: Loading compiled-in X.509 certificates May 27 02:46:09.100390 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:46:09.100407 kernel: Demotion targets for Node 0: null May 27 02:46:09.100424 kernel: Key type .fscrypt registered May 27 02:46:09.100441 kernel: Key type fscrypt-provisioning registered May 27 02:46:09.100459 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:46:09.100476 kernel: ima: Allocated hash algorithm: sha1 May 27 02:46:09.100493 kernel: ima: No architecture policies found May 27 02:46:09.100511 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:46:09.100532 kernel: clk: Disabling unused clocks May 27 02:46:09.100550 kernel: PM: genpd: Disabling unused power domains May 27 02:46:09.100567 kernel: Warning: unable to open an initial console. May 27 02:46:09.100585 kernel: Freeing unused kernel memory: 39424K May 27 02:46:09.100603 kernel: Run /init as init process May 27 02:46:09.100620 kernel: with arguments: May 27 02:46:09.100637 kernel: /init May 27 02:46:09.100654 kernel: with environment: May 27 02:46:09.100671 kernel: HOME=/ May 27 02:46:09.100692 kernel: TERM=linux May 27 02:46:09.100709 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:46:09.100729 systemd[1]: Successfully made /usr/ read-only. May 27 02:46:09.100752 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:09.100773 systemd[1]: Detected virtualization amazon. May 27 02:46:09.100791 systemd[1]: Detected architecture arm64. May 27 02:46:09.100810 systemd[1]: Running in initrd. May 27 02:46:09.100832 systemd[1]: No hostname configured, using default hostname. May 27 02:46:09.100853 systemd[1]: Hostname set to . May 27 02:46:09.100871 systemd[1]: Initializing machine ID from VM UUID. May 27 02:46:09.100890 systemd[1]: Queued start job for default target initrd.target. May 27 02:46:09.100909 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:09.100928 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:09.100971 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:46:09.100992 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:09.101018 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:46:09.101039 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:46:09.101060 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:46:09.101080 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:46:09.101100 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:09.101119 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:09.101138 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:09.101161 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:09.101181 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:09.101200 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:09.101219 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:09.101238 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:09.101257 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:46:09.101276 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:46:09.101295 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:46:09.101315 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:09.101338 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:09.101357 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:09.101377 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:46:09.101396 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:09.101415 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:46:09.101436 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:46:09.101455 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:46:09.101475 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:09.101498 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:09.101518 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:09.101538 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:46:09.101559 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:09.101579 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:46:09.101641 systemd-journald[259]: Collecting audit messages is disabled. May 27 02:46:09.101684 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:46:09.101704 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:46:09.101727 systemd-journald[259]: Journal started May 27 02:46:09.101768 systemd-journald[259]: Runtime Journal (/run/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 75.3M, 67.3M free. May 27 02:46:09.058773 systemd-modules-load[260]: Inserted module 'overlay' May 27 02:46:09.109648 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:09.117347 kernel: Bridge firewalling registered May 27 02:46:09.113917 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:09.116447 systemd-modules-load[260]: Inserted module 'br_netfilter' May 27 02:46:09.118472 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:09.133301 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:46:09.140491 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:09.150160 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:09.158131 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:09.166008 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:09.207741 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:09.211518 systemd-tmpfiles[280]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:46:09.229236 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:09.234986 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:09.240559 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:09.247885 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:46:09.258566 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:46:09.291739 dracut-cmdline[299]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:09.356287 systemd-resolved[300]: Positive Trust Anchors: May 27 02:46:09.356321 systemd-resolved[300]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:46:09.356383 systemd-resolved[300]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:46:09.458976 kernel: SCSI subsystem initialized May 27 02:46:09.465973 kernel: Loading iSCSI transport class v2.0-870. May 27 02:46:09.479995 kernel: iscsi: registered transport (tcp) May 27 02:46:09.499975 kernel: iscsi: registered transport (qla4xxx) May 27 02:46:09.500047 kernel: QLogic iSCSI HBA Driver May 27 02:46:09.533121 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:09.561840 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:09.572459 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:09.615045 kernel: random: crng init done May 27 02:46:09.615545 systemd-resolved[300]: Defaulting to hostname 'linux'. May 27 02:46:09.620010 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:46:09.624617 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:46:09.663302 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:46:09.671288 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:46:09.765983 kernel: raid6: neonx8 gen() 6459 MB/s May 27 02:46:09.782970 kernel: raid6: neonx4 gen() 6405 MB/s May 27 02:46:09.799965 kernel: raid6: neonx2 gen() 5332 MB/s May 27 02:46:09.816969 kernel: raid6: neonx1 gen() 3895 MB/s May 27 02:46:09.833972 kernel: raid6: int64x8 gen() 3609 MB/s May 27 02:46:09.850970 kernel: raid6: int64x4 gen() 3662 MB/s May 27 02:46:09.867970 kernel: raid6: int64x2 gen() 3533 MB/s May 27 02:46:09.885812 kernel: raid6: int64x1 gen() 2755 MB/s May 27 02:46:09.885861 kernel: raid6: using algorithm neonx8 gen() 6459 MB/s May 27 02:46:09.903799 kernel: raid6: .... xor() 4699 MB/s, rmw enabled May 27 02:46:09.903840 kernel: raid6: using neon recovery algorithm May 27 02:46:09.910977 kernel: xor: measuring software checksum speed May 27 02:46:09.913128 kernel: 8regs : 11767 MB/sec May 27 02:46:09.913162 kernel: 32regs : 12568 MB/sec May 27 02:46:09.914340 kernel: arm64_neon : 9207 MB/sec May 27 02:46:09.914371 kernel: xor: using function: 32regs (12568 MB/sec) May 27 02:46:10.006982 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:46:10.018991 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:10.026141 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:10.076655 systemd-udevd[508]: Using default interface naming scheme 'v255'. May 27 02:46:10.089041 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:10.101399 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:46:10.138600 dracut-pre-trigger[517]: rd.md=0: removing MD RAID activation May 27 02:46:10.182822 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:10.188678 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:10.326001 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:10.332828 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:46:10.494595 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:10.495126 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:10.502431 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:10.515991 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:46:10.516055 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 27 02:46:10.515923 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:10.524076 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:10.529636 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 27 02:46:10.530062 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 27 02:46:10.539757 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 27 02:46:10.539833 kernel: nvme nvme0: pci function 0000:00:04.0 May 27 02:46:10.545985 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:e6:62:d5:ff:ab May 27 02:46:10.551980 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 27 02:46:10.562136 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 27 02:46:10.562204 kernel: GPT:9289727 != 16777215 May 27 02:46:10.563388 kernel: GPT:Alternate GPT header not at the end of the disk. May 27 02:46:10.564128 kernel: GPT:9289727 != 16777215 May 27 02:46:10.565147 kernel: GPT: Use GNU Parted to correct GPT errors. May 27 02:46:10.566015 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 27 02:46:10.572710 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:10.579090 (udev-worker)[567]: Network interface NamePolicy= disabled on kernel command line. May 27 02:46:10.618003 kernel: nvme nvme0: using unchecked data buffer May 27 02:46:10.795801 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 27 02:46:10.802008 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:46:10.829568 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 27 02:46:10.857174 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. May 27 02:46:10.880157 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 27 02:46:10.884498 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 27 02:46:10.893832 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:10.898498 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:10.902618 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:10.912136 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:46:10.923145 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:46:10.953020 disk-uuid[689]: Primary Header is updated. May 27 02:46:10.953020 disk-uuid[689]: Secondary Entries is updated. May 27 02:46:10.953020 disk-uuid[689]: Secondary Header is updated. May 27 02:46:10.960990 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 27 02:46:10.975176 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:10.993976 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 27 02:46:12.000977 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 27 02:46:12.004281 disk-uuid[690]: The operation has completed successfully. May 27 02:46:12.176708 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:46:12.176932 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:46:12.282764 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:46:12.307595 sh[955]: Success May 27 02:46:12.336336 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:46:12.336410 kernel: device-mapper: uevent: version 1.0.3 May 27 02:46:12.338184 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:46:12.353047 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:46:12.474859 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:46:12.481644 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:46:12.503350 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:46:12.529857 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:46:12.529930 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (991) May 27 02:46:12.534014 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:46:12.534079 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:12.534105 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:46:12.785102 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:46:12.789311 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:12.793957 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:46:12.799144 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:46:12.804382 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:46:12.861977 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1024) May 27 02:46:12.865914 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:12.865998 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:12.867202 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 27 02:46:12.890014 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:12.892866 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:46:12.899432 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:46:12.986749 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:46:13.003759 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:46:13.075483 systemd-networkd[1160]: lo: Link UP May 27 02:46:13.076232 systemd-networkd[1160]: lo: Gained carrier May 27 02:46:13.079176 systemd-networkd[1160]: Enumeration completed May 27 02:46:13.079828 systemd-networkd[1160]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:13.079836 systemd-networkd[1160]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:46:13.081276 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:46:13.087213 systemd[1]: Reached target network.target - Network. May 27 02:46:13.091539 systemd-networkd[1160]: eth0: Link UP May 27 02:46:13.091546 systemd-networkd[1160]: eth0: Gained carrier May 27 02:46:13.091568 systemd-networkd[1160]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:13.129040 systemd-networkd[1160]: eth0: DHCPv4 address 172.31.21.170/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 27 02:46:13.738818 ignition[1087]: Ignition 2.21.0 May 27 02:46:13.739200 ignition[1087]: Stage: fetch-offline May 27 02:46:13.739617 ignition[1087]: no configs at "/usr/lib/ignition/base.d" May 27 02:46:13.739639 ignition[1087]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:13.740118 ignition[1087]: Ignition finished successfully May 27 02:46:13.753001 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:46:13.760200 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 27 02:46:13.812511 ignition[1172]: Ignition 2.21.0 May 27 02:46:13.812535 ignition[1172]: Stage: fetch May 27 02:46:13.815700 ignition[1172]: no configs at "/usr/lib/ignition/base.d" May 27 02:46:13.815726 ignition[1172]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:13.815888 ignition[1172]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:13.841311 ignition[1172]: PUT result: OK May 27 02:46:13.848077 ignition[1172]: parsed url from cmdline: "" May 27 02:46:13.848100 ignition[1172]: no config URL provided May 27 02:46:13.848117 ignition[1172]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:46:13.848143 ignition[1172]: no config at "/usr/lib/ignition/user.ign" May 27 02:46:13.848179 ignition[1172]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:13.852517 ignition[1172]: PUT result: OK May 27 02:46:13.854643 ignition[1172]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 May 27 02:46:13.861460 ignition[1172]: GET result: OK May 27 02:46:13.861582 ignition[1172]: parsing config with SHA512: 7262d34baa1d0bb895923b6a23706f17a655bddaffc0db921b406c9f8c39bb5cf3d7cf713078a5e6f5531d0186897b7d8b364e89bf269f62272325cdcfbdf51d May 27 02:46:13.870411 unknown[1172]: fetched base config from "system" May 27 02:46:13.870730 ignition[1172]: fetch: fetch complete May 27 02:46:13.870432 unknown[1172]: fetched base config from "system" May 27 02:46:13.870742 ignition[1172]: fetch: fetch passed May 27 02:46:13.870445 unknown[1172]: fetched user config from "aws" May 27 02:46:13.870818 ignition[1172]: Ignition finished successfully May 27 02:46:13.881543 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 27 02:46:13.886381 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:46:13.929632 ignition[1179]: Ignition 2.21.0 May 27 02:46:13.929665 ignition[1179]: Stage: kargs May 27 02:46:13.930219 ignition[1179]: no configs at "/usr/lib/ignition/base.d" May 27 02:46:13.930751 ignition[1179]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:13.931363 ignition[1179]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:13.935622 ignition[1179]: PUT result: OK May 27 02:46:13.946519 ignition[1179]: kargs: kargs passed May 27 02:46:13.946639 ignition[1179]: Ignition finished successfully May 27 02:46:13.953017 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:46:13.960137 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:46:13.997648 ignition[1187]: Ignition 2.21.0 May 27 02:46:13.997998 ignition[1187]: Stage: disks May 27 02:46:13.998705 ignition[1187]: no configs at "/usr/lib/ignition/base.d" May 27 02:46:13.998731 ignition[1187]: no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:13.998881 ignition[1187]: PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:14.002852 ignition[1187]: PUT result: OK May 27 02:46:14.011669 ignition[1187]: disks: disks passed May 27 02:46:14.011762 ignition[1187]: Ignition finished successfully May 27 02:46:14.018277 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:46:14.023704 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:46:14.024072 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:46:14.024771 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:14.038904 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:14.042890 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:14.050029 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:46:14.107506 systemd-fsck[1195]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 27 02:46:14.115996 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:46:14.124253 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:46:14.273961 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:46:14.274803 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:46:14.278537 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:46:14.285257 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:46:14.290761 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:46:14.298613 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 27 02:46:14.301601 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:46:14.301658 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:46:14.325926 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:46:14.332965 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:46:14.348985 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1214) May 27 02:46:14.354016 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:14.354078 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:14.355272 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 27 02:46:14.364081 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:46:14.541103 systemd-networkd[1160]: eth0: Gained IPv6LL May 27 02:46:15.089033 initrd-setup-root[1238]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:46:15.128538 initrd-setup-root[1245]: cut: /sysroot/etc/group: No such file or directory May 27 02:46:15.137344 initrd-setup-root[1252]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:46:15.145988 initrd-setup-root[1259]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:46:15.575794 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:46:15.582170 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:46:15.588078 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:46:15.618309 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:46:15.622012 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:15.655711 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:46:15.670399 ignition[1327]: INFO : Ignition 2.21.0 May 27 02:46:15.670399 ignition[1327]: INFO : Stage: mount May 27 02:46:15.674332 ignition[1327]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:46:15.674332 ignition[1327]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:15.674332 ignition[1327]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:15.682511 ignition[1327]: INFO : PUT result: OK May 27 02:46:15.686458 ignition[1327]: INFO : mount: mount passed May 27 02:46:15.686458 ignition[1327]: INFO : Ignition finished successfully May 27 02:46:15.693998 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:46:15.699709 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:46:15.737128 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:46:15.776983 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1339) May 27 02:46:15.781117 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:15.781167 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:15.782342 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 27 02:46:15.791196 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:46:15.838052 ignition[1356]: INFO : Ignition 2.21.0 May 27 02:46:15.838052 ignition[1356]: INFO : Stage: files May 27 02:46:15.841956 ignition[1356]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:46:15.841956 ignition[1356]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:15.841956 ignition[1356]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:15.850122 ignition[1356]: INFO : PUT result: OK May 27 02:46:15.857218 ignition[1356]: DEBUG : files: compiled without relabeling support, skipping May 27 02:46:15.888507 ignition[1356]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:46:15.891537 ignition[1356]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:46:15.897540 ignition[1356]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:46:15.900154 ignition[1356]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:46:15.902894 ignition[1356]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:46:15.902478 unknown[1356]: wrote ssh authorized keys file for user: core May 27 02:46:15.939342 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:46:15.944253 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:46:15.944253 ignition[1356]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:46:15.944253 ignition[1356]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:46:15.944253 ignition[1356]: INFO : files: files passed May 27 02:46:15.944253 ignition[1356]: INFO : Ignition finished successfully May 27 02:46:15.960998 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:46:15.966438 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:46:15.972683 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:46:15.996419 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:46:15.996609 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:46:16.017689 initrd-setup-root-after-ignition[1386]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:16.017689 initrd-setup-root-after-ignition[1386]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:16.026029 initrd-setup-root-after-ignition[1390]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:16.032842 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:16.038608 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:46:16.044145 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:46:16.135482 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:46:16.135702 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:46:16.144410 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:46:16.146509 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:46:16.148878 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:46:16.150246 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:46:16.192053 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:16.200654 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:46:16.241722 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:46:16.247064 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:16.250700 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:46:16.254773 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:46:16.255050 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:16.263041 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:46:16.268627 systemd[1]: Stopped target basic.target - Basic System. May 27 02:46:16.272883 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:46:16.277737 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:46:16.280496 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:46:16.281273 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:16.281587 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:46:16.281886 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:16.297411 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:46:16.301194 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:46:16.305958 systemd[1]: Stopped target swap.target - Swaps. May 27 02:46:16.311048 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:46:16.311304 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:16.318414 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:16.322120 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:16.326669 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:46:16.330615 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:16.334153 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:46:16.334476 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:46:16.340193 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:46:16.341492 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:16.349136 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:46:16.349417 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:46:16.359581 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:46:16.366359 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:46:16.370110 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:46:16.372579 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:16.379743 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:46:16.380269 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:16.397474 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:46:16.400074 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:46:16.433732 ignition[1410]: INFO : Ignition 2.21.0 May 27 02:46:16.436933 ignition[1410]: INFO : Stage: umount May 27 02:46:16.436933 ignition[1410]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:46:16.436933 ignition[1410]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" May 27 02:46:16.436933 ignition[1410]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 May 27 02:46:16.446260 ignition[1410]: INFO : PUT result: OK May 27 02:46:16.457883 ignition[1410]: INFO : umount: umount passed May 27 02:46:16.462581 ignition[1410]: INFO : Ignition finished successfully May 27 02:46:16.459574 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:46:16.461880 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:46:16.464013 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:46:16.468743 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:46:16.471159 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:46:16.478833 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:46:16.478961 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:46:16.481498 systemd[1]: ignition-fetch.service: Deactivated successfully. May 27 02:46:16.481583 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 27 02:46:16.485855 systemd[1]: Stopped target network.target - Network. May 27 02:46:16.487630 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:46:16.487977 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:46:16.490659 systemd[1]: Stopped target paths.target - Path Units. May 27 02:46:16.492262 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:46:16.493854 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:16.494264 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:46:16.498074 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:46:16.501407 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:46:16.501482 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:16.504787 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:46:16.504855 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:16.508268 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:46:16.508361 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:46:16.516640 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:46:16.516725 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:46:16.529544 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:46:16.548671 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:46:16.566546 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:46:16.566738 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:46:16.579856 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:46:16.580141 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:46:16.589680 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 02:46:16.590953 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:46:16.593269 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:46:16.599226 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 27 02:46:16.601723 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:46:16.605790 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:46:16.605876 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:46:16.610971 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:46:16.611081 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:46:16.624903 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:46:16.626733 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:46:16.626861 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:46:16.631383 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:46:16.631476 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:16.637488 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:46:16.637592 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:46:16.646725 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:46:16.646834 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:16.651519 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:16.656218 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 02:46:16.656352 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:16.692295 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:46:16.694664 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:16.701237 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:46:16.701337 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:46:16.710492 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:46:16.710585 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:16.716465 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:46:16.716564 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:16.720528 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:46:16.720606 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:46:16.727816 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:46:16.727915 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:16.736578 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:46:16.741104 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:46:16.741215 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:16.751819 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:46:16.753805 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:16.762806 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:46:16.762914 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:16.770238 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:46:16.770331 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:16.784478 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:16.784582 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:16.793838 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 02:46:16.795139 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. May 27 02:46:16.795224 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 02:46:16.795404 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:16.796153 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:46:16.798000 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:46:16.803968 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:46:16.804784 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:46:16.813455 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:46:16.824540 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:46:16.858902 systemd[1]: Switching root. May 27 02:46:16.903894 systemd-journald[259]: Journal stopped May 27 02:46:20.123435 systemd-journald[259]: Received SIGTERM from PID 1 (systemd). May 27 02:46:20.123582 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:46:20.123626 kernel: SELinux: policy capability open_perms=1 May 27 02:46:20.123656 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:46:20.123685 kernel: SELinux: policy capability always_check_network=0 May 27 02:46:20.123712 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:46:20.123742 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:46:20.123770 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:46:20.123799 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:46:20.123830 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:46:20.123859 kernel: audit: type=1403 audit(1748313977.434:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:46:20.123897 systemd[1]: Successfully loaded SELinux policy in 126.460ms. May 27 02:46:20.123967 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 24.065ms. May 27 02:46:20.126142 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:20.130700 systemd[1]: Detected virtualization amazon. May 27 02:46:20.130773 systemd[1]: Detected architecture arm64. May 27 02:46:20.130807 systemd[1]: Detected first boot. May 27 02:46:20.130837 systemd[1]: Initializing machine ID from VM UUID. May 27 02:46:20.130866 kernel: NET: Registered PF_VSOCK protocol family May 27 02:46:20.130898 zram_generator::config[1454]: No configuration found. May 27 02:46:20.130931 systemd[1]: Populated /etc with preset unit settings. May 27 02:46:20.130989 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:46:20.131020 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:46:20.131057 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:46:20.131089 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:46:20.131122 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:46:20.131151 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:46:20.131186 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:46:20.131218 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:46:20.131246 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:46:20.131276 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:46:20.131310 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:46:20.131338 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:46:20.131368 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:20.131396 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:20.131425 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:46:20.131455 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:46:20.131487 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:46:20.131517 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:20.131545 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 27 02:46:20.131578 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:20.131608 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:20.131638 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:46:20.131678 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:46:20.131708 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:46:20.131739 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:46:20.131767 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:20.131796 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:20.131835 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:20.131863 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:20.131891 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:46:20.131918 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:46:20.131967 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:46:20.132010 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:46:20.132042 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:20.132073 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:20.132102 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:46:20.132137 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:46:20.132168 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:46:20.132199 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:46:20.132230 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:46:20.132260 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:46:20.132290 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:46:20.132321 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:46:20.132350 systemd[1]: Reached target machines.target - Containers. May 27 02:46:20.132377 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:46:20.132409 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:46:20.132437 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:20.132467 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:46:20.132495 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:20.132522 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:20.132552 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:20.132581 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:46:20.132609 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:20.132644 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:46:20.132674 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:46:20.132704 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:46:20.132732 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:46:20.132759 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:46:20.132788 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:20.132816 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:20.132843 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:20.132871 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:20.132902 kernel: fuse: init (API version 7.41) May 27 02:46:20.132933 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:46:20.144039 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:46:20.144071 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:20.144110 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:46:20.144144 systemd[1]: Stopped verity-setup.service. May 27 02:46:20.144173 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:46:20.144204 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:46:20.144235 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:46:20.144263 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:46:20.144294 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:46:20.144323 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:46:20.144352 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:20.144379 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:46:20.144407 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:46:20.144436 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:20.144466 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:20.144494 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:20.144525 kernel: loop: module loaded May 27 02:46:20.144559 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:20.144590 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:46:20.144622 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:46:20.144652 kernel: ACPI: bus type drm_connector registered May 27 02:46:20.144678 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:20.144706 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:20.144736 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:20.144766 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:20.144793 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:20.144827 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:20.144857 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:46:20.144885 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:20.144913 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:46:20.144984 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:46:20.145019 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:46:20.145048 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:20.145082 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:46:20.145117 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:46:20.145148 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:20.145180 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:46:20.145255 systemd-journald[1533]: Collecting audit messages is disabled. May 27 02:46:20.145309 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:20.145339 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:46:20.145367 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:20.145395 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:20.145425 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:46:20.145452 systemd-journald[1533]: Journal started May 27 02:46:20.145503 systemd-journald[1533]: Runtime Journal (/run/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 75.3M, 67.3M free. May 27 02:46:19.433697 systemd[1]: Queued start job for default target multi-user.target. May 27 02:46:19.456273 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 27 02:46:19.457061 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:46:20.168751 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:46:20.168821 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:20.165496 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:46:20.169822 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:46:20.173145 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:46:20.210189 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:46:20.237077 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:46:20.240394 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:46:20.249336 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:46:20.273236 systemd-journald[1533]: Time spent on flushing to /var/log/journal/ec2c6e292022f1612f0ab0e5695654d0 is 60.114ms for 908 entries. May 27 02:46:20.273236 systemd-journald[1533]: System Journal (/var/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 195.6M, 187.6M free. May 27 02:46:20.359215 systemd-journald[1533]: Received client request to flush runtime journal. May 27 02:46:20.359313 kernel: loop0: detected capacity change from 0 to 138376 May 27 02:46:20.279072 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:46:20.333596 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:20.361399 systemd-tmpfiles[1568]: ACLs are not supported, ignoring. May 27 02:46:20.361423 systemd-tmpfiles[1568]: ACLs are not supported, ignoring. May 27 02:46:20.365706 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:46:20.385727 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:46:20.391219 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:20.400215 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:46:20.439838 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:20.461700 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:46:20.492673 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:46:20.497309 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:20.543345 systemd-tmpfiles[1607]: ACLs are not supported, ignoring. May 27 02:46:20.543386 systemd-tmpfiles[1607]: ACLs are not supported, ignoring. May 27 02:46:20.560222 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:20.595974 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:46:20.613426 kernel: loop1: detected capacity change from 0 to 61240 May 27 02:46:20.663984 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:46:20.773985 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:46:20.792974 kernel: loop4: detected capacity change from 0 to 61240 May 27 02:46:20.815976 kernel: loop5: detected capacity change from 0 to 107312 May 27 02:46:20.826244 (sd-merge)[1614]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 27 02:46:20.827207 (sd-merge)[1614]: Merged extensions into '/usr'. May 27 02:46:20.834973 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:46:20.843321 systemd[1]: Starting ensure-sysext.service... May 27 02:46:20.849523 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:20.882405 systemd[1]: Reload requested from client PID 1616 ('systemctl') (unit ensure-sysext.service)... May 27 02:46:20.882635 systemd[1]: Reloading... May 27 02:46:20.950602 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:46:20.950666 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:46:20.954932 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:46:20.956602 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:46:20.959486 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:46:20.961732 systemd-tmpfiles[1617]: ACLs are not supported, ignoring. May 27 02:46:20.961885 systemd-tmpfiles[1617]: ACLs are not supported, ignoring. May 27 02:46:21.000073 systemd-tmpfiles[1617]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:21.000101 systemd-tmpfiles[1617]: Skipping /boot May 27 02:46:21.074988 zram_generator::config[1648]: No configuration found. May 27 02:46:21.087099 systemd-tmpfiles[1617]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:21.087121 systemd-tmpfiles[1617]: Skipping /boot May 27 02:46:21.313855 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:46:21.538097 systemd[1]: Reloading finished in 654 ms. May 27 02:46:21.567493 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:46:21.610023 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:21.624442 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:21.629655 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:46:21.637299 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:46:21.647972 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:46:21.654435 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:21.666487 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:46:21.676928 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:46:21.683543 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:21.695583 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:21.706525 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:21.710214 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:21.710454 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:21.719559 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:46:21.719931 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:21.720185 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:21.726599 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:46:21.739530 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:46:21.746416 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:21.748571 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:21.748839 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:21.750046 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:46:21.766077 systemd[1]: Finished ensure-sysext.service. May 27 02:46:21.783227 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:46:21.804569 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:46:21.812630 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:21.814049 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:21.827376 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:21.827773 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:21.830412 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:21.834445 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:21.835644 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:21.838877 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:21.855682 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:21.856825 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:21.899482 systemd-udevd[1703]: Using default interface naming scheme 'v255'. May 27 02:46:21.936797 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:46:21.941895 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:46:21.945859 augenrules[1738]: No rules May 27 02:46:21.945679 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:46:21.947492 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:21.950065 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:22.019589 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:22.028498 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:46:22.111691 systemd-resolved[1702]: Positive Trust Anchors: May 27 02:46:22.114007 systemd-resolved[1702]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:46:22.114081 systemd-resolved[1702]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:46:22.128907 systemd-resolved[1702]: Defaulting to hostname 'linux'. May 27 02:46:22.132822 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:46:22.138145 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:46:22.305509 systemd-networkd[1753]: lo: Link UP May 27 02:46:22.308027 systemd-networkd[1753]: lo: Gained carrier May 27 02:46:22.317652 systemd-networkd[1753]: Enumeration completed May 27 02:46:22.318009 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:46:22.320250 systemd[1]: Reached target network.target - Network. May 27 02:46:22.324146 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:46:22.332399 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:46:22.410620 (udev-worker)[1775]: Network interface NamePolicy= disabled on kernel command line. May 27 02:46:22.433600 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:46:22.476568 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 27 02:46:22.526749 systemd-networkd[1753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:22.526772 systemd-networkd[1753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:46:22.530606 systemd-networkd[1753]: eth0: Link UP May 27 02:46:22.530926 systemd-networkd[1753]: eth0: Gained carrier May 27 02:46:22.531000 systemd-networkd[1753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:22.543110 systemd-networkd[1753]: eth0: DHCPv4 address 172.31.21.170/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 27 02:46:22.932517 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 27 02:46:22.942594 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:46:22.995586 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:22.998990 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:46:23.145050 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:23.543575 ldconfig[1556]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:46:23.550909 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:46:23.555871 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:46:23.587572 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:46:23.590515 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:23.594025 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:46:23.596864 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:46:23.600249 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:46:23.602591 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:46:23.604986 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:46:23.607397 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:46:23.607551 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:23.610055 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:23.614575 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:46:23.619776 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:46:23.626170 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:46:23.628996 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:46:23.631484 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:46:23.644998 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:46:23.648114 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:46:23.651859 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:46:23.654223 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:23.656102 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:23.658144 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:23.658305 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:23.661133 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:46:23.668225 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 27 02:46:23.674419 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:46:23.680289 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:46:23.689312 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:46:23.695351 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:46:23.697416 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:46:23.702388 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:46:23.713338 systemd[1]: Started ntpd.service - Network Time Service. May 27 02:46:23.723063 systemd[1]: Starting setup-oem.service - Setup OEM... May 27 02:46:23.728336 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:46:23.734422 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:46:23.744367 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:46:23.749143 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:46:23.751419 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:46:23.758313 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:46:23.761746 jq[1907]: false May 27 02:46:23.768282 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:46:23.779130 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:46:23.782802 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:46:23.783447 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:46:23.825981 extend-filesystems[1908]: Found loop3 May 27 02:46:23.825981 extend-filesystems[1908]: Found loop4 May 27 02:46:23.825981 extend-filesystems[1908]: Found loop5 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p1 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p2 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p3 May 27 02:46:23.825981 extend-filesystems[1908]: Found usr May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p4 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p6 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p7 May 27 02:46:23.825981 extend-filesystems[1908]: Found nvme0n1p9 May 27 02:46:23.825981 extend-filesystems[1908]: Checking size of /dev/nvme0n1p9 May 27 02:46:23.879008 jq[1917]: true May 27 02:46:23.886088 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:46:23.888057 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:46:23.933692 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:46:23.934876 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:46:23.960361 (ntainerd)[1939]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:46:23.965676 jq[1937]: true May 27 02:46:23.973950 update_engine[1915]: I20250527 02:46:23.973783 1915 main.cc:92] Flatcar Update Engine starting May 27 02:46:23.998256 dbus-daemon[1905]: [system] SELinux support is enabled May 27 02:46:24.004128 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:46:24.011742 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:46:24.011806 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:46:24.015170 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:46:24.015220 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:46:24.029919 systemd[1]: Finished setup-oem.service - Setup OEM. May 27 02:46:24.043035 dbus-daemon[1905]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1753 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 27 02:46:24.049469 ntpd[1910]: ntpd 4.2.8p17@1.4004-o Tue May 27 00:38:41 UTC 2025 (1): Starting May 27 02:46:24.050191 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 27 02:46:24.054029 extend-filesystems[1908]: Resized partition /dev/nvme0n1p9 May 27 02:46:24.052624 ntpd[1910]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: ntpd 4.2.8p17@1.4004-o Tue May 27 00:38:41 UTC 2025 (1): Starting May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: ---------------------------------------------------- May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: ntp-4 is maintained by Network Time Foundation, May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: corporation. Support and training for ntp-4 are May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: available at https://www.nwtime.org/support May 27 02:46:24.068735 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: ---------------------------------------------------- May 27 02:46:24.069367 update_engine[1915]: I20250527 02:46:24.066218 1915 update_check_scheduler.cc:74] Next update check in 10m27s May 27 02:46:24.059697 systemd[1]: Started update-engine.service - Update Engine. May 27 02:46:24.069505 extend-filesystems[1955]: resize2fs 1.47.2 (1-Jan-2025) May 27 02:46:24.086166 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks May 27 02:46:24.052645 ntpd[1910]: ---------------------------------------------------- May 27 02:46:24.086697 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: proto: precision = 0.096 usec (-23) May 27 02:46:24.086697 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: basedate set to 2025-05-15 May 27 02:46:24.086697 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: gps base set to 2025-05-18 (week 2367) May 27 02:46:24.052663 ntpd[1910]: ntp-4 is maintained by Network Time Foundation, May 27 02:46:24.052680 ntpd[1910]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 27 02:46:24.052697 ntpd[1910]: corporation. Support and training for ntp-4 are May 27 02:46:24.052720 ntpd[1910]: available at https://www.nwtime.org/support May 27 02:46:24.052738 ntpd[1910]: ---------------------------------------------------- May 27 02:46:24.072348 ntpd[1910]: proto: precision = 0.096 usec (-23) May 27 02:46:24.083439 ntpd[1910]: basedate set to 2025-05-15 May 27 02:46:24.083475 ntpd[1910]: gps base set to 2025-05-18 (week 2367) May 27 02:46:24.096439 ntpd[1910]: Listen and drop on 0 v6wildcard [::]:123 May 27 02:46:24.097773 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listen and drop on 0 v6wildcard [::]:123 May 27 02:46:24.097773 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 27 02:46:24.096532 ntpd[1910]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 27 02:46:24.101772 ntpd[1910]: Listen normally on 2 lo 127.0.0.1:123 May 27 02:46:24.103925 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listen normally on 2 lo 127.0.0.1:123 May 27 02:46:24.103925 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listen normally on 3 eth0 172.31.21.170:123 May 27 02:46:24.103925 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listen normally on 4 lo [::1]:123 May 27 02:46:24.102757 ntpd[1910]: Listen normally on 3 eth0 172.31.21.170:123 May 27 02:46:24.103723 ntpd[1910]: Listen normally on 4 lo [::1]:123 May 27 02:46:24.104399 ntpd[1910]: bind(21) AF_INET6 fe80::4e6:62ff:fed5:ffab%2#123 flags 0x11 failed: Cannot assign requested address May 27 02:46:24.107132 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: bind(21) AF_INET6 fe80::4e6:62ff:fed5:ffab%2#123 flags 0x11 failed: Cannot assign requested address May 27 02:46:24.107132 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: unable to create socket on eth0 (5) for fe80::4e6:62ff:fed5:ffab%2#123 May 27 02:46:24.107132 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: failed to init interface for address fe80::4e6:62ff:fed5:ffab%2 May 27 02:46:24.107132 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: Listening on routing socket on fd #21 for interface updates May 27 02:46:24.104452 ntpd[1910]: unable to create socket on eth0 (5) for fe80::4e6:62ff:fed5:ffab%2#123 May 27 02:46:24.104478 ntpd[1910]: failed to init interface for address fe80::4e6:62ff:fed5:ffab%2 May 27 02:46:24.104537 ntpd[1910]: Listening on routing socket on fd #21 for interface updates May 27 02:46:24.111701 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.133 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch failed with 404: resource not found May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 27 02:46:24.135660 coreos-metadata[1904]: May 27 02:46:24.134 INFO Fetch successful May 27 02:46:24.147179 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:46:24.147179 ntpd[1910]: 27 May 02:46:24 ntpd[1910]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:46:24.136551 ntpd[1910]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:46:24.136600 ntpd[1910]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:46:24.152227 systemd-logind[1914]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:46:24.152277 systemd-logind[1914]: Watching system buttons on /dev/input/event1 (Sleep Button) May 27 02:46:24.152637 systemd-logind[1914]: New seat seat0. May 27 02:46:24.157443 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:46:24.185984 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 May 27 02:46:24.212642 extend-filesystems[1955]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required May 27 02:46:24.212642 extend-filesystems[1955]: old_desc_blocks = 1, new_desc_blocks = 1 May 27 02:46:24.212642 extend-filesystems[1955]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. May 27 02:46:24.224240 extend-filesystems[1908]: Resized filesystem in /dev/nvme0n1p9 May 27 02:46:24.233162 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:46:24.233612 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:46:24.242310 bash[1976]: Updated "/home/core/.ssh/authorized_keys" May 27 02:46:24.253709 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:46:24.271552 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 27 02:46:24.278307 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:46:24.289757 systemd[1]: Starting sshkeys.service... May 27 02:46:24.379552 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 27 02:46:24.386621 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 27 02:46:24.461183 systemd-networkd[1753]: eth0: Gained IPv6LL May 27 02:46:24.470999 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:46:24.476365 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:46:24.482675 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 27 02:46:24.485147 locksmithd[1956]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:46:24.492599 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:46:24.680777 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:46:24.692970 amazon-ssm-agent[2035]: Initializing new seelog logger May 27 02:46:24.694288 amazon-ssm-agent[2035]: New Seelog Logger Creation Complete May 27 02:46:24.694923 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.695032 amazon-ssm-agent[2035]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.695696 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 processing appconfig overrides May 27 02:46:24.696905 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.696905 amazon-ssm-agent[2035]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.697061 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 processing appconfig overrides May 27 02:46:24.697277 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.697277 amazon-ssm-agent[2035]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.697393 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 processing appconfig overrides May 27 02:46:24.701218 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6967 INFO Proxy environment variables: May 27 02:46:24.713965 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.713965 amazon-ssm-agent[2035]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:24.713965 amazon-ssm-agent[2035]: 2025/05/27 02:46:24 processing appconfig overrides May 27 02:46:24.794203 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 27 02:46:24.796718 containerd[1939]: time="2025-05-27T02:46:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:46:24.799616 containerd[1939]: time="2025-05-27T02:46:24.799539516Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:46:24.801481 dbus-daemon[1905]: [system] Successfully activated service 'org.freedesktop.hostname1' May 27 02:46:24.805218 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6968 INFO https_proxy: May 27 02:46:24.815874 dbus-daemon[1905]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1954 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 27 02:46:24.826302 coreos-metadata[2017]: May 27 02:46:24.826 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 27 02:46:24.830704 systemd[1]: Starting polkit.service - Authorization Manager... May 27 02:46:24.837475 coreos-metadata[2017]: May 27 02:46:24.837 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 27 02:46:24.842972 coreos-metadata[2017]: May 27 02:46:24.841 INFO Fetch successful May 27 02:46:24.842972 coreos-metadata[2017]: May 27 02:46:24.841 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 27 02:46:24.842972 coreos-metadata[2017]: May 27 02:46:24.842 INFO Fetch successful May 27 02:46:24.851061 unknown[2017]: wrote ssh authorized keys file for user: core May 27 02:46:24.914895 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6968 INFO http_proxy: May 27 02:46:24.932512 containerd[1939]: time="2025-05-27T02:46:24.932396521Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.14µs" May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.935983885Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936066217Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936384673Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936417421Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936477661Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936597601Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:46:24.937973 containerd[1939]: time="2025-05-27T02:46:24.936623221Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:46:24.941965 containerd[1939]: time="2025-05-27T02:46:24.940828045Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:46:24.946228 containerd[1939]: time="2025-05-27T02:46:24.942147373Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:46:24.946228 containerd[1939]: time="2025-05-27T02:46:24.942207073Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:46:24.946228 containerd[1939]: time="2025-05-27T02:46:24.942230437Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:46:24.946228 containerd[1939]: time="2025-05-27T02:46:24.942463573Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:46:24.950610 containerd[1939]: time="2025-05-27T02:46:24.942930517Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:46:24.950610 containerd[1939]: time="2025-05-27T02:46:24.950097289Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:46:24.950610 containerd[1939]: time="2025-05-27T02:46:24.950126089Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:46:24.950610 containerd[1939]: time="2025-05-27T02:46:24.950220073Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:46:24.953759 containerd[1939]: time="2025-05-27T02:46:24.952310545Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:46:24.953759 containerd[1939]: time="2025-05-27T02:46:24.952467025Z" level=info msg="metadata content store policy set" policy=shared May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968020441Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968148877Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968182201Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968277553Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968308885Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968335993Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968369245Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968398885Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968427361Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968454625Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968480149Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:46:24.968602 containerd[1939]: time="2025-05-27T02:46:24.968509645Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969622729Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969684433Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969733633Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969765373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969793669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969820213Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969847357Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969876013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969920269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.969973993Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.970005997Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.970154953Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:46:24.970243 containerd[1939]: time="2025-05-27T02:46:24.970185649Z" level=info msg="Start snapshots syncer" May 27 02:46:24.975032 update-ssh-keys[2096]: Updated "/home/core/.ssh/authorized_keys" May 27 02:46:24.975450 containerd[1939]: time="2025-05-27T02:46:24.974021221Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:46:24.975450 containerd[1939]: time="2025-05-27T02:46:24.974446837Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:46:24.975725 containerd[1939]: time="2025-05-27T02:46:24.974559769Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:46:24.975725 containerd[1939]: time="2025-05-27T02:46:24.974720401Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.974933893Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978252697Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978283105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978313285Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978342109Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978368953Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978397345Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978463177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978509041Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.978548089Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.980062981Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.980996185Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:46:24.988235 containerd[1939]: time="2025-05-27T02:46:24.981030985Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:46:24.981035 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.981057457Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.981078205Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.981114241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.981152449Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.989030053Z" level=info msg="runtime interface created" May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.989069401Z" level=info msg="created NRI interface" May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.989099989Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.989137309Z" level=info msg="Connect containerd service" May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.989210305Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:46:24.998034 containerd[1939]: time="2025-05-27T02:46:24.991201261Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:46:24.992105 systemd[1]: Finished sshkeys.service. May 27 02:46:25.015320 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6968 INFO no_proxy: May 27 02:46:25.121275 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6970 INFO Checking if agent identity type OnPrem can be assumed May 27 02:46:25.218734 amazon-ssm-agent[2035]: 2025-05-27 02:46:24.6971 INFO Checking if agent identity type EC2 can be assumed May 27 02:46:25.226535 polkitd[2094]: Started polkitd version 126 May 27 02:46:25.244640 polkitd[2094]: Loading rules from directory /etc/polkit-1/rules.d May 27 02:46:25.247287 polkitd[2094]: Loading rules from directory /run/polkit-1/rules.d May 27 02:46:25.247381 polkitd[2094]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 27 02:46:25.247873 polkitd[2094]: Loading rules from directory /usr/local/share/polkit-1/rules.d May 27 02:46:25.247931 polkitd[2094]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 27 02:46:25.250063 polkitd[2094]: Loading rules from directory /usr/share/polkit-1/rules.d May 27 02:46:25.250931 polkitd[2094]: Finished loading, compiling and executing 2 rules May 27 02:46:25.254603 systemd[1]: Started polkit.service - Authorization Manager. May 27 02:46:25.257138 dbus-daemon[1905]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 27 02:46:25.259016 polkitd[2094]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 27 02:46:25.293852 systemd-hostnamed[1954]: Hostname set to (transient) May 27 02:46:25.294633 systemd-resolved[1702]: System hostname changed to 'ip-172-31-21-170'. May 27 02:46:25.318959 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1007 INFO Agent will take identity from EC2 May 27 02:46:25.417666 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1077 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 May 27 02:46:25.459237 containerd[1939]: time="2025-05-27T02:46:25.459119448Z" level=info msg="Start subscribing containerd event" May 27 02:46:25.459395 containerd[1939]: time="2025-05-27T02:46:25.459249660Z" level=info msg="Start recovering state" May 27 02:46:25.459869 containerd[1939]: time="2025-05-27T02:46:25.459829440Z" level=info msg="Start event monitor" May 27 02:46:25.459928 containerd[1939]: time="2025-05-27T02:46:25.459869760Z" level=info msg="Start cni network conf syncer for default" May 27 02:46:25.459928 containerd[1939]: time="2025-05-27T02:46:25.459914100Z" level=info msg="Start streaming server" May 27 02:46:25.460073 containerd[1939]: time="2025-05-27T02:46:25.459951300Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:46:25.460073 containerd[1939]: time="2025-05-27T02:46:25.459993276Z" level=info msg="runtime interface starting up..." May 27 02:46:25.460073 containerd[1939]: time="2025-05-27T02:46:25.460010388Z" level=info msg="starting plugins..." May 27 02:46:25.460073 containerd[1939]: time="2025-05-27T02:46:25.460041912Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:46:25.461439 containerd[1939]: time="2025-05-27T02:46:25.461395800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:46:25.462023 containerd[1939]: time="2025-05-27T02:46:25.461985204Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:46:25.464235 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:46:25.466185 containerd[1939]: time="2025-05-27T02:46:25.464115588Z" level=info msg="containerd successfully booted in 0.670440s" May 27 02:46:25.517018 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1077 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 27 02:46:25.616955 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1077 INFO [amazon-ssm-agent] Starting Core Agent May 27 02:46:25.716428 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1077 INFO [amazon-ssm-agent] Registrar detected. Attempting registration May 27 02:46:25.816744 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1077 INFO [Registrar] Starting registrar module May 27 02:46:25.915959 sshd_keygen[1940]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:46:25.917389 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1151 INFO [EC2Identity] Checking disk for registration info May 27 02:46:25.958387 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:46:25.967337 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:46:26.000161 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:46:26.000628 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:46:26.007327 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:46:26.017695 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1152 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration May 27 02:46:26.038555 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:46:26.046385 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:46:26.059395 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 27 02:46:26.063365 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:46:26.065406 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:46:26.068313 systemd[1]: Startup finished in 3.778s (kernel) + 8.685s (initrd) + 8.757s (userspace) = 21.222s. May 27 02:46:26.118035 amazon-ssm-agent[2035]: 2025-05-27 02:46:25.1152 INFO [EC2Identity] Generating registration keypair May 27 02:46:26.219333 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2191 INFO [EC2Identity] Checking write access before registering May 27 02:46:26.267931 amazon-ssm-agent[2035]: 2025/05/27 02:46:26 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:26.268107 amazon-ssm-agent[2035]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:46:26.268332 amazon-ssm-agent[2035]: 2025/05/27 02:46:26 processing appconfig overrides May 27 02:46:26.295445 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2203 INFO [EC2Identity] Registering EC2 instance with Systems Manager May 27 02:46:26.295643 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2675 INFO [EC2Identity] EC2 registration was successful. May 27 02:46:26.295794 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2676 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. May 27 02:46:26.295794 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2677 INFO [CredentialRefresher] credentialRefresher has started May 27 02:46:26.295899 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2677 INFO [CredentialRefresher] Starting credentials refresher loop May 27 02:46:26.295899 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2950 INFO EC2RoleProvider Successfully connected with instance profile role credentials May 27 02:46:26.295899 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2953 INFO [CredentialRefresher] Credentials ready May 27 02:46:26.320289 amazon-ssm-agent[2035]: 2025-05-27 02:46:26.2958 INFO [CredentialRefresher] Next credential rotation will be in 29.9999872077 minutes May 27 02:46:27.061801 ntpd[1910]: Listen normally on 6 eth0 [fe80::4e6:62ff:fed5:ffab%2]:123 May 27 02:46:27.062610 ntpd[1910]: 27 May 02:46:27 ntpd[1910]: Listen normally on 6 eth0 [fe80::4e6:62ff:fed5:ffab%2]:123 May 27 02:46:27.321641 amazon-ssm-agent[2035]: 2025-05-27 02:46:27.3213 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 27 02:46:27.422930 amazon-ssm-agent[2035]: 2025-05-27 02:46:27.3243 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2157) started May 27 02:46:27.524139 amazon-ssm-agent[2035]: 2025-05-27 02:46:27.3243 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 27 02:46:31.220544 systemd-resolved[1702]: Clock change detected. Flushing caches. May 27 02:46:33.755613 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:46:33.758410 systemd[1]: Started sshd@0-172.31.21.170:22-139.178.68.195:41930.service - OpenSSH per-connection server daemon (139.178.68.195:41930). May 27 02:46:33.965519 sshd[2170]: Accepted publickey for core from 139.178.68.195 port 41930 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:33.969132 sshd-session[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:33.981768 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:46:33.983893 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:46:33.998746 systemd-logind[1914]: New session 1 of user core. May 27 02:46:34.022614 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:46:34.028845 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:46:34.052108 (systemd)[2174]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:46:34.056767 systemd-logind[1914]: New session c1 of user core. May 27 02:46:34.358466 systemd[2174]: Queued start job for default target default.target. May 27 02:46:34.366978 systemd[2174]: Created slice app.slice - User Application Slice. May 27 02:46:34.367045 systemd[2174]: Reached target paths.target - Paths. May 27 02:46:34.367132 systemd[2174]: Reached target timers.target - Timers. May 27 02:46:34.369584 systemd[2174]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:46:34.404469 systemd[2174]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:46:34.404772 systemd[2174]: Reached target sockets.target - Sockets. May 27 02:46:34.404868 systemd[2174]: Reached target basic.target - Basic System. May 27 02:46:34.404951 systemd[2174]: Reached target default.target - Main User Target. May 27 02:46:34.405011 systemd[2174]: Startup finished in 335ms. May 27 02:46:34.405299 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:46:34.415924 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:46:34.564121 systemd[1]: Started sshd@1-172.31.21.170:22-139.178.68.195:41940.service - OpenSSH per-connection server daemon (139.178.68.195:41940). May 27 02:46:34.755394 sshd[2185]: Accepted publickey for core from 139.178.68.195 port 41940 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:34.757859 sshd-session[2185]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:34.765978 systemd-logind[1914]: New session 2 of user core. May 27 02:46:34.785913 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:46:34.908691 sshd[2187]: Connection closed by 139.178.68.195 port 41940 May 27 02:46:34.908456 sshd-session[2185]: pam_unix(sshd:session): session closed for user core May 27 02:46:34.914598 systemd-logind[1914]: Session 2 logged out. Waiting for processes to exit. May 27 02:46:34.916050 systemd[1]: sshd@1-172.31.21.170:22-139.178.68.195:41940.service: Deactivated successfully. May 27 02:46:34.918714 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:46:34.923524 systemd-logind[1914]: Removed session 2. May 27 02:46:34.954628 systemd[1]: Started sshd@2-172.31.21.170:22-139.178.68.195:41944.service - OpenSSH per-connection server daemon (139.178.68.195:41944). May 27 02:46:35.154442 sshd[2193]: Accepted publickey for core from 139.178.68.195 port 41944 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:35.156809 sshd-session[2193]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:35.166323 systemd-logind[1914]: New session 3 of user core. May 27 02:46:35.172942 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:46:35.288714 sshd[2195]: Connection closed by 139.178.68.195 port 41944 May 27 02:46:35.289461 sshd-session[2193]: pam_unix(sshd:session): session closed for user core May 27 02:46:35.295748 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:46:35.295923 systemd-logind[1914]: Session 3 logged out. Waiting for processes to exit. May 27 02:46:35.296975 systemd[1]: sshd@2-172.31.21.170:22-139.178.68.195:41944.service: Deactivated successfully. May 27 02:46:35.302923 systemd-logind[1914]: Removed session 3. May 27 02:46:35.326494 systemd[1]: Started sshd@3-172.31.21.170:22-139.178.68.195:41950.service - OpenSSH per-connection server daemon (139.178.68.195:41950). May 27 02:46:35.522185 sshd[2201]: Accepted publickey for core from 139.178.68.195 port 41950 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:35.524206 sshd-session[2201]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:35.533729 systemd-logind[1914]: New session 4 of user core. May 27 02:46:35.539910 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:46:35.664630 sshd[2203]: Connection closed by 139.178.68.195 port 41950 May 27 02:46:35.665429 sshd-session[2201]: pam_unix(sshd:session): session closed for user core May 27 02:46:35.671749 systemd[1]: sshd@3-172.31.21.170:22-139.178.68.195:41950.service: Deactivated successfully. May 27 02:46:35.675934 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:46:35.678100 systemd-logind[1914]: Session 4 logged out. Waiting for processes to exit. May 27 02:46:35.681171 systemd-logind[1914]: Removed session 4. May 27 02:46:35.712117 systemd[1]: Started sshd@4-172.31.21.170:22-139.178.68.195:41954.service - OpenSSH per-connection server daemon (139.178.68.195:41954). May 27 02:46:35.910750 sshd[2209]: Accepted publickey for core from 139.178.68.195 port 41954 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:35.913202 sshd-session[2209]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:35.921209 systemd-logind[1914]: New session 5 of user core. May 27 02:46:35.930910 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:46:36.047172 sudo[2212]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:46:36.048224 sudo[2212]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:36.063140 sudo[2212]: pam_unix(sudo:session): session closed for user root May 27 02:46:36.085995 sshd[2211]: Connection closed by 139.178.68.195 port 41954 May 27 02:46:36.087028 sshd-session[2209]: pam_unix(sshd:session): session closed for user core May 27 02:46:36.094988 systemd[1]: sshd@4-172.31.21.170:22-139.178.68.195:41954.service: Deactivated successfully. May 27 02:46:36.099495 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:46:36.101754 systemd-logind[1914]: Session 5 logged out. Waiting for processes to exit. May 27 02:46:36.104221 systemd-logind[1914]: Removed session 5. May 27 02:46:36.125859 systemd[1]: Started sshd@5-172.31.21.170:22-139.178.68.195:41968.service - OpenSSH per-connection server daemon (139.178.68.195:41968). May 27 02:46:36.319536 sshd[2218]: Accepted publickey for core from 139.178.68.195 port 41968 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:36.322034 sshd-session[2218]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:36.331470 systemd-logind[1914]: New session 6 of user core. May 27 02:46:36.337927 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:46:36.441214 sudo[2222]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:46:36.442316 sudo[2222]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:36.449811 sudo[2222]: pam_unix(sudo:session): session closed for user root May 27 02:46:36.459308 sudo[2221]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:46:36.459979 sudo[2221]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:36.476555 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:36.541870 augenrules[2244]: No rules May 27 02:46:36.544137 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:36.545751 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:36.547317 sudo[2221]: pam_unix(sudo:session): session closed for user root May 27 02:46:36.570733 sshd[2220]: Connection closed by 139.178.68.195 port 41968 May 27 02:46:36.571673 sshd-session[2218]: pam_unix(sshd:session): session closed for user core May 27 02:46:36.579204 systemd[1]: sshd@5-172.31.21.170:22-139.178.68.195:41968.service: Deactivated successfully. May 27 02:46:36.581878 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:46:36.583365 systemd-logind[1914]: Session 6 logged out. Waiting for processes to exit. May 27 02:46:36.586315 systemd-logind[1914]: Removed session 6. May 27 02:46:36.606287 systemd[1]: Started sshd@6-172.31.21.170:22-139.178.68.195:41972.service - OpenSSH per-connection server daemon (139.178.68.195:41972). May 27 02:46:36.802871 sshd[2253]: Accepted publickey for core from 139.178.68.195 port 41972 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:46:36.805338 sshd-session[2253]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:36.813064 systemd-logind[1914]: New session 7 of user core. May 27 02:46:36.824916 systemd[1]: Started session-7.scope - Session 7 of User core. -- Reboot -- May 27 02:46:53.057955 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] May 27 02:46:53.057998 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:46:53.058022 kernel: KASLR disabled due to lack of seed May 27 02:46:53.058088 kernel: efi: EFI v2.7 by EDK II May 27 02:46:53.058108 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afee018 MEMRESERVE=0x78553998 May 27 02:46:53.058128 kernel: secureboot: Secure boot disabled May 27 02:46:53.058150 kernel: ACPI: Early table checksum verification disabled May 27 02:46:53.058165 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) May 27 02:46:53.058181 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) May 27 02:46:53.058196 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) May 27 02:46:53.058217 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) May 27 02:46:53.058232 kernel: ACPI: FACS 0x0000000078630000 000040 May 27 02:46:53.058247 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) May 27 02:46:53.058263 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) May 27 02:46:53.058280 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) May 27 02:46:53.058296 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) May 27 02:46:53.058316 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) May 27 02:46:53.058332 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) May 27 02:46:53.058348 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) May 27 02:46:53.058363 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 May 27 02:46:53.058379 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') May 27 02:46:53.058395 kernel: printk: legacy bootconsole [uart0] enabled May 27 02:46:53.058410 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:46:53.058426 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] May 27 02:46:53.058442 kernel: NODE_DATA(0) allocated [mem 0x4b584cdc0-0x4b5853fff] May 27 02:46:53.058458 kernel: Zone ranges: May 27 02:46:53.058478 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 27 02:46:53.058494 kernel: DMA32 empty May 27 02:46:53.058509 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] May 27 02:46:53.058525 kernel: Device empty May 27 02:46:53.058540 kernel: Movable zone start for each node May 27 02:46:53.058556 kernel: Early memory node ranges May 27 02:46:53.058572 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] May 27 02:46:53.058588 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] May 27 02:46:53.058603 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] May 27 02:46:53.058619 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] May 27 02:46:53.058634 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] May 27 02:46:53.058650 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] May 27 02:46:53.058669 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] May 27 02:46:53.058707 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] May 27 02:46:53.058733 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] May 27 02:46:53.058750 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges May 27 02:46:53.058768 kernel: psci: probing for conduit method from ACPI. May 27 02:46:53.058788 kernel: psci: PSCIv1.0 detected in firmware. May 27 02:46:53.058805 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:46:53.058821 kernel: psci: Trusted OS migration not required May 27 02:46:53.058837 kernel: psci: SMC Calling Convention v1.1 May 27 02:46:53.058854 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:46:53.058870 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:46:53.058887 kernel: pcpu-alloc: [0] 0 [0] 1 May 27 02:46:53.058904 kernel: Detected PIPT I-cache on CPU0 May 27 02:46:53.058921 kernel: CPU features: detected: GIC system register CPU interface May 27 02:46:53.058939 kernel: CPU features: detected: Spectre-v2 May 27 02:46:53.058956 kernel: CPU features: detected: Spectre-v3a May 27 02:46:53.058972 kernel: CPU features: detected: Spectre-BHB May 27 02:46:53.058992 kernel: CPU features: detected: ARM erratum 1742098 May 27 02:46:53.059010 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 May 27 02:46:53.059081 kernel: alternatives: applying boot alternatives May 27 02:46:53.059103 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:53.059123 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:46:53.059141 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:46:53.059158 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:46:53.059174 kernel: Fallback order for Node 0: 0 May 27 02:46:53.059191 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 May 27 02:46:53.059207 kernel: Policy zone: Normal May 27 02:46:53.059230 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:46:53.059247 kernel: software IO TLB: area num 2. May 27 02:46:53.059264 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) May 27 02:46:53.059280 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 27 02:46:53.059296 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:46:53.059314 kernel: rcu: RCU event tracing is enabled. May 27 02:46:53.059331 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 27 02:46:53.059348 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:46:53.059365 kernel: Tracing variant of Tasks RCU enabled. May 27 02:46:53.059382 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:46:53.059400 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 27 02:46:53.059418 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:53.059439 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:53.059456 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:46:53.059473 kernel: GICv3: 96 SPIs implemented May 27 02:46:53.059489 kernel: GICv3: 0 Extended SPIs implemented May 27 02:46:53.059505 kernel: Root IRQ handler: gic_handle_irq May 27 02:46:53.059521 kernel: GICv3: GICv3 features: 16 PPIs May 27 02:46:53.059538 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 27 02:46:53.059554 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 May 27 02:46:53.059571 kernel: ITS [mem 0x10080000-0x1009ffff] May 27 02:46:53.059587 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) May 27 02:46:53.059604 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) May 27 02:46:53.059638 kernel: GICv3: using LPI property table @0x00000004000e0000 May 27 02:46:53.059661 kernel: ITS: Using hypervisor restricted LPI range [128] May 27 02:46:53.059678 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 May 27 02:46:53.059695 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:46:53.059712 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). May 27 02:46:53.059730 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns May 27 02:46:53.059746 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns May 27 02:46:53.059763 kernel: Console: colour dummy device 80x25 May 27 02:46:53.059781 kernel: printk: legacy console [tty1] enabled May 27 02:46:53.059798 kernel: ACPI: Core revision 20240827 May 27 02:46:53.059815 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) May 27 02:46:53.059838 kernel: pid_max: default: 32768 minimum: 301 May 27 02:46:53.059855 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:46:53.059872 kernel: landlock: Up and running. May 27 02:46:53.059888 kernel: SELinux: Initializing. May 27 02:46:53.059905 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:53.059922 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:53.059939 kernel: rcu: Hierarchical SRCU implementation. May 27 02:46:53.059957 kernel: rcu: Max phase no-delay instances is 400. May 27 02:46:53.059974 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:46:53.059995 kernel: Remapping and enabling EFI services. May 27 02:46:53.060011 kernel: smp: Bringing up secondary CPUs ... May 27 02:46:53.060050 kernel: Detected PIPT I-cache on CPU1 May 27 02:46:53.060096 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 May 27 02:46:53.060114 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 May 27 02:46:53.060132 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] May 27 02:46:53.060148 kernel: smp: Brought up 1 node, 2 CPUs May 27 02:46:53.060165 kernel: SMP: Total of 2 processors activated. May 27 02:46:53.060182 kernel: CPU: All CPU(s) started at EL1 May 27 02:46:53.060204 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:46:53.060231 kernel: CPU features: detected: 32-bit EL1 Support May 27 02:46:53.060249 kernel: CPU features: detected: CRC32 instructions May 27 02:46:53.060270 kernel: alternatives: applying system-wide alternatives May 27 02:46:53.060289 kernel: Memory: 3813536K/4030464K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 212156K reserved, 0K cma-reserved) May 27 02:46:53.060307 kernel: devtmpfs: initialized May 27 02:46:53.060325 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:46:53.060344 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 27 02:46:53.060365 kernel: 17024 pages in range for non-PLT usage May 27 02:46:53.060383 kernel: 508544 pages in range for PLT usage May 27 02:46:53.060400 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:46:53.060418 kernel: SMBIOS 3.0.0 present. May 27 02:46:53.060435 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 May 27 02:46:53.060453 kernel: DMI: Memory slots populated: 0/0 May 27 02:46:53.060470 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:46:53.060488 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:46:53.060505 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:46:53.060527 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:46:53.060544 kernel: audit: initializing netlink subsys (disabled) May 27 02:46:53.060562 kernel: audit: type=2000 audit(0.227:1): state=initialized audit_enabled=0 res=1 May 27 02:46:53.060580 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:46:53.060597 kernel: cpuidle: using governor menu May 27 02:46:53.060615 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:46:53.060632 kernel: ASID allocator initialised with 65536 entries May 27 02:46:53.060649 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:46:53.060667 kernel: Serial: AMBA PL011 UART driver May 27 02:46:53.060688 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:46:53.060705 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:46:53.060723 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:46:53.060740 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:46:53.060758 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:46:53.060775 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:46:53.060793 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:46:53.060810 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:46:53.060828 kernel: ACPI: Added _OSI(Module Device) May 27 02:46:53.060849 kernel: ACPI: Added _OSI(Processor Device) May 27 02:46:53.060867 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:46:53.060884 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:46:53.060901 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:46:53.060919 kernel: ACPI: Interpreter enabled May 27 02:46:53.060936 kernel: ACPI: Using GIC for interrupt routing May 27 02:46:53.060954 kernel: ACPI: MCFG table detected, 1 entries May 27 02:46:53.060971 kernel: ACPI: CPU0 has been hot-added May 27 02:46:53.060988 kernel: ACPI: CPU1 has been hot-added May 27 02:46:53.061009 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) May 27 02:46:53.061311 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 27 02:46:53.061508 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 27 02:46:53.061699 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 27 02:46:53.061888 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 May 27 02:46:53.062118 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] May 27 02:46:53.062145 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] May 27 02:46:53.062171 kernel: acpiphp: Slot [1] registered May 27 02:46:53.062189 kernel: acpiphp: Slot [2] registered May 27 02:46:53.062207 kernel: acpiphp: Slot [3] registered May 27 02:46:53.062225 kernel: acpiphp: Slot [4] registered May 27 02:46:53.062242 kernel: acpiphp: Slot [5] registered May 27 02:46:53.062259 kernel: acpiphp: Slot [6] registered May 27 02:46:53.062277 kernel: acpiphp: Slot [7] registered May 27 02:46:53.062294 kernel: acpiphp: Slot [8] registered May 27 02:46:53.062311 kernel: acpiphp: Slot [9] registered May 27 02:46:53.062332 kernel: acpiphp: Slot [10] registered May 27 02:46:53.062350 kernel: acpiphp: Slot [11] registered May 27 02:46:53.062367 kernel: acpiphp: Slot [12] registered May 27 02:46:53.062385 kernel: acpiphp: Slot [13] registered May 27 02:46:53.062402 kernel: acpiphp: Slot [14] registered May 27 02:46:53.062420 kernel: acpiphp: Slot [15] registered May 27 02:46:53.062437 kernel: acpiphp: Slot [16] registered May 27 02:46:53.062454 kernel: acpiphp: Slot [17] registered May 27 02:46:53.062472 kernel: acpiphp: Slot [18] registered May 27 02:46:53.062489 kernel: acpiphp: Slot [19] registered May 27 02:46:53.062511 kernel: acpiphp: Slot [20] registered May 27 02:46:53.062528 kernel: acpiphp: Slot [21] registered May 27 02:46:53.062545 kernel: acpiphp: Slot [22] registered May 27 02:46:53.062563 kernel: acpiphp: Slot [23] registered May 27 02:46:53.062580 kernel: acpiphp: Slot [24] registered May 27 02:46:53.062597 kernel: acpiphp: Slot [25] registered May 27 02:46:53.062615 kernel: acpiphp: Slot [26] registered May 27 02:46:53.062632 kernel: acpiphp: Slot [27] registered May 27 02:46:53.062650 kernel: acpiphp: Slot [28] registered May 27 02:46:53.062671 kernel: acpiphp: Slot [29] registered May 27 02:46:53.062710 kernel: acpiphp: Slot [30] registered May 27 02:46:53.062728 kernel: acpiphp: Slot [31] registered May 27 02:46:53.062745 kernel: PCI host bridge to bus 0000:00 May 27 02:46:53.062944 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] May 27 02:46:53.065241 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 27 02:46:53.065441 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] May 27 02:46:53.065615 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] May 27 02:46:53.065859 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint May 27 02:46:53.066103 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint May 27 02:46:53.066314 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] May 27 02:46:53.066527 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint May 27 02:46:53.066753 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] May 27 02:46:53.066956 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold May 27 02:46:53.069926 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint May 27 02:46:53.070212 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] May 27 02:46:53.070410 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] May 27 02:46:53.070611 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] May 27 02:46:53.070828 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold May 27 02:46:53.074511 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned May 27 02:46:53.074782 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned May 27 02:46:53.074994 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned May 27 02:46:53.075237 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned May 27 02:46:53.075453 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned May 27 02:46:53.075639 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] May 27 02:46:53.075838 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 27 02:46:53.076020 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] May 27 02:46:53.076106 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 27 02:46:53.076134 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 27 02:46:53.076153 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 27 02:46:53.076171 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 27 02:46:53.076188 kernel: iommu: Default domain type: Translated May 27 02:46:53.076206 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:46:53.076224 kernel: efivars: Registered efivars operations May 27 02:46:53.076241 kernel: vgaarb: loaded May 27 02:46:53.076259 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:46:53.076277 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:46:53.076298 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:46:53.076316 kernel: pnp: PnP ACPI init May 27 02:46:53.076538 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved May 27 02:46:53.076564 kernel: pnp: PnP ACPI: found 1 devices May 27 02:46:53.076582 kernel: NET: Registered PF_INET protocol family May 27 02:46:53.076601 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:46:53.076619 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:46:53.076637 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:46:53.076660 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:46:53.076679 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:46:53.076697 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:46:53.076714 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:53.076732 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:53.076750 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:46:53.076768 kernel: PCI: CLS 0 bytes, default 64 May 27 02:46:53.076785 kernel: kvm [1]: HYP mode not available May 27 02:46:53.076803 kernel: Initialise system trusted keyrings May 27 02:46:53.076825 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:46:53.076843 kernel: Key type asymmetric registered May 27 02:46:53.076860 kernel: Asymmetric key parser 'x509' registered May 27 02:46:53.076878 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:46:53.076895 kernel: io scheduler mq-deadline registered May 27 02:46:53.076913 kernel: io scheduler kyber registered May 27 02:46:53.076930 kernel: io scheduler bfq registered May 27 02:46:53.077200 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered May 27 02:46:53.077229 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 27 02:46:53.077253 kernel: ACPI: button: Power Button [PWRB] May 27 02:46:53.077271 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 May 27 02:46:53.077289 kernel: ACPI: button: Sleep Button [SLPB] May 27 02:46:53.077306 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:46:53.077325 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 27 02:46:53.077521 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) May 27 02:46:53.077547 kernel: printk: legacy console [ttyS0] disabled May 27 02:46:53.077566 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A May 27 02:46:53.077588 kernel: printk: legacy console [ttyS0] enabled May 27 02:46:53.077606 kernel: printk: legacy bootconsole [uart0] disabled May 27 02:46:53.077624 kernel: thunder_xcv, ver 1.0 May 27 02:46:53.077641 kernel: thunder_bgx, ver 1.0 May 27 02:46:53.077659 kernel: nicpf, ver 1.0 May 27 02:46:53.077676 kernel: nicvf, ver 1.0 May 27 02:46:53.077899 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:46:53.079086 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:46:52 UTC (1748314012) May 27 02:46:53.079132 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:46:53.079161 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available May 27 02:46:53.079181 kernel: watchdog: NMI not fully supported May 27 02:46:53.079200 kernel: watchdog: Hard watchdog permanently disabled May 27 02:46:53.079218 kernel: NET: Registered PF_INET6 protocol family May 27 02:46:53.079236 kernel: Segment Routing with IPv6 May 27 02:46:53.079255 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:46:53.079273 kernel: NET: Registered PF_PACKET protocol family May 27 02:46:53.079307 kernel: Key type dns_resolver registered May 27 02:46:53.079331 kernel: registered taskstats version 1 May 27 02:46:53.079356 kernel: Loading compiled-in X.509 certificates May 27 02:46:53.079375 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:46:53.079393 kernel: Demotion targets for Node 0: null May 27 02:46:53.079411 kernel: Key type .fscrypt registered May 27 02:46:53.079428 kernel: Key type fscrypt-provisioning registered May 27 02:46:53.079445 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:46:53.079463 kernel: ima: Allocated hash algorithm: sha1 May 27 02:46:53.079480 kernel: ima: No architecture policies found May 27 02:46:53.079498 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:46:53.079519 kernel: clk: Disabling unused clocks May 27 02:46:53.079537 kernel: PM: genpd: Disabling unused power domains May 27 02:46:53.079554 kernel: Warning: unable to open an initial console. May 27 02:46:53.079572 kernel: Freeing unused kernel memory: 39424K May 27 02:46:53.079589 kernel: Run /init as init process May 27 02:46:53.079606 kernel: with arguments: May 27 02:46:53.079624 kernel: /init May 27 02:46:53.079641 kernel: with environment: May 27 02:46:53.079658 kernel: HOME=/ May 27 02:46:53.079679 kernel: TERM=linux May 27 02:46:53.079697 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:46:53.079717 systemd[1]: Successfully made /usr/ read-only. May 27 02:46:53.079742 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:53.079762 systemd[1]: Detected virtualization amazon. May 27 02:46:53.079781 systemd[1]: Detected architecture arm64. May 27 02:46:53.079799 systemd[1]: Running in initrd. May 27 02:46:53.079822 systemd[1]: No hostname configured, using default hostname. May 27 02:46:53.079842 systemd[1]: Hostname set to . May 27 02:46:53.079861 systemd[1]: Initializing machine ID from VM UUID. May 27 02:46:53.079880 systemd[1]: Queued start job for default target initrd.target. May 27 02:46:53.079899 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:53.079918 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:53.079938 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:53.079958 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:46:53.079982 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:46:53.080005 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:46:53.080025 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:46:53.080068 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:53.080089 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:53.080110 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:46:53.080130 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:53.080155 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:53.080175 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:53.080194 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:53.080214 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:53.080233 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:53.080252 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:46:53.080272 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:46:53.080291 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:53.080310 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:53.080334 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:53.080353 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:46:53.080373 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:53.080393 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:46:53.080412 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:46:53.080431 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:53.080450 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:53.080470 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:53.080493 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:46:53.080525 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:53.080550 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:46:53.080571 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:46:53.080635 systemd-journald[250]: Collecting audit messages is disabled. May 27 02:46:53.080683 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:53.080704 systemd-journald[250]: Journal started May 27 02:46:53.080743 systemd-journald[250]: Runtime Journal (/run/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 75.3M, 67.3M free. May 27 02:46:53.044868 systemd-modules-load[251]: Inserted module 'overlay' May 27 02:46:53.090178 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:53.090253 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:46:53.091820 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:53.095974 kernel: Bridge firewalling registered May 27 02:46:53.094213 systemd-modules-load[251]: Inserted module 'br_netfilter' May 27 02:46:53.098630 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:53.113112 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:53.123332 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:53.128629 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:53.134718 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:53.148112 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:46:53.163726 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:46:53.170462 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:53.179374 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:53.208670 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:53.214611 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:46:53.268627 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:53.402082 kernel: SCSI subsystem initialized May 27 02:46:53.410075 kernel: Loading iSCSI transport class v2.0-870. May 27 02:46:53.423078 kernel: iscsi: registered transport (tcp) May 27 02:46:53.445081 kernel: iscsi: registered transport (qla4xxx) May 27 02:46:53.445164 kernel: QLogic iSCSI HBA Driver May 27 02:46:53.475258 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:53.510469 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:53.520407 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:53.815070 kernel: random: crng init done May 27 02:46:53.835831 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:46:53.842427 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:46:53.929077 kernel: raid6: neonx8 gen() 6500 MB/s May 27 02:46:53.946062 kernel: raid6: neonx4 gen() 6477 MB/s May 27 02:46:53.963062 kernel: raid6: neonx2 gen() 5405 MB/s May 27 02:46:53.980062 kernel: raid6: neonx1 gen() 3921 MB/s May 27 02:46:53.997062 kernel: raid6: int64x8 gen() 3619 MB/s May 27 02:46:54.014061 kernel: raid6: int64x4 gen() 3685 MB/s May 27 02:46:54.031067 kernel: raid6: int64x2 gen() 3574 MB/s May 27 02:46:54.048921 kernel: raid6: int64x1 gen() 2746 MB/s May 27 02:46:54.048989 kernel: raid6: using algorithm neonx8 gen() 6500 MB/s May 27 02:46:54.066866 kernel: raid6: .... xor() 4669 MB/s, rmw enabled May 27 02:46:54.066905 kernel: raid6: using neon recovery algorithm May 27 02:46:54.074065 kernel: xor: measuring software checksum speed May 27 02:46:54.076206 kernel: 8regs : 11868 MB/sec May 27 02:46:54.076239 kernel: 32regs : 13009 MB/sec May 27 02:46:54.077428 kernel: arm64_neon : 8934 MB/sec May 27 02:46:54.077459 kernel: xor: using function: 32regs (13009 MB/sec) May 27 02:46:54.170071 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:46:54.180766 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:54.187087 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:54.233161 systemd-udevd[498]: Using default interface naming scheme 'v255'. May 27 02:46:54.244075 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:54.251292 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:46:54.292444 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation May 27 02:46:54.335805 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:54.341898 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:54.468638 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:54.476887 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:46:54.624332 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 27 02:46:54.624402 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) May 27 02:46:54.642169 kernel: ena 0000:00:05.0: ENA device version: 0.10 May 27 02:46:54.642549 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 May 27 02:46:54.652376 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:54.652515 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:54.656655 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:54.676186 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:e6:62:d5:ff:ab May 27 02:46:54.665329 (udev-worker)[552]: Network interface NamePolicy= disabled on kernel command line. May 27 02:46:54.679373 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:54.681955 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:54.694060 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 27 02:46:54.696140 kernel: nvme nvme0: pci function 0000:00:04.0 May 27 02:46:54.704078 kernel: nvme nvme0: 2/0/0 default/read/poll queues May 27 02:46:54.711078 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 May 27 02:46:54.728179 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:54.744056 kernel: nvme nvme0: using unchecked data buffer May 27 02:46:54.902451 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:46:54.928751 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. May 27 02:46:54.968724 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. May 27 02:46:54.971731 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. May 27 02:46:55.001121 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 27 02:46:55.003907 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:46:55.011099 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:55.013637 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:55.020366 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:55.026236 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:46:55.039083 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:46:55.061994 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:46:55.062236 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:46:55.069666 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:46:55.074524 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:55.084231 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:55.088152 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:55.092845 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:46:55.096116 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:55.118591 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:46:55.128900 sh[688]: Success May 27 02:46:55.152537 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:46:55.152619 kernel: device-mapper: uevent: version 1.0.3 May 27 02:46:55.154427 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:46:55.167521 systemd-fsck[693]: ROOT: clean, 227/1497760 files, 117865/1489915 blocks May 27 02:46:55.174828 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:46:55.172352 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:46:55.179406 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:46:55.320452 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:46:55.330220 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:46:55.349333 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:46:55.370538 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:46:55.371578 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:46:55.375379 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:46:55.379395 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:46:55.383102 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (743) May 27 02:46:55.388177 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:46:55.388252 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:55.386602 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:46:55.393177 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:46:55.412485 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:46:55.417193 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:55.425598 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:46:55.434067 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 (259:5) scanned by mount (747) May 27 02:46:55.437070 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:55.437141 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:55.437171 kernel: BTRFS info (device nvme0n1p6): using free-space-tree May 27 02:46:55.446449 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:46:55.455431 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:46:55.460120 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:46:55.994415 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:46:55.999922 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:46:56.046057 initrd-setup-root-after-ignition[1034]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:56.046057 initrd-setup-root-after-ignition[1034]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:56.052326 initrd-setup-root-after-ignition[1038]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:56.058126 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:56.061098 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:46:56.071108 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:46:56.139191 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:46:56.140357 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:46:56.146562 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:46:56.150895 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:46:56.154773 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:46:56.157445 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:46:56.204755 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:56.210374 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:46:56.248248 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:46:56.252530 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:56.257225 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:46:56.259400 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:46:56.259629 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:56.268348 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:46:56.270850 systemd[1]: Stopped target basic.target - Basic System. May 27 02:46:56.276511 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:46:56.281346 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:46:56.284448 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:46:56.288475 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:56.291293 systemd[1]: Stopped target paths.target - Path Units. May 27 02:46:56.296905 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:46:56.303052 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:56.306801 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:46:56.311397 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:46:56.315250 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:46:56.317947 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:46:56.324262 systemd[1]: Stopped target swap.target - Swaps. May 27 02:46:56.327886 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:46:56.328247 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:56.333539 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:46:56.333886 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:56.339367 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:46:56.339805 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:56.345717 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:56.350520 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:46:56.353288 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:56.358674 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:56.361387 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:46:56.366778 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:56.369492 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:46:56.369789 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:46:56.378577 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:46:56.379004 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:46:56.385148 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:46:56.387461 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:56.387853 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:46:56.388090 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:46:56.396516 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:46:56.396978 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:56.402999 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:46:56.403308 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:56.411712 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:46:56.412108 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:46:56.419212 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:46:56.419612 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:56.426524 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:46:56.428370 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:56.433002 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:46:56.433435 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:56.441136 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:56.453356 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 02:46:56.453656 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:56.457768 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:46:56.457946 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:46:56.480471 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:46:56.484685 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:56.490346 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:46:56.490423 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:46:56.498246 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:46:56.498310 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:56.502744 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:46:56.502833 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:56.507359 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:46:56.507442 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:46:56.511871 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:46:56.511958 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:56.519223 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:46:56.526526 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:46:56.526824 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:56.534565 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:46:56.534685 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:56.536749 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:56.536831 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:56.556303 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 02:46:56.556416 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 02:46:56.556502 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:56.557107 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:46:56.557309 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:46:56.562720 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:46:56.572791 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:46:56.619700 systemd[1]: Switching root. May 27 02:46:56.654759 systemd-journald[250]: Journal stopped May 27 02:46:58.188475 systemd-journald[250]: Received SIGTERM from PID 1 (systemd). May 27 02:46:58.189147 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:46:58.189197 kernel: SELinux: policy capability open_perms=1 May 27 02:46:58.189227 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:46:58.189256 kernel: SELinux: policy capability always_check_network=0 May 27 02:46:58.189285 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:46:58.189998 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:46:58.190062 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:46:58.190102 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:46:58.190132 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:46:58.190162 kernel: audit: type=1403 audit(1748314016.794:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:46:58.190201 systemd[1]: Successfully loaded SELinux policy in 61.191ms. May 27 02:46:58.190237 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.788ms. May 27 02:46:58.190429 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:58.190462 systemd[1]: Detected virtualization amazon. May 27 02:46:58.190492 systemd[1]: Detected architecture arm64. May 27 02:46:58.190522 zram_generator::config[1084]: No configuration found. May 27 02:46:58.190559 kernel: NET: Registered PF_VSOCK protocol family May 27 02:46:58.190590 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:46:58.190620 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:46:58.190650 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:46:58.191999 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:46:58.192080 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:46:58.192118 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:46:58.192149 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:46:58.192187 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:46:58.192220 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:46:58.192253 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:46:58.192284 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:46:58.192313 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:46:58.192344 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:58.192374 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:58.192404 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:46:58.192432 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:46:58.192470 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:46:58.192500 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:58.192531 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... May 27 02:46:58.192561 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:58.192590 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:58.192619 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:46:58.192649 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:46:58.192684 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:46:58.192714 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:46:58.192741 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:58.192772 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:58.192801 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:58.192830 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:58.192859 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:46:58.192889 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:46:58.192916 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:46:58.192948 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:46:58.192978 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:58.193005 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:58.193061 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:46:58.193098 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:46:58.197104 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:46:58.197141 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:46:58.197169 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:46:58.197202 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:46:58.197238 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:46:58.197267 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:46:58.197297 systemd[1]: Reached target machines.target - Containers. May 27 02:46:58.197325 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:46:58.197382 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:58.197411 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:58.197438 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:46:58.197466 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:58.197493 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:58.197525 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:58.197552 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:46:58.197580 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:58.197609 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:46:58.197639 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:46:58.197668 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:46:58.197695 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:46:58.197725 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:46:58.197758 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:58.197786 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:58.197813 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:58.197840 kernel: loop: module loaded May 27 02:46:58.197867 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:58.197896 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:46:58.197925 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:46:58.197954 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:58.197983 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:46:58.198018 systemd[1]: Stopped verity-setup.service. May 27 02:46:58.198373 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:46:58.198405 kernel: fuse: init (API version 7.41) May 27 02:46:58.198433 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:46:58.198464 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:46:58.198497 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:46:58.198526 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:46:58.198553 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:46:58.198585 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:58.198612 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:46:58.198639 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:46:58.198689 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:58.198721 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:58.198750 kernel: ACPI: bus type drm_connector registered May 27 02:46:58.198781 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:58.198809 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:58.198836 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:58.198864 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:58.198894 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:46:58.198921 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:46:58.198948 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:58.198976 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:58.199007 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:58.199177 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:58.199210 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:58.199238 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:46:58.199266 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:46:58.199294 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:58.199322 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:58.199357 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:46:58.199385 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:46:58.199419 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:46:58.199448 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:46:58.199476 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:58.199506 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:46:58.199534 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:46:58.199566 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:58.199594 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:46:58.199622 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:58.199650 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:46:58.199678 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:46:58.199706 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:46:58.199784 systemd-journald[1160]: Collecting audit messages is disabled. May 27 02:46:58.201645 systemd-journald[1160]: Journal started May 27 02:46:58.201703 systemd-journald[1160]: Runtime Journal (/run/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 75.3M, 67.3M free. May 27 02:46:57.474182 systemd[1]: Queued start job for default target multi-user.target. May 27 02:46:57.486311 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. May 27 02:46:57.487123 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:46:58.207054 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:58.226119 kernel: loop0: detected capacity change from 0 to 138376 May 27 02:46:58.217159 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:46:58.241695 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:46:58.276211 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:58.285645 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 02:46:58.287564 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:46:58.292103 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:46:58.294987 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:58.299013 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:46:58.343075 kernel: loop1: detected capacity change from 0 to 61240 May 27 02:46:58.353387 systemd-journald[1160]: Time spent on flushing to /var/log/journal/ec2c6e292022f1612f0ab0e5695654d0 is 74.215ms for 717 entries. May 27 02:46:58.353387 systemd-journald[1160]: System Journal (/var/log/journal/ec2c6e292022f1612f0ab0e5695654d0) is 8M, max 538.1M, 530.1M free. May 27 02:46:58.454641 systemd-journald[1160]: Received client request to flush runtime journal. May 27 02:46:58.454762 kernel: loop2: detected capacity change from 0 to 107312 May 27 02:46:58.454808 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:46:58.383957 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:58.460764 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:46:58.467641 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:46:58.474807 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:58.498073 kernel: loop4: detected capacity change from 0 to 61240 May 27 02:46:58.533089 kernel: loop5: detected capacity change from 0 to 107312 May 27 02:46:58.561941 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. May 27 02:46:58.561983 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. May 27 02:46:58.565190 (sd-merge)[1232]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. May 27 02:46:58.566232 (sd-merge)[1232]: Merged extensions into '/usr'. May 27 02:46:58.581512 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:46:58.585861 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:58.594427 systemd[1]: Starting ensure-sysext.service... May 27 02:46:58.600283 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:58.673358 systemd[1]: Reload requested from client PID 1240 ('systemctl') (unit ensure-sysext.service)... May 27 02:46:58.673390 systemd[1]: Reloading... May 27 02:46:58.679446 systemd-tmpfiles[1241]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:46:58.679512 systemd-tmpfiles[1241]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:46:58.680096 systemd-tmpfiles[1241]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:46:58.683208 systemd-tmpfiles[1241]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:46:58.688549 systemd-tmpfiles[1241]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:46:58.690642 systemd-tmpfiles[1241]: ACLs are not supported, ignoring. May 27 02:46:58.691471 systemd-tmpfiles[1241]: ACLs are not supported, ignoring. May 27 02:46:58.714998 systemd-tmpfiles[1241]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:58.715019 systemd-tmpfiles[1241]: Skipping /boot May 27 02:46:58.739914 ldconfig[1190]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:46:58.801883 systemd-tmpfiles[1241]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:58.801916 systemd-tmpfiles[1241]: Skipping /boot May 27 02:46:58.855088 zram_generator::config[1272]: No configuration found. May 27 02:46:59.046353 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:46:59.234168 systemd[1]: Reloading finished in 560 ms. May 27 02:46:59.265558 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:46:59.290294 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:59.308285 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:59.316516 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:46:59.330055 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:46:59.338550 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:46:59.347447 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:46:59.358723 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:59.362058 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:59.369829 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:59.382681 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:59.385418 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:59.385669 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:59.385893 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:59.395797 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:59.397263 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:59.397537 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:59.397789 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:59.409314 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:59.430927 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:59.433527 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:59.433779 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:59.434019 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:59.434379 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:46:59.457123 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:46:59.462445 systemd[1]: Finished ensure-sysext.service. May 27 02:46:59.465533 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:59.469646 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:59.483360 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:46:59.491153 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:46:59.495785 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:59.496235 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:59.504797 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:59.505274 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:59.508220 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:59.509312 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:59.512947 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:59.515165 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:59.520653 augenrules[1320]: /sbin/augenrules: No change May 27 02:46:59.566141 augenrules[1351]: No rules May 27 02:46:59.569091 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:59.571218 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:59.583823 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:46:59.586696 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:46:59.630966 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:46:59.715148 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:46:59.722270 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:59.727486 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:46:59.777119 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:46:59.802409 systemd-udevd[1363]: Using default interface naming scheme 'v255'. May 27 02:46:59.803300 systemd-resolved[1323]: Positive Trust Anchors: May 27 02:46:59.803336 systemd-resolved[1323]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:46:59.803400 systemd-resolved[1323]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:46:59.810629 systemd-resolved[1323]: Defaulting to hostname 'linux'. May 27 02:46:59.814112 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:46:59.816858 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:46:59.850534 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:59.853283 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:59.867019 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:46:59.869498 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:46:59.873371 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:46:59.876476 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:46:59.879218 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:46:59.895202 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:46:59.895273 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:59.897233 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:59.901457 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:46:59.906004 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:46:59.918548 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:46:59.921464 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:46:59.923960 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:46:59.952739 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:46:59.955503 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:46:59.964394 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:46:59.967249 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:46:59.979359 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:59.981309 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:59.983241 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:59.983290 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:59.988398 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 27 02:46:59.992886 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:47:00.000423 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:47:00.054341 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:47:00.059161 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:47:00.061172 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:47:00.066812 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:47:00.076497 systemd[1]: Started ntpd.service - Network Time Service. May 27 02:47:00.083362 systemd[1]: Starting setup-oem.service - Setup OEM... May 27 02:47:00.095352 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:47:00.144368 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:47:00.159147 jq[1399]: false May 27 02:47:00.172478 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:47:00.176682 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:47:00.178636 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:47:00.185712 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:47:00.196271 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:47:00.204105 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:47:00.207691 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:47:00.208146 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:47:00.213245 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:47:00.213665 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:47:00.242479 jq[1412]: true May 27 02:47:00.293649 ln[1414]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists May 27 02:47:00.299866 jq[1420]: false May 27 02:47:00.303093 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 02:47:00.303522 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 02:47:00.319227 systemd[1]: Starting sshkeys.service... May 27 02:47:00.352864 extend-filesystems[1400]: Found loop3 May 27 02:47:00.352864 extend-filesystems[1400]: Found loop4 May 27 02:47:00.352864 extend-filesystems[1400]: Found loop5 May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1 May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1p1 May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1p2 May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1p3 May 27 02:47:00.352864 extend-filesystems[1400]: Found usr May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1p4 May 27 02:47:00.352864 extend-filesystems[1400]: Found nvme0n1p6 May 27 02:47:00.381411 extend-filesystems[1400]: Found nvme0n1p7 May 27 02:47:00.381411 extend-filesystems[1400]: Found nvme0n1p9 May 27 02:47:00.385833 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:47:00.396778 dbus-daemon[1394]: [system] SELinux support is enabled May 27 02:47:00.397604 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:47:00.401016 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:47:00.408917 ln[1429]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists May 27 02:47:00.416003 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:47:00.417147 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:47:00.419681 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:47:00.419717 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:47:00.438187 update_engine[1411]: I20250527 02:47:00.434917 1411 main.cc:92] Flatcar Update Engine starting May 27 02:47:00.447173 systemd[1]: Started update-engine.service - Update Engine. May 27 02:47:00.456424 update_engine[1411]: I20250527 02:47:00.454572 1411 update_check_scheduler.cc:74] Next update check in 6m40s May 27 02:47:00.456484 coreos-metadata[1393]: May 27 02:47:00.452 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 27 02:47:00.452470 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:47:00.468073 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 27 02:47:00.474343 ln[1438]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists May 27 02:47:00.476773 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 27 02:47:00.480357 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:47:00.481173 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:47:00.484257 systemd[1]: Finished setup-oem.service - Setup OEM. May 27 02:47:00.569790 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:47:00.574939 (udev-worker)[1368]: Network interface NamePolicy= disabled on kernel command line. May 27 02:47:00.592806 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:47:00.624382 coreos-metadata[1445]: May 27 02:47:00.624 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 May 27 02:47:00.642018 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. May 27 02:47:00.664625 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:47:00.665161 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:47:00.743318 ntpd[1403]: ntpd 4.2.8p17@1.4004-o Tue May 27 00:38:41 UTC 2025 (1): Starting May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: ntpd 4.2.8p17@1.4004-o Tue May 27 00:38:41 UTC 2025 (1): Starting May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: ---------------------------------------------------- May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: ntp-4 is maintained by Network Time Foundation, May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: corporation. Support and training for ntp-4 are May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: available at https://www.nwtime.org/support May 27 02:47:00.747524 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: ---------------------------------------------------- May 27 02:47:00.743375 ntpd[1403]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp May 27 02:47:00.743394 ntpd[1403]: ---------------------------------------------------- May 27 02:47:00.743411 ntpd[1403]: ntp-4 is maintained by Network Time Foundation, May 27 02:47:00.743428 ntpd[1403]: Inc. (NTF), a non-profit 501(c)(3) public-benefit May 27 02:47:00.743445 ntpd[1403]: corporation. Support and training for ntp-4 are May 27 02:47:00.743461 ntpd[1403]: available at https://www.nwtime.org/support May 27 02:47:00.743482 ntpd[1403]: ---------------------------------------------------- May 27 02:47:00.752971 ntpd[1403]: proto: precision = 0.096 usec (-23) May 27 02:47:00.753901 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: proto: precision = 0.096 usec (-23) May 27 02:47:00.757058 locksmithd[1443]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:47:00.759969 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: basedate set to 2025-05-15 May 27 02:47:00.759969 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: gps base set to 2025-05-18 (week 2367) May 27 02:47:00.759379 ntpd[1403]: basedate set to 2025-05-15 May 27 02:47:00.759408 ntpd[1403]: gps base set to 2025-05-18 (week 2367) May 27 02:47:00.765763 ntpd[1403]: Listen and drop on 0 v6wildcard [::]:123 May 27 02:47:00.765851 ntpd[1403]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 27 02:47:00.765971 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Listen and drop on 0 v6wildcard [::]:123 May 27 02:47:00.765971 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Listen and drop on 1 v4wildcard 0.0.0.0:123 May 27 02:47:00.766453 ntpd[1403]: Listen normally on 2 lo 127.0.0.1:123 May 27 02:47:00.766550 ntpd[1403]: Listen normally on 3 lo [::1]:123 May 27 02:47:00.766641 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Listen normally on 2 lo 127.0.0.1:123 May 27 02:47:00.766641 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Listen normally on 3 lo [::1]:123 May 27 02:47:00.766641 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: Listening on routing socket on fd #20 for interface updates May 27 02:47:00.766616 ntpd[1403]: Listening on routing socket on fd #20 for interface updates May 27 02:47:00.772847 ntpd[1403]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:47:00.773658 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:47:00.773658 ntpd[1403]: 27 May 02:47:00 ntpd[1403]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:47:00.772907 ntpd[1403]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized May 27 02:47:00.827777 systemd-logind[1410]: New seat seat0. May 27 02:47:00.830280 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:47:00.877355 systemd-networkd[1389]: lo: Link UP May 27 02:47:00.877376 systemd-networkd[1389]: lo: Gained carrier May 27 02:47:00.880675 systemd-networkd[1389]: Enumeration completed May 27 02:47:00.880857 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:47:00.884895 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:47:00.884915 systemd-networkd[1389]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:47:00.885102 systemd[1]: Reached target network.target - Network. May 27 02:47:00.891454 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:47:00.899126 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:47:00.905804 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:47:00.907691 systemd-networkd[1389]: eth0: Link UP May 27 02:47:00.907769 systemd-networkd[1389]: eth0: Gained carrier May 27 02:47:00.907915 systemd-networkd[1389]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:47:00.914135 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:47:00.935365 dbus-daemon[1394]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=244 pid=1389 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") May 27 02:47:00.936996 systemd-networkd[1389]: eth0: DHCPv4 address 172.31.21.170/20, gateway 172.31.16.1 acquired from 172.31.16.1 May 27 02:47:00.957372 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... May 27 02:47:01.001367 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:47:01.023867 (ntainerd)[1488]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:47:01.042321 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:47:01.061185 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:47:01.086185 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. May 27 02:47:01.088981 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:47:01.369127 containerd[1488]: time="2025-05-27T02:47:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:47:01.371194 containerd[1488]: time="2025-05-27T02:47:01.371120140Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:47:01.405266 containerd[1488]: time="2025-05-27T02:47:01.405200512Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.368µs" May 27 02:47:01.405439 containerd[1488]: time="2025-05-27T02:47:01.405406420Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:47:01.405650 containerd[1488]: time="2025-05-27T02:47:01.405618664Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:47:01.407892 containerd[1488]: time="2025-05-27T02:47:01.407660800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:47:01.407892 containerd[1488]: time="2025-05-27T02:47:01.407739772Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:47:01.407892 containerd[1488]: time="2025-05-27T02:47:01.407795608Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408257440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408300400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408639856Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408671728Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408699220Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:47:01.408811 containerd[1488]: time="2025-05-27T02:47:01.408721984Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:47:01.410583 containerd[1488]: time="2025-05-27T02:47:01.410337880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:47:01.411216 containerd[1488]: time="2025-05-27T02:47:01.411179416Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:47:01.414313 containerd[1488]: time="2025-05-27T02:47:01.413196244Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:47:01.414313 containerd[1488]: time="2025-05-27T02:47:01.413244124Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:47:01.414717 containerd[1488]: time="2025-05-27T02:47:01.414634660Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:47:01.417919 containerd[1488]: time="2025-05-27T02:47:01.417603112Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:47:01.417919 containerd[1488]: time="2025-05-27T02:47:01.417736456Z" level=info msg="metadata content store policy set" policy=shared May 27 02:47:01.420143 containerd[1488]: time="2025-05-27T02:47:01.420073048Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:47:01.420497 containerd[1488]: time="2025-05-27T02:47:01.420406012Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:47:01.420700 containerd[1488]: time="2025-05-27T02:47:01.420665044Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:47:01.420829 containerd[1488]: time="2025-05-27T02:47:01.420799324Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421047328Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421772596Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421823896Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421857544Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421888144Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421921888Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.421961584Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:47:01.422060 containerd[1488]: time="2025-05-27T02:47:01.422002396Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:47:01.422714 containerd[1488]: time="2025-05-27T02:47:01.422678104Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:47:01.422834 containerd[1488]: time="2025-05-27T02:47:01.422808064Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:47:01.423134 containerd[1488]: time="2025-05-27T02:47:01.423097252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423225136Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423260140Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423287656Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423316372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423342736Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423374524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423401812Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423427684Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423616480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:47:01.423691 containerd[1488]: time="2025-05-27T02:47:01.423646000Z" level=info msg="Start snapshots syncer" May 27 02:47:01.427055 containerd[1488]: time="2025-05-27T02:47:01.425102368Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:47:01.427055 containerd[1488]: time="2025-05-27T02:47:01.425614744Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:47:01.427796 containerd[1488]: time="2025-05-27T02:47:01.427436248Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:47:01.427796 containerd[1488]: time="2025-05-27T02:47:01.427612960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:47:01.428293 containerd[1488]: time="2025-05-27T02:47:01.428251804Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:47:01.428432 containerd[1488]: time="2025-05-27T02:47:01.428405032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:47:01.428536 containerd[1488]: time="2025-05-27T02:47:01.428509768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:47:01.428640 containerd[1488]: time="2025-05-27T02:47:01.428613952Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:47:01.428769 containerd[1488]: time="2025-05-27T02:47:01.428741260Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:47:01.428873 containerd[1488]: time="2025-05-27T02:47:01.428846584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:47:01.428976 containerd[1488]: time="2025-05-27T02:47:01.428950600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:47:01.429145 containerd[1488]: time="2025-05-27T02:47:01.429115792Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:47:01.429368 containerd[1488]: time="2025-05-27T02:47:01.429336916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:47:01.429477 containerd[1488]: time="2025-05-27T02:47:01.429451060Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:47:01.429946 containerd[1488]: time="2025-05-27T02:47:01.429895492Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431093104Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431142100Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431169340Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431190820Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431218168Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431251768Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431309476Z" level=info msg="runtime interface created" May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431324572Z" level=info msg="created NRI interface" May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431537164Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431570512Z" level=info msg="Connect containerd service" May 27 02:47:01.431711 containerd[1488]: time="2025-05-27T02:47:01.431640220Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:47:01.442469 containerd[1488]: time="2025-05-27T02:47:01.442373800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:47:01.531054 coreos-metadata[1393]: May 27 02:47:01.530 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 May 27 02:47:01.532324 coreos-metadata[1393]: May 27 02:47:01.532 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 May 27 02:47:01.536263 coreos-metadata[1393]: May 27 02:47:01.536 INFO Fetch successful May 27 02:47:01.536421 coreos-metadata[1393]: May 27 02:47:01.536 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 May 27 02:47:01.537570 coreos-metadata[1393]: May 27 02:47:01.537 INFO Fetch successful May 27 02:47:01.537743 coreos-metadata[1393]: May 27 02:47:01.537 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 May 27 02:47:01.538403 coreos-metadata[1393]: May 27 02:47:01.538 INFO Fetch successful May 27 02:47:01.538638 coreos-metadata[1393]: May 27 02:47:01.538 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 May 27 02:47:01.539432 coreos-metadata[1393]: May 27 02:47:01.539 INFO Fetch successful May 27 02:47:01.539665 coreos-metadata[1393]: May 27 02:47:01.539 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 May 27 02:47:01.541059 coreos-metadata[1393]: May 27 02:47:01.540 INFO Fetch failed with 404: resource not found May 27 02:47:01.541059 coreos-metadata[1393]: May 27 02:47:01.540 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 May 27 02:47:01.541059 coreos-metadata[1393]: May 27 02:47:01.540 INFO Fetch successful May 27 02:47:01.541059 coreos-metadata[1393]: May 27 02:47:01.541 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 May 27 02:47:01.541797 coreos-metadata[1393]: May 27 02:47:01.541 INFO Fetch successful May 27 02:47:01.541953 coreos-metadata[1393]: May 27 02:47:01.541 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 May 27 02:47:01.542626 coreos-metadata[1393]: May 27 02:47:01.542 INFO Fetch successful May 27 02:47:01.542752 coreos-metadata[1393]: May 27 02:47:01.542 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 May 27 02:47:01.543698 coreos-metadata[1393]: May 27 02:47:01.543 INFO Fetch successful May 27 02:47:01.544159 coreos-metadata[1393]: May 27 02:47:01.543 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 May 27 02:47:01.544613 coreos-metadata[1393]: May 27 02:47:01.544 INFO Fetch successful May 27 02:47:01.581851 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:47:01.587669 systemd[1]: Started sshd@0-172.31.21.170:22-139.178.68.195:40070.service - OpenSSH per-connection server daemon (139.178.68.195:40070). May 27 02:47:01.603615 systemd-logind[1410]: Watching system buttons on /dev/input/event0 (Power Button) May 27 02:47:01.614160 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 27 02:47:01.617221 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:47:01.690450 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:47:01.700251 coreos-metadata[1445]: May 27 02:47:01.695 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 May 27 02:47:01.700251 coreos-metadata[1445]: May 27 02:47:01.697 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 May 27 02:47:01.700251 coreos-metadata[1445]: May 27 02:47:01.697 INFO Fetch successful May 27 02:47:01.700251 coreos-metadata[1445]: May 27 02:47:01.697 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 May 27 02:47:01.700251 coreos-metadata[1445]: May 27 02:47:01.698 INFO Fetch successful May 27 02:47:01.704177 unknown[1445]: wrote ssh authorized keys file for user: core May 27 02:47:01.772536 systemd-logind[1410]: Watching system buttons on /dev/input/event1 (Sleep Button) May 27 02:47:01.804890 update-ssh-keys[1609]: Updated "/home/core/.ssh/authorized_keys" May 27 02:47:01.810593 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 27 02:47:01.827232 systemd[1]: Finished sshkeys.service. May 27 02:47:01.846015 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. May 27 02:47:01.867235 containerd[1488]: time="2025-05-27T02:47:01.867184422Z" level=info msg="Start subscribing containerd event" May 27 02:47:01.867412 containerd[1488]: time="2025-05-27T02:47:01.867386490Z" level=info msg="Start recovering state" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869203458Z" level=info msg="Start event monitor" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869249178Z" level=info msg="Start cni network conf syncer for default" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869268510Z" level=info msg="Start streaming server" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869287278Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869303406Z" level=info msg="runtime interface starting up..." May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869318454Z" level=info msg="starting plugins..." May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.869345730Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.870153918Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.870296382Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:47:01.872305 containerd[1488]: time="2025-05-27T02:47:01.870721998Z" level=info msg="containerd successfully booted in 0.503162s" May 27 02:47:01.891851 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:47:01.905427 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:47:01.947360 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:47:02.019954 sshd[1599]: Accepted publickey for core from 139.178.68.195 port 40070 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:02.028583 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:02.048151 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:47:02.054420 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:47:02.071686 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:47:02.084498 systemd-logind[1410]: New session 1 of user core. May 27 02:47:02.102624 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:47:02.114222 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:47:02.125668 systemd[1]: Started systemd-hostnamed.service - Hostname Service. May 27 02:47:02.129072 dbus-daemon[1394]: [system] Successfully activated service 'org.freedesktop.hostname1' May 27 02:47:02.131108 dbus-daemon[1394]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.9' (uid=0 pid=1485 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") May 27 02:47:02.146856 systemd[1]: Starting polkit.service - Authorization Manager... May 27 02:47:02.151391 (systemd)[1628]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:47:02.159780 systemd-logind[1410]: New session c1 of user core. May 27 02:47:02.284831 polkitd[1629]: Started polkitd version 126 May 27 02:47:02.291664 polkitd[1629]: Loading rules from directory /etc/polkit-1/rules.d May 27 02:47:02.292554 polkitd[1629]: Loading rules from directory /run/polkit-1/rules.d May 27 02:47:02.292716 polkitd[1629]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 27 02:47:02.293324 polkitd[1629]: Loading rules from directory /usr/local/share/polkit-1/rules.d May 27 02:47:02.293484 polkitd[1629]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 27 02:47:02.293646 polkitd[1629]: Loading rules from directory /usr/share/polkit-1/rules.d May 27 02:47:02.295331 polkitd[1629]: Finished loading, compiling and executing 2 rules May 27 02:47:02.295855 systemd[1]: Started polkit.service - Authorization Manager. May 27 02:47:02.298078 dbus-daemon[1394]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 27 02:47:02.299143 polkitd[1629]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 27 02:47:02.315710 systemd-resolved[1323]: System hostname changed to 'ip-172-31-21-170'. May 27 02:47:02.316110 systemd-hostnamed[1485]: Hostname set to (transient) May 27 02:47:02.462357 systemd[1628]: Queued start job for default target default.target. May 27 02:47:02.472183 systemd-networkd[1389]: eth0: Gained IPv6LL May 27 02:47:02.476762 systemd[1628]: Created slice app.slice - User Application Slice. May 27 02:47:02.477414 systemd[1628]: Reached target paths.target - Paths. May 27 02:47:02.477487 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:47:02.479960 systemd[1628]: Reached target timers.target - Timers. May 27 02:47:02.480910 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:47:02.487540 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. May 27 02:47:02.489633 systemd[1628]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:47:02.493191 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:47:02.529505 systemd[1628]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:47:02.529751 systemd[1628]: Reached target sockets.target - Sockets. May 27 02:47:02.529848 systemd[1628]: Reached target basic.target - Basic System. May 27 02:47:02.529930 systemd[1628]: Reached target default.target - Main User Target. May 27 02:47:02.529988 systemd[1628]: Startup finished in 354ms. May 27 02:47:02.530299 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:47:02.542348 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:47:02.569141 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:47:02.575972 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:47:02.582870 systemd[1]: Startup finished in 3.746s (kernel) + 4.116s (initrd) + 5.846s (userspace) = 13.709s. May 27 02:47:02.635705 amazon-ssm-agent[1644]: Initializing new seelog logger May 27 02:47:02.635705 amazon-ssm-agent[1644]: New Seelog Logger Creation Complete May 27 02:47:02.635705 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.635705 amazon-ssm-agent[1644]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.636358 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 processing appconfig overrides May 27 02:47:02.638003 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.638003 amazon-ssm-agent[1644]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.638142 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 processing appconfig overrides May 27 02:47:02.638495 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6378 INFO Proxy environment variables: May 27 02:47:02.639800 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.639800 amazon-ssm-agent[1644]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.639940 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 processing appconfig overrides May 27 02:47:02.643339 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.643339 amazon-ssm-agent[1644]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. May 27 02:47:02.643488 amazon-ssm-agent[1644]: 2025/05/27 02:47:02 processing appconfig overrides May 27 02:47:02.702487 systemd[1]: Started sshd@1-172.31.21.170:22-139.178.68.195:40086.service - OpenSSH per-connection server daemon (139.178.68.195:40086). May 27 02:47:02.734271 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6379 INFO https_proxy: May 27 02:47:02.734271 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6379 INFO http_proxy: May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6379 INFO no_proxy: May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6381 INFO Checking if agent identity type OnPrem can be assumed May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.6395 INFO Checking if agent identity type EC2 can be assumed May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7262 INFO Agent will take identity from EC2 May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7292 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7292 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 May 27 02:47:02.734428 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7292 INFO [amazon-ssm-agent] Starting Core Agent May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7292 INFO [amazon-ssm-agent] Registrar detected. Attempting registration May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7292 INFO [Registrar] Starting registrar module May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7324 INFO [EC2Identity] Checking disk for registration info May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7340 INFO [EC2Identity] Registration info found for ec2 instance May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7340 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7341 INFO [CredentialRefresher] credentialRefresher has started May 27 02:47:02.734740 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7341 INFO [CredentialRefresher] Credentials ready May 27 02:47:02.738946 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7345 INFO [CredentialRefresher] Starting credentials refresher loop May 27 02:47:02.796545 ntpd[1403]: giving up resolving host metadata.google.internal: Name or service not known (-2) May 27 02:47:02.797052 ntpd[1403]: 27 May 02:47:02 ntpd[1403]: giving up resolving host metadata.google.internal: Name or service not known (-2) May 27 02:47:02.839290 amazon-ssm-agent[1644]: 2025-05-27 02:47:02.7345 INFO [CredentialRefresher] Next credential rotation will be in 29.392675132 minutes May 27 02:47:02.900265 sshd[1667]: Accepted publickey for core from 139.178.68.195 port 40086 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:02.902798 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:02.913123 systemd-logind[1410]: New session 2 of user core. May 27 02:47:02.919686 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:47:03.042162 sshd[1669]: Connection closed by 139.178.68.195 port 40086 May 27 02:47:03.042614 sshd-session[1667]: pam_unix(sshd:session): session closed for user core May 27 02:47:03.050812 systemd[1]: sshd@1-172.31.21.170:22-139.178.68.195:40086.service: Deactivated successfully. May 27 02:47:03.054063 systemd[1]: session-2.scope: Deactivated successfully. May 27 02:47:03.055633 systemd-logind[1410]: Session 2 logged out. Waiting for processes to exit. May 27 02:47:03.058855 systemd-logind[1410]: Removed session 2. May 27 02:47:03.078471 systemd[1]: Started sshd@2-172.31.21.170:22-139.178.68.195:40088.service - OpenSSH per-connection server daemon (139.178.68.195:40088). May 27 02:47:03.286313 sshd[1677]: Accepted publickey for core from 139.178.68.195 port 40088 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:03.288725 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:03.296811 systemd-logind[1410]: New session 3 of user core. May 27 02:47:03.305280 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:47:03.424244 sshd[1679]: Connection closed by 139.178.68.195 port 40088 May 27 02:47:03.425197 sshd-session[1677]: pam_unix(sshd:session): session closed for user core May 27 02:47:03.432745 systemd[1]: sshd@2-172.31.21.170:22-139.178.68.195:40088.service: Deactivated successfully. May 27 02:47:03.435717 systemd[1]: session-3.scope: Deactivated successfully. May 27 02:47:03.437271 systemd-logind[1410]: Session 3 logged out. Waiting for processes to exit. May 27 02:47:03.440230 systemd-logind[1410]: Removed session 3. May 27 02:47:03.459325 systemd[1]: Started sshd@3-172.31.21.170:22-139.178.68.195:40098.service - OpenSSH per-connection server daemon (139.178.68.195:40098). May 27 02:47:03.648313 sshd[1685]: Accepted publickey for core from 139.178.68.195 port 40098 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:03.650767 sshd-session[1685]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:03.660119 systemd-logind[1410]: New session 4 of user core. May 27 02:47:03.665315 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:47:03.764577 amazon-ssm-agent[1644]: 2025-05-27 02:47:03.7644 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process May 27 02:47:03.790175 sshd[1687]: Connection closed by 139.178.68.195 port 40098 May 27 02:47:03.791111 sshd-session[1685]: pam_unix(sshd:session): session closed for user core May 27 02:47:03.800601 systemd[1]: sshd@3-172.31.21.170:22-139.178.68.195:40098.service: Deactivated successfully. May 27 02:47:03.807247 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:47:03.809977 systemd-logind[1410]: Session 4 logged out. Waiting for processes to exit. May 27 02:47:03.829765 systemd[1]: Started sshd@4-172.31.21.170:22-139.178.68.195:58566.service - OpenSSH per-connection server daemon (139.178.68.195:58566). May 27 02:47:03.833656 systemd-logind[1410]: Removed session 4. May 27 02:47:03.865429 amazon-ssm-agent[1644]: 2025-05-27 02:47:03.7720 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1691) started May 27 02:47:03.966883 amazon-ssm-agent[1644]: 2025-05-27 02:47:03.7721 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds May 27 02:47:04.035644 sshd[1699]: Accepted publickey for core from 139.178.68.195 port 58566 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:04.038069 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:04.047385 systemd-logind[1410]: New session 5 of user core. May 27 02:47:04.054346 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:47:04.177158 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:47:04.178248 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:47:04.187069 kernel: audit: type=1404 audit(1748314024.183:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 02:47:04.196558 sudo[1710]: pam_unix(sudo:session): session closed for user root May 27 02:47:04.220302 sshd[1709]: Connection closed by 139.178.68.195 port 58566 May 27 02:47:04.221774 sshd-session[1699]: pam_unix(sshd:session): session closed for user core May 27 02:47:04.228339 systemd[1]: sshd@4-172.31.21.170:22-139.178.68.195:58566.service: Deactivated successfully. May 27 02:47:04.230925 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:47:04.234942 systemd-logind[1410]: Session 5 logged out. Waiting for processes to exit. May 27 02:47:04.237104 systemd-logind[1410]: Removed session 5. May 27 02:47:04.256456 systemd[1]: Started sshd@5-172.31.21.170:22-139.178.68.195:58568.service - OpenSSH per-connection server daemon (139.178.68.195:58568). May 27 02:47:04.460898 sshd[1716]: Accepted publickey for core from 139.178.68.195 port 58568 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:04.463519 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:04.472080 systemd-logind[1410]: New session 6 of user core. May 27 02:47:04.481268 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:47:04.583023 sudo[1720]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:47:04.584243 sudo[1720]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:47:04.590285 sudo[1720]: pam_unix(sudo:session): session closed for user root May 27 02:47:04.599869 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:47:04.600922 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:47:04.619749 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:47:04.658093 augenrules[1723]: /sbin/augenrules: No change May 27 02:47:04.668062 augenrules[1738]: No rules May 27 02:47:04.670311 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:47:04.670816 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:47:04.674905 sudo[1719]: pam_unix(sudo:session): session closed for user root May 27 02:47:04.698736 sshd[1718]: Connection closed by 139.178.68.195 port 58568 May 27 02:47:04.697865 sshd-session[1716]: pam_unix(sshd:session): session closed for user core May 27 02:47:04.703315 systemd[1]: sshd@5-172.31.21.170:22-139.178.68.195:58568.service: Deactivated successfully. May 27 02:47:04.706237 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:47:04.710888 systemd-logind[1410]: Session 6 logged out. Waiting for processes to exit. May 27 02:47:04.713415 systemd-logind[1410]: Removed session 6. May 27 02:47:04.738782 systemd[1]: Started sshd@6-172.31.21.170:22-139.178.68.195:58572.service - OpenSSH per-connection server daemon (139.178.68.195:58572). May 27 02:47:04.744429 ntpd[1403]: Listen normally on 4 eth0 172.31.21.170:123 May 27 02:47:04.745205 ntpd[1403]: 27 May 02:47:04 ntpd[1403]: Listen normally on 4 eth0 172.31.21.170:123 May 27 02:47:04.745205 ntpd[1403]: 27 May 02:47:04 ntpd[1403]: Listen normally on 5 eth0 [fe80::4e6:62ff:fed5:ffab%2]:123 May 27 02:47:04.744545 ntpd[1403]: Listen normally on 5 eth0 [fe80::4e6:62ff:fed5:ffab%2]:123 May 27 02:47:04.940067 sshd[1747]: Accepted publickey for core from 139.178.68.195 port 58572 ssh2: RSA SHA256:wB7DXbDl54cvXXypqfSM11xNUGSlmUqWSyH8J9Yllv0 May 27 02:47:04.942938 sshd-session[1747]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:47:04.952110 systemd-logind[1410]: New session 7 of user core. May 27 02:47:04.959295 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:47:05.083189 sshd[1749]: Connection closed by 139.178.68.195 port 58572 May 27 02:47:05.082287 sshd-session[1747]: pam_unix(sshd:session): session closed for user core May 27 02:47:05.088273 systemd[1]: sshd@6-172.31.21.170:22-139.178.68.195:58572.service: Deactivated successfully. May 27 02:47:05.091251 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:47:05.096399 systemd-logind[1410]: Session 7 logged out. Waiting for processes to exit. May 27 02:47:05.098434 systemd-logind[1410]: Removed session 7.