Jun 20 18:23:14.118284 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jun 20 18:23:14.118336 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:23:14.118363 kernel: KASLR disabled due to lack of seed Jun 20 18:23:14.118379 kernel: efi: EFI v2.7 by EDK II Jun 20 18:23:14.118394 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78551598 Jun 20 18:23:14.118408 kernel: secureboot: Secure boot disabled Jun 20 18:23:14.118425 kernel: ACPI: Early table checksum verification disabled Jun 20 18:23:14.118440 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jun 20 18:23:14.118455 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jun 20 18:23:14.118469 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jun 20 18:23:14.118488 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jun 20 18:23:14.118503 kernel: ACPI: FACS 0x0000000078630000 000040 Jun 20 18:23:14.118517 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jun 20 18:23:14.118532 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jun 20 18:23:14.118550 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jun 20 18:23:14.118565 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jun 20 18:23:14.118585 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jun 20 18:23:14.118601 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jun 20 18:23:14.118616 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jun 20 18:23:14.118632 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jun 20 18:23:14.118648 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jun 20 18:23:14.118664 kernel: printk: legacy bootconsole [uart0] enabled Jun 20 18:23:14.118679 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:23:14.118695 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jun 20 18:23:14.118711 kernel: NODE_DATA(0) allocated [mem 0x4b584cdc0-0x4b5853fff] Jun 20 18:23:14.118727 kernel: Zone ranges: Jun 20 18:23:14.118746 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jun 20 18:23:14.118762 kernel: DMA32 empty Jun 20 18:23:14.118777 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jun 20 18:23:14.118792 kernel: Device empty Jun 20 18:23:14.118807 kernel: Movable zone start for each node Jun 20 18:23:14.118822 kernel: Early memory node ranges Jun 20 18:23:14.118837 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jun 20 18:23:14.118853 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jun 20 18:23:14.118899 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jun 20 18:23:14.118917 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jun 20 18:23:14.118933 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jun 20 18:23:14.118950 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jun 20 18:23:14.118972 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jun 20 18:23:14.118989 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jun 20 18:23:14.119011 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jun 20 18:23:14.119028 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jun 20 18:23:14.119045 kernel: psci: probing for conduit method from ACPI. Jun 20 18:23:14.119065 kernel: psci: PSCIv1.0 detected in firmware. Jun 20 18:23:14.119081 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:23:14.119097 kernel: psci: Trusted OS migration not required Jun 20 18:23:14.119114 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:23:14.119130 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:23:14.119146 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:23:14.119163 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 20 18:23:14.119179 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:23:14.119195 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:23:14.119212 kernel: CPU features: detected: Spectre-v2 Jun 20 18:23:14.119229 kernel: CPU features: detected: Spectre-v3a Jun 20 18:23:14.119245 kernel: CPU features: detected: Spectre-BHB Jun 20 18:23:14.119265 kernel: CPU features: detected: ARM erratum 1742098 Jun 20 18:23:14.119281 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jun 20 18:23:14.119298 kernel: alternatives: applying boot alternatives Jun 20 18:23:14.119317 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:14.119335 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:23:14.119351 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:23:14.119368 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:23:14.119384 kernel: Fallback order for Node 0: 0 Jun 20 18:23:14.119400 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jun 20 18:23:14.119417 kernel: Policy zone: Normal Jun 20 18:23:14.119436 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:23:14.119453 kernel: software IO TLB: area num 2. Jun 20 18:23:14.119469 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Jun 20 18:23:14.119485 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 20 18:23:14.119502 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:23:14.119520 kernel: rcu: RCU event tracing is enabled. Jun 20 18:23:14.119537 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 20 18:23:14.119554 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:23:14.119571 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:23:14.119587 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:23:14.119604 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 20 18:23:14.119620 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:23:14.119641 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:23:14.119657 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:23:14.119673 kernel: GICv3: 96 SPIs implemented Jun 20 18:23:14.119689 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:23:14.119705 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:23:14.119721 kernel: GICv3: GICv3 features: 16 PPIs Jun 20 18:23:14.119737 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:23:14.119754 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jun 20 18:23:14.119770 kernel: ITS [mem 0x10080000-0x1009ffff] Jun 20 18:23:14.119786 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:23:14.119803 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:23:14.119823 kernel: GICv3: using LPI property table @0x00000004000e0000 Jun 20 18:23:14.119840 kernel: ITS: Using hypervisor restricted LPI range [128] Jun 20 18:23:14.119856 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 Jun 20 18:23:14.119915 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:23:14.119932 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jun 20 18:23:14.119948 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jun 20 18:23:14.119965 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jun 20 18:23:14.119981 kernel: Console: colour dummy device 80x25 Jun 20 18:23:14.119998 kernel: printk: legacy console [tty1] enabled Jun 20 18:23:14.120015 kernel: ACPI: Core revision 20240827 Jun 20 18:23:14.120031 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jun 20 18:23:14.120054 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:23:14.120071 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:23:14.120087 kernel: landlock: Up and running. Jun 20 18:23:14.120103 kernel: SELinux: Initializing. Jun 20 18:23:14.120121 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:14.120138 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:14.120154 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:23:14.120172 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:23:14.120189 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:23:14.120210 kernel: Remapping and enabling EFI services. Jun 20 18:23:14.120226 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:23:14.120243 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:23:14.120259 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jun 20 18:23:14.120276 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 Jun 20 18:23:14.120292 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jun 20 18:23:14.120309 kernel: smp: Brought up 1 node, 2 CPUs Jun 20 18:23:14.120325 kernel: SMP: Total of 2 processors activated. Jun 20 18:23:14.120341 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:23:14.120362 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:23:14.120389 kernel: CPU features: detected: 32-bit EL1 Support Jun 20 18:23:14.120406 kernel: CPU features: detected: CRC32 instructions Jun 20 18:23:14.120428 kernel: alternatives: applying system-wide alternatives Jun 20 18:23:14.120446 kernel: Memory: 3813536K/4030464K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 212156K reserved, 0K cma-reserved) Jun 20 18:23:14.120463 kernel: devtmpfs: initialized Jun 20 18:23:14.120481 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:23:14.120498 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 20 18:23:14.120520 kernel: 17024 pages in range for non-PLT usage Jun 20 18:23:14.120537 kernel: 508544 pages in range for PLT usage Jun 20 18:23:14.120554 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:23:14.120571 kernel: SMBIOS 3.0.0 present. Jun 20 18:23:14.120588 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jun 20 18:23:14.120605 kernel: DMI: Memory slots populated: 0/0 Jun 20 18:23:14.120623 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:23:14.120641 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:23:14.120658 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:23:14.120680 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:23:14.120698 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:23:14.120715 kernel: audit: type=2000 audit(0.224:1): state=initialized audit_enabled=0 res=1 Jun 20 18:23:14.120732 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:23:14.120750 kernel: cpuidle: using governor menu Jun 20 18:23:14.120767 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:23:14.120784 kernel: ASID allocator initialised with 65536 entries Jun 20 18:23:14.120801 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:23:14.120822 kernel: Serial: AMBA PL011 UART driver Jun 20 18:23:14.120840 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:23:14.120871 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:23:14.122953 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:23:14.122982 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:23:14.123001 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:23:14.123019 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:23:14.123036 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:23:14.123054 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:23:14.123081 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:23:14.123100 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:23:14.123117 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:23:14.123135 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:23:14.123152 kernel: ACPI: Interpreter enabled Jun 20 18:23:14.123169 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:23:14.123186 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:23:14.123204 kernel: ACPI: CPU0 has been hot-added Jun 20 18:23:14.123221 kernel: ACPI: CPU1 has been hot-added Jun 20 18:23:14.123238 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jun 20 18:23:14.123563 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:23:14.123746 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:23:14.129972 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:23:14.130184 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jun 20 18:23:14.130363 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jun 20 18:23:14.130388 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jun 20 18:23:14.130406 kernel: acpiphp: Slot [1] registered Jun 20 18:23:14.130436 kernel: acpiphp: Slot [2] registered Jun 20 18:23:14.130453 kernel: acpiphp: Slot [3] registered Jun 20 18:23:14.130471 kernel: acpiphp: Slot [4] registered Jun 20 18:23:14.130489 kernel: acpiphp: Slot [5] registered Jun 20 18:23:14.130506 kernel: acpiphp: Slot [6] registered Jun 20 18:23:14.130524 kernel: acpiphp: Slot [7] registered Jun 20 18:23:14.130541 kernel: acpiphp: Slot [8] registered Jun 20 18:23:14.130559 kernel: acpiphp: Slot [9] registered Jun 20 18:23:14.130576 kernel: acpiphp: Slot [10] registered Jun 20 18:23:14.130597 kernel: acpiphp: Slot [11] registered Jun 20 18:23:14.130615 kernel: acpiphp: Slot [12] registered Jun 20 18:23:14.130632 kernel: acpiphp: Slot [13] registered Jun 20 18:23:14.130649 kernel: acpiphp: Slot [14] registered Jun 20 18:23:14.130666 kernel: acpiphp: Slot [15] registered Jun 20 18:23:14.130683 kernel: acpiphp: Slot [16] registered Jun 20 18:23:14.130701 kernel: acpiphp: Slot [17] registered Jun 20 18:23:14.130718 kernel: acpiphp: Slot [18] registered Jun 20 18:23:14.130735 kernel: acpiphp: Slot [19] registered Jun 20 18:23:14.130753 kernel: acpiphp: Slot [20] registered Jun 20 18:23:14.130777 kernel: acpiphp: Slot [21] registered Jun 20 18:23:14.130796 kernel: acpiphp: Slot [22] registered Jun 20 18:23:14.130814 kernel: acpiphp: Slot [23] registered Jun 20 18:23:14.130833 kernel: acpiphp: Slot [24] registered Jun 20 18:23:14.130851 kernel: acpiphp: Slot [25] registered Jun 20 18:23:14.130940 kernel: acpiphp: Slot [26] registered Jun 20 18:23:14.130960 kernel: acpiphp: Slot [27] registered Jun 20 18:23:14.130978 kernel: acpiphp: Slot [28] registered Jun 20 18:23:14.130996 kernel: acpiphp: Slot [29] registered Jun 20 18:23:14.131020 kernel: acpiphp: Slot [30] registered Jun 20 18:23:14.131037 kernel: acpiphp: Slot [31] registered Jun 20 18:23:14.131055 kernel: PCI host bridge to bus 0000:00 Jun 20 18:23:14.131285 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jun 20 18:23:14.131579 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:23:14.131750 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jun 20 18:23:14.134170 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jun 20 18:23:14.134412 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:23:14.134636 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jun 20 18:23:14.134826 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jun 20 18:23:14.135081 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jun 20 18:23:14.135270 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jun 20 18:23:14.135454 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 20 18:23:14.135651 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jun 20 18:23:14.135840 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jun 20 18:23:14.136051 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jun 20 18:23:14.136236 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jun 20 18:23:14.136417 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 20 18:23:14.136606 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Jun 20 18:23:14.136795 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Jun 20 18:23:14.155114 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Jun 20 18:23:14.155342 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Jun 20 18:23:14.155538 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Jun 20 18:23:14.155710 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jun 20 18:23:14.156997 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:23:14.157213 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jun 20 18:23:14.157238 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:23:14.157257 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:23:14.157284 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:23:14.157302 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:23:14.157319 kernel: iommu: Default domain type: Translated Jun 20 18:23:14.157337 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:23:14.157355 kernel: efivars: Registered efivars operations Jun 20 18:23:14.157373 kernel: vgaarb: loaded Jun 20 18:23:14.157390 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:23:14.157408 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:23:14.157426 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:23:14.157448 kernel: pnp: PnP ACPI init Jun 20 18:23:14.157655 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jun 20 18:23:14.157683 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:23:14.157701 kernel: NET: Registered PF_INET protocol family Jun 20 18:23:14.157719 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:23:14.157737 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:23:14.157755 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:23:14.157772 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:23:14.157795 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:23:14.157813 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:23:14.157831 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:14.157848 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:14.158314 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:23:14.158336 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:23:14.158354 kernel: kvm [1]: HYP mode not available Jun 20 18:23:14.158371 kernel: Initialise system trusted keyrings Jun 20 18:23:14.158389 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:23:14.158413 kernel: Key type asymmetric registered Jun 20 18:23:14.158430 kernel: Asymmetric key parser 'x509' registered Jun 20 18:23:14.158449 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:23:14.158467 kernel: io scheduler mq-deadline registered Jun 20 18:23:14.158484 kernel: io scheduler kyber registered Jun 20 18:23:14.158502 kernel: io scheduler bfq registered Jun 20 18:23:14.158982 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jun 20 18:23:14.159017 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:23:14.159043 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:23:14.159061 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jun 20 18:23:14.159079 kernel: ACPI: button: Sleep Button [SLPB] Jun 20 18:23:14.159098 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:23:14.159117 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jun 20 18:23:14.159317 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jun 20 18:23:14.159343 kernel: printk: legacy console [ttyS0] disabled Jun 20 18:23:14.159363 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jun 20 18:23:14.159382 kernel: printk: legacy console [ttyS0] enabled Jun 20 18:23:14.159405 kernel: printk: legacy bootconsole [uart0] disabled Jun 20 18:23:14.159423 kernel: thunder_xcv, ver 1.0 Jun 20 18:23:14.159441 kernel: thunder_bgx, ver 1.0 Jun 20 18:23:14.159459 kernel: nicpf, ver 1.0 Jun 20 18:23:14.159476 kernel: nicvf, ver 1.0 Jun 20 18:23:14.159686 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:23:14.160546 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:23:13 UTC (1750443793) Jun 20 18:23:14.160592 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:23:14.160618 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jun 20 18:23:14.160636 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:23:14.160654 kernel: watchdog: NMI not fully supported Jun 20 18:23:14.160672 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:23:14.160690 kernel: Segment Routing with IPv6 Jun 20 18:23:14.160707 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:23:14.160725 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:23:14.160744 kernel: Key type dns_resolver registered Jun 20 18:23:14.160763 kernel: registered taskstats version 1 Jun 20 18:23:14.160782 kernel: Loading compiled-in X.509 certificates Jun 20 18:23:14.160806 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:23:14.160825 kernel: Demotion targets for Node 0: null Jun 20 18:23:14.160844 kernel: Key type .fscrypt registered Jun 20 18:23:14.160946 kernel: Key type fscrypt-provisioning registered Jun 20 18:23:14.160971 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:23:14.160991 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:23:14.161010 kernel: ima: No architecture policies found Jun 20 18:23:14.161028 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:23:14.161046 kernel: clk: Disabling unused clocks Jun 20 18:23:14.161072 kernel: PM: genpd: Disabling unused power domains Jun 20 18:23:14.161091 kernel: Warning: unable to open an initial console. Jun 20 18:23:14.161111 kernel: Freeing unused kernel memory: 39424K Jun 20 18:23:14.161130 kernel: Run /init as init process Jun 20 18:23:14.161149 kernel: with arguments: Jun 20 18:23:14.161167 kernel: /init Jun 20 18:23:14.161186 kernel: with environment: Jun 20 18:23:14.161205 kernel: HOME=/ Jun 20 18:23:14.161223 kernel: TERM=linux Jun 20 18:23:14.161245 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:23:14.161267 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:23:14.161292 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:14.161318 systemd[1]: Detected virtualization amazon. Jun 20 18:23:14.161337 systemd[1]: Detected architecture arm64. Jun 20 18:23:14.161356 systemd[1]: Running in initrd. Jun 20 18:23:14.161375 systemd[1]: No hostname configured, using default hostname. Jun 20 18:23:14.161399 systemd[1]: Hostname set to . Jun 20 18:23:14.161418 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:23:14.161437 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:23:14.161457 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:14.161476 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:14.161497 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 20 18:23:14.161517 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:14.161537 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:23:14.161563 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:23:14.161586 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:23:14.161606 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:23:14.161627 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:14.161646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:14.161666 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:14.161687 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:14.161711 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:14.161730 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:14.161749 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:14.161768 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:14.161787 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:23:14.161806 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:23:14.161826 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:14.161845 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:14.161914 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:14.165445 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:14.165467 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:23:14.165487 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:14.165506 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 20 18:23:14.165526 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:23:14.165545 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:23:14.165564 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:14.165584 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:14.165613 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:14.165632 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:14.165653 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:14.165672 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:23:14.165692 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:23:14.165716 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:14.165781 systemd-journald[257]: Collecting audit messages is disabled. Jun 20 18:23:14.165824 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:23:14.165850 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:14.165951 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:23:14.165989 kernel: Bridge firewalling registered Jun 20 18:23:14.166013 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:14.166035 systemd-journald[257]: Journal started Jun 20 18:23:14.166075 systemd-journald[257]: Runtime Journal (/run/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 75.3M, 67.3M free. Jun 20 18:23:14.098614 systemd-modules-load[258]: Inserted module 'overlay' Jun 20 18:23:14.186035 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:14.186083 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:14.155045 systemd-modules-load[258]: Inserted module 'br_netfilter' Jun 20 18:23:14.178772 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:14.183228 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:14.215401 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:14.235357 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:14.254817 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:23:14.261444 systemd-tmpfiles[274]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:23:14.274238 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:14.284796 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:14.295843 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:23:14.320938 dracut-cmdline[295]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:14.408330 systemd-resolved[298]: Positive Trust Anchors: Jun 20 18:23:14.408364 systemd-resolved[298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:23:14.408428 systemd-resolved[298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:23:14.486891 kernel: SCSI subsystem initialized Jun 20 18:23:14.492899 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:23:14.504896 kernel: iscsi: registered transport (tcp) Jun 20 18:23:14.526641 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:23:14.526714 kernel: QLogic iSCSI HBA Driver Jun 20 18:23:14.556577 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:14.598920 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:14.612757 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:14.646905 kernel: random: crng init done Jun 20 18:23:14.647849 systemd-resolved[298]: Defaulting to hostname 'linux'. Jun 20 18:23:14.652166 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:23:14.660275 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:14.714993 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:14.723661 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:23:14.839928 kernel: raid6: neonx8 gen() 6550 MB/s Jun 20 18:23:14.856903 kernel: raid6: neonx4 gen() 6561 MB/s Jun 20 18:23:14.873914 kernel: raid6: neonx2 gen() 5463 MB/s Jun 20 18:23:14.890909 kernel: raid6: neonx1 gen() 3958 MB/s Jun 20 18:23:14.907901 kernel: raid6: int64x8 gen() 3666 MB/s Jun 20 18:23:14.924903 kernel: raid6: int64x4 gen() 3711 MB/s Jun 20 18:23:14.941901 kernel: raid6: int64x2 gen() 3606 MB/s Jun 20 18:23:14.959811 kernel: raid6: int64x1 gen() 2768 MB/s Jun 20 18:23:14.959884 kernel: raid6: using algorithm neonx4 gen() 6561 MB/s Jun 20 18:23:14.977805 kernel: raid6: .... xor() 4900 MB/s, rmw enabled Jun 20 18:23:14.977907 kernel: raid6: using neon recovery algorithm Jun 20 18:23:14.986195 kernel: xor: measuring software checksum speed Jun 20 18:23:14.986254 kernel: 8regs : 12947 MB/sec Jun 20 18:23:14.987332 kernel: 32regs : 13044 MB/sec Jun 20 18:23:14.988619 kernel: arm64_neon : 9191 MB/sec Jun 20 18:23:14.988651 kernel: xor: using function: 32regs (13044 MB/sec) Jun 20 18:23:15.082909 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:23:15.094069 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:15.104206 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:15.163392 systemd-udevd[506]: Using default interface naming scheme 'v255'. Jun 20 18:23:15.173998 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:15.191490 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:23:15.232622 dracut-pre-trigger[517]: rd.md=0: removing MD RAID activation Jun 20 18:23:15.278328 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:15.283378 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:15.407852 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:15.426967 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:23:15.569914 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:23:15.570012 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jun 20 18:23:15.579848 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jun 20 18:23:15.580228 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jun 20 18:23:15.602936 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jun 20 18:23:15.602998 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:04:4c:7d:4b:89 Jun 20 18:23:15.606055 kernel: nvme nvme0: pci function 0000:00:04.0 Jun 20 18:23:15.615405 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:15.619939 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jun 20 18:23:15.626406 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 20 18:23:15.626436 kernel: GPT:9289727 != 16777215 Jun 20 18:23:15.617321 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:15.640684 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 20 18:23:15.640726 kernel: GPT:9289727 != 16777215 Jun 20 18:23:15.640750 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 20 18:23:15.640774 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:23:15.630893 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:15.636551 (udev-worker)[567]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:23:15.646344 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:15.652669 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:15.687900 kernel: nvme nvme0: using unchecked data buffer Jun 20 18:23:15.720069 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:15.847534 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jun 20 18:23:15.891152 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jun 20 18:23:15.910199 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jun 20 18:23:15.919155 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:15.941901 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jun 20 18:23:15.985602 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:23:15.992694 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:15.996106 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:15.999339 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:16.004051 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:23:16.012392 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:23:16.051300 disk-uuid[687]: Primary Header is updated. Jun 20 18:23:16.051300 disk-uuid[687]: Secondary Entries is updated. Jun 20 18:23:16.051300 disk-uuid[687]: Secondary Header is updated. Jun 20 18:23:16.066827 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:16.075164 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:23:17.094029 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:23:17.094970 disk-uuid[693]: The operation has completed successfully. Jun 20 18:23:17.278233 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:23:17.278816 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:23:17.363725 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:23:17.387171 sh[956]: Success Jun 20 18:23:17.415221 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:23:17.415297 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:23:17.417278 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:23:17.428919 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:23:17.561915 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:23:17.572895 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:23:17.594080 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:23:17.627959 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:23:17.628031 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (992) Jun 20 18:23:17.633832 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:23:17.633936 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:17.635005 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:23:17.674641 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:23:17.681832 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:17.698146 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 20 18:23:17.704611 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 20 18:23:17.713111 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 20 18:23:17.774904 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1024) Jun 20 18:23:17.779636 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:17.779707 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:17.781239 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jun 20 18:23:17.794936 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:17.798940 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 20 18:23:17.809622 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 20 18:23:17.895483 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:23:17.920763 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:23:18.009845 systemd-networkd[1163]: lo: Link UP Jun 20 18:23:18.010339 systemd-networkd[1163]: lo: Gained carrier Jun 20 18:23:18.014082 systemd-networkd[1163]: Enumeration completed Jun 20 18:23:18.015118 systemd-networkd[1163]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:18.015125 systemd-networkd[1163]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:23:18.024005 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:23:18.033693 systemd[1]: Reached target network.target - Network. Jun 20 18:23:18.043023 systemd-networkd[1163]: eth0: Link UP Jun 20 18:23:18.043037 systemd-networkd[1163]: eth0: Gained carrier Jun 20 18:23:18.043061 systemd-networkd[1163]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:18.068980 systemd-networkd[1163]: eth0: DHCPv4 address 172.31.22.171/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 20 18:23:18.095110 ignition[1096]: Ignition 2.21.0 Jun 20 18:23:18.095142 ignition[1096]: Stage: fetch-offline Jun 20 18:23:18.095531 ignition[1096]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:18.095553 ignition[1096]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:18.096273 ignition[1096]: Ignition finished successfully Jun 20 18:23:18.105927 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:23:18.112111 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 20 18:23:18.166681 ignition[1174]: Ignition 2.21.0 Jun 20 18:23:18.167270 ignition[1174]: Stage: fetch Jun 20 18:23:18.167809 ignition[1174]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:18.167833 ignition[1174]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:18.168033 ignition[1174]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:18.186585 ignition[1174]: PUT result: OK Jun 20 18:23:18.190214 ignition[1174]: parsed url from cmdline: "" Jun 20 18:23:18.190342 ignition[1174]: no config URL provided Jun 20 18:23:18.190363 ignition[1174]: reading system config file "/usr/lib/ignition/user.ign" Jun 20 18:23:18.190388 ignition[1174]: no config at "/usr/lib/ignition/user.ign" Jun 20 18:23:18.190454 ignition[1174]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:18.201288 ignition[1174]: PUT result: OK Jun 20 18:23:18.203246 ignition[1174]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jun 20 18:23:18.207339 ignition[1174]: GET result: OK Jun 20 18:23:18.207707 ignition[1174]: parsing config with SHA512: 9b89a2e12fe2dfa63c35a60aa878f2e266354ff99ca533c262a27e791ba06f35a857225234bcf0f944a6175035e11c2cf80e698af5e2fd2ae661524c9f32f763 Jun 20 18:23:18.225612 unknown[1174]: fetched base config from "system" Jun 20 18:23:18.225919 unknown[1174]: fetched base config from "system" Jun 20 18:23:18.225934 unknown[1174]: fetched user config from "aws" Jun 20 18:23:18.228199 ignition[1174]: fetch: fetch complete Jun 20 18:23:18.228212 ignition[1174]: fetch: fetch passed Jun 20 18:23:18.228371 ignition[1174]: Ignition finished successfully Jun 20 18:23:18.243951 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 20 18:23:18.251186 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 20 18:23:18.297787 ignition[1180]: Ignition 2.21.0 Jun 20 18:23:18.297817 ignition[1180]: Stage: kargs Jun 20 18:23:18.301316 ignition[1180]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:18.301350 ignition[1180]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:18.301568 ignition[1180]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:18.307142 ignition[1180]: PUT result: OK Jun 20 18:23:18.314990 ignition[1180]: kargs: kargs passed Jun 20 18:23:18.315080 ignition[1180]: Ignition finished successfully Jun 20 18:23:18.322267 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 20 18:23:18.331086 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 20 18:23:18.370370 ignition[1186]: Ignition 2.21.0 Jun 20 18:23:18.370908 ignition[1186]: Stage: disks Jun 20 18:23:18.371465 ignition[1186]: no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:18.371497 ignition[1186]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:18.371646 ignition[1186]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:18.377652 ignition[1186]: PUT result: OK Jun 20 18:23:18.387595 ignition[1186]: disks: disks passed Jun 20 18:23:18.387695 ignition[1186]: Ignition finished successfully Jun 20 18:23:18.394507 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 20 18:23:18.400472 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:18.406402 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:23:18.412723 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:18.412943 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:18.423707 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:18.428225 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:23:18.493936 systemd-fsck[1194]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 20 18:23:18.500685 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:23:18.511318 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:23:18.645292 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:23:18.646532 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:23:18.651316 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:18.654693 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:23:18.663094 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:23:18.663697 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 20 18:23:18.663767 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 20 18:23:18.663814 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:23:18.695761 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:23:18.703255 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:23:18.732888 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1213) Jun 20 18:23:18.739682 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:18.739756 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:18.741077 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jun 20 18:23:18.749997 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:23:18.811895 initrd-setup-root[1237]: cut: /sysroot/etc/passwd: No such file or directory Jun 20 18:23:18.823967 initrd-setup-root[1244]: cut: /sysroot/etc/group: No such file or directory Jun 20 18:23:18.834568 initrd-setup-root[1251]: cut: /sysroot/etc/shadow: No such file or directory Jun 20 18:23:18.844894 initrd-setup-root[1258]: cut: /sysroot/etc/gshadow: No such file or directory Jun 20 18:23:18.998287 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:19.004139 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 20 18:23:19.013834 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 20 18:23:19.037923 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 20 18:23:19.043470 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:19.076594 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 20 18:23:19.094136 ignition[1326]: INFO : Ignition 2.21.0 Jun 20 18:23:19.097391 ignition[1326]: INFO : Stage: mount Jun 20 18:23:19.097391 ignition[1326]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:19.097391 ignition[1326]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:19.097391 ignition[1326]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:19.112223 ignition[1326]: INFO : PUT result: OK Jun 20 18:23:19.115893 ignition[1326]: INFO : mount: mount passed Jun 20 18:23:19.118302 ignition[1326]: INFO : Ignition finished successfully Jun 20 18:23:19.120717 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 20 18:23:19.128372 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 20 18:23:19.314131 systemd-networkd[1163]: eth0: Gained IPv6LL Jun 20 18:23:19.649966 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:23:19.707906 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 (259:5) scanned by mount (1339) Jun 20 18:23:19.711841 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:19.711922 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:19.711949 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jun 20 18:23:19.722255 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:23:19.775212 ignition[1356]: INFO : Ignition 2.21.0 Jun 20 18:23:19.775212 ignition[1356]: INFO : Stage: files Jun 20 18:23:19.780741 ignition[1356]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:19.780741 ignition[1356]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:19.780741 ignition[1356]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:19.793991 ignition[1356]: INFO : PUT result: OK Jun 20 18:23:19.793991 ignition[1356]: DEBUG : files: compiled without relabeling support, skipping Jun 20 18:23:19.800193 ignition[1356]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 20 18:23:19.800193 ignition[1356]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 20 18:23:19.807670 ignition[1356]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 20 18:23:19.812291 ignition[1356]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 20 18:23:19.812291 ignition[1356]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 20 18:23:19.809263 unknown[1356]: wrote ssh authorized keys file for user: core Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 20 18:23:19.822072 ignition[1356]: INFO : files: files passed Jun 20 18:23:19.822072 ignition[1356]: INFO : Ignition finished successfully Jun 20 18:23:19.856903 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 20 18:23:19.865149 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 20 18:23:19.881273 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:23:19.894679 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 20 18:23:19.897498 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 20 18:23:19.933337 initrd-setup-root-after-ignition[1385]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:19.939133 initrd-setup-root-after-ignition[1389]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:19.944424 initrd-setup-root-after-ignition[1385]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:19.949955 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:19.954615 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 20 18:23:19.963745 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:23:20.057231 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:23:20.058190 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:23:20.066166 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:23:20.073030 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:23:20.080464 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:23:20.083501 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:23:20.137994 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:20.147196 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:23:20.180006 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:20.186653 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:20.189625 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:23:20.196172 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:23:20.196411 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:20.204980 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:23:20.212084 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:23:20.217187 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 20 18:23:20.220645 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 20 18:23:20.230627 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:20.234957 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:20.240753 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:23:20.244263 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:20.253792 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:23:20.257217 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:23:20.266618 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:23:20.269389 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:23:20.269645 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:20.278062 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:20.287353 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:20.291240 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:23:20.301146 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:20.305167 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:23:20.305400 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:20.315583 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:23:20.315883 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:20.325300 systemd[1]: ignition-files.service: Deactivated successfully. Jun 20 18:23:20.325536 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 20 18:23:20.330848 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 20 18:23:20.346197 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 20 18:23:20.348971 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:23:20.358077 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:20.366062 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:23:20.366346 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:20.387201 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:23:20.390254 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:23:20.421234 ignition[1409]: INFO : Ignition 2.21.0 Jun 20 18:23:20.424021 ignition[1409]: INFO : Stage: umount Jun 20 18:23:20.426960 ignition[1409]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 20 18:23:20.426960 ignition[1409]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jun 20 18:23:20.426960 ignition[1409]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jun 20 18:23:20.438090 ignition[1409]: INFO : PUT result: OK Jun 20 18:23:20.447899 ignition[1409]: INFO : umount: umount passed Jun 20 18:23:20.451709 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 20 18:23:20.455000 ignition[1409]: INFO : Ignition finished successfully Jun 20 18:23:20.460036 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 20 18:23:20.462723 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 20 18:23:20.467591 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 20 18:23:20.467718 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 20 18:23:20.477966 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 20 18:23:20.478084 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 20 18:23:20.481946 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 20 18:23:20.482061 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 20 18:23:20.486078 systemd[1]: Stopped target network.target - Network. Jun 20 18:23:20.493775 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 20 18:23:20.493957 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 20 18:23:20.498283 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:23:20.502968 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:23:20.520265 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:20.524044 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:23:20.531890 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:23:20.538060 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:23:20.538160 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:20.541378 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:23:20.541462 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:20.550102 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 20 18:23:20.550225 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 20 18:23:20.554658 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:23:20.554770 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:20.560338 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 20 18:23:20.566050 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 20 18:23:20.569595 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 20 18:23:20.569855 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 20 18:23:20.573774 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:23:20.574035 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:20.601909 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 20 18:23:20.602942 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 20 18:23:20.659082 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 20 18:23:20.659646 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:23:20.659742 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:20.681482 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:20.718649 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 20 18:23:20.721928 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 20 18:23:20.740745 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 20 18:23:20.741402 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:23:20.752213 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 20 18:23:20.752309 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:20.761235 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 20 18:23:20.772533 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 20 18:23:20.772682 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 20 18:23:20.778832 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:23:20.779015 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:20.794128 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:23:20.794252 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:20.798131 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:20.807283 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 20 18:23:20.839215 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 20 18:23:20.839646 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 20 18:23:20.849026 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:23:20.852038 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:20.859601 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:23:20.859680 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:20.863047 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:23:20.863122 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:20.871653 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:23:20.871772 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:20.880324 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:23:20.880438 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:20.886773 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:23:20.886903 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:20.898259 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:23:20.912937 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:23:20.913074 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:20.924761 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:23:20.925155 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:20.936421 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 20 18:23:20.936535 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:20.946788 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:23:20.947051 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:20.950914 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:20.951031 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:20.970951 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 20 18:23:20.971271 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jun 20 18:23:20.971351 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 20 18:23:20.971438 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:20.988757 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:23:20.990974 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:23:20.992512 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:23:20.994122 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:23:21.028561 systemd[1]: Switching root. Jun 20 18:23:21.070800 systemd-journald[257]: Journal stopped Jun 20 18:23:23.194641 systemd-journald[257]: Received SIGTERM from PID 1 (systemd). Jun 20 18:23:23.194781 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:23:23.194832 kernel: SELinux: policy capability open_perms=1 Jun 20 18:23:23.194894 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:23:23.194928 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:23:23.194958 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:23:23.194988 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:23:23.195023 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:23:23.195051 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:23:23.195080 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:23:23.195108 kernel: audit: type=1403 audit(1750443801.212:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:23:23.195142 systemd[1]: Successfully loaded SELinux policy in 55.247ms. Jun 20 18:23:23.195186 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.900ms. Jun 20 18:23:23.195222 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:23.195251 systemd[1]: Detected virtualization amazon. Jun 20 18:23:23.195288 systemd[1]: Detected architecture arm64. Jun 20 18:23:23.195315 systemd[1]: Detected first boot. Jun 20 18:23:23.195345 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:23:23.195375 zram_generator::config[1452]: No configuration found. Jun 20 18:23:23.195410 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:23:23.195439 systemd[1]: Populated /etc with preset unit settings. Jun 20 18:23:23.195473 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:23:23.195501 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:23:23.195529 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:23:23.195560 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:23:23.195591 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:23:23.195619 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:23:23.195647 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:23:23.195685 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:23:23.195717 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:23:23.195747 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:23:23.195776 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:23:23.195803 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:23:23.195836 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:23.198177 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:23.198238 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:23:23.198281 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:23:23.198314 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:23:23.198355 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:23.198385 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jun 20 18:23:23.198417 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:23.198447 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:23.198475 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:23:23.198504 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:23:23.198537 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:23.198568 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:23:23.198599 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:23.198638 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:23.198672 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:23.198700 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:23.198731 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:23:23.198759 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:23:23.198786 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:23:23.198818 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:23.198850 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:23.198916 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:23.198948 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:23:23.199010 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:23:23.199040 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:23:23.199071 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:23:23.199100 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:23:23.199128 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:23:23.199162 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:23:23.199195 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:23:23.199225 systemd[1]: Reached target machines.target - Containers. Jun 20 18:23:23.199257 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:23:23.199287 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:23.199315 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:23.199350 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:23:23.199378 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:23.199405 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:23.199438 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:23.199465 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:23:23.199497 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:23.199526 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:23:23.199553 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:23:23.199583 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:23:23.199613 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:23:23.199641 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:23:23.199675 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:23.199703 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:23.199731 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:23.199761 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:23.199793 kernel: fuse: init (API version 7.41) Jun 20 18:23:23.199825 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:23:23.199853 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:23:23.199927 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:23.199962 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:23:23.199993 systemd[1]: Stopped verity-setup.service. Jun 20 18:23:23.200029 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:23:23.200058 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:23:23.200086 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:23:23.200117 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:23:23.200148 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:23:23.200179 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:23:23.200206 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:23.200234 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:23.200262 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:23.200294 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:23.200322 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:23.200349 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:23:23.200377 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:23:23.200407 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:23:23.200438 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:23:23.200470 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:23.200501 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:23.200529 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:23:23.200562 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:23.200590 kernel: ACPI: bus type drm_connector registered Jun 20 18:23:23.200618 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:23:23.200654 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:23:23.200683 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:23:23.200758 systemd-journald[1535]: Collecting audit messages is disabled. Jun 20 18:23:23.200809 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:23.200842 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:23:23.200896 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:23:23.200928 kernel: loop: module loaded Jun 20 18:23:23.200956 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:23.200988 systemd-journald[1535]: Journal started Jun 20 18:23:23.201039 systemd-journald[1535]: Runtime Journal (/run/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 75.3M, 67.3M free. Jun 20 18:23:22.437258 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:23:22.459243 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jun 20 18:23:22.460209 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:23:23.205945 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:23:23.215925 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:23.226886 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:23:23.243979 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:23.254485 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:23:23.263917 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:23:23.278832 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:23.289051 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:23:23.293186 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:23.295997 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:23.300550 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:23.301940 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:23.306784 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:23:23.310706 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:23:23.313898 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:23:23.364917 kernel: loop0: detected capacity change from 0 to 107312 Jun 20 18:23:23.381656 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:23:23.386124 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:23.387320 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:23:23.395997 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 20 18:23:23.406105 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 20 18:23:23.448939 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:23:23.496029 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:23.520063 systemd-journald[1535]: Time spent on flushing to /var/log/journal/ec2ae363ac5165e94dc834a59a573863 is 143.513ms for 912 entries. Jun 20 18:23:23.520063 systemd-journald[1535]: System Journal (/var/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 195.6M, 187.6M free. Jun 20 18:23:23.693997 systemd-journald[1535]: Received client request to flush runtime journal. Jun 20 18:23:23.694087 kernel: loop1: detected capacity change from 0 to 61240 Jun 20 18:23:23.527625 systemd-tmpfiles[1569]: ACLs are not supported, ignoring. Jun 20 18:23:23.527652 systemd-tmpfiles[1569]: ACLs are not supported, ignoring. Jun 20 18:23:23.571313 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:23.581203 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:23:23.626574 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:23.699971 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:23:23.711659 kernel: loop2: detected capacity change from 0 to 138376 Jun 20 18:23:23.713752 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 20 18:23:23.717532 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 20 18:23:23.746670 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:23:23.753235 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:23.800995 kernel: loop3: detected capacity change from 0 to 107312 Jun 20 18:23:23.842941 kernel: loop4: detected capacity change from 0 to 61240 Jun 20 18:23:23.844059 systemd-tmpfiles[1610]: ACLs are not supported, ignoring. Jun 20 18:23:23.845124 systemd-tmpfiles[1610]: ACLs are not supported, ignoring. Jun 20 18:23:23.863479 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:23.869850 kernel: loop5: detected capacity change from 0 to 138376 Jun 20 18:23:23.913222 (sd-merge)[1613]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jun 20 18:23:23.917193 (sd-merge)[1613]: Merged extensions into '/usr'. Jun 20 18:23:23.929140 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:23:23.939768 systemd[1]: Starting ensure-sysext.service... Jun 20 18:23:23.944923 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:23.998813 systemd[1]: Reload requested from client PID 1616 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:23:23.998852 systemd[1]: Reloading... Jun 20 18:23:24.018609 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:23:24.018672 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:23:24.020471 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:23:24.021013 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:23:24.023203 systemd-tmpfiles[1617]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:23:24.024737 systemd-tmpfiles[1617]: ACLs are not supported, ignoring. Jun 20 18:23:24.026922 systemd-tmpfiles[1617]: ACLs are not supported, ignoring. Jun 20 18:23:24.064016 systemd-tmpfiles[1617]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:24.064040 systemd-tmpfiles[1617]: Skipping /boot Jun 20 18:23:24.173291 systemd-tmpfiles[1617]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:24.175046 systemd-tmpfiles[1617]: Skipping /boot Jun 20 18:23:24.217922 zram_generator::config[1654]: No configuration found. Jun 20 18:23:24.526390 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:23:24.593888 ldconfig[1557]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:23:24.730492 systemd[1]: Reloading finished in 730 ms. Jun 20 18:23:24.766981 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:23:24.799925 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:24.822383 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:23:24.832270 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:23:24.842304 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:23:24.850380 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:23:24.862338 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:23:24.882271 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:24.887400 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:24.899692 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:24.913298 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:24.917245 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:24.917510 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:24.928294 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:24.928676 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:24.929739 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:24.932264 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:24.935002 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:24.940213 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:24.960367 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 20 18:23:24.966972 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:24.982051 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:24.986415 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:24.988139 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:24.988507 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:23:25.026101 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:23:25.032450 systemd[1]: Finished ensure-sysext.service. Jun 20 18:23:25.051665 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:23:25.089499 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:23:25.107356 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:25.107828 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:25.111819 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:25.112322 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:25.123065 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:25.139095 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:23:25.144348 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:25.146011 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:25.166402 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:25.166499 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:23:25.173597 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:25.175979 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:25.256460 augenrules[1738]: No rules Jun 20 18:23:25.262570 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:23:25.265756 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:23:25.270313 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:23:25.306981 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:23:25.316183 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:25.326329 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:23:25.369977 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:23:25.442948 systemd-udevd[1750]: Using default interface naming scheme 'v255'. Jun 20 18:23:25.472499 systemd-resolved[1702]: Positive Trust Anchors: Jun 20 18:23:25.472538 systemd-resolved[1702]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:23:25.472603 systemd-resolved[1702]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:23:25.480048 systemd-resolved[1702]: Defaulting to hostname 'linux'. Jun 20 18:23:25.482765 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:23:25.486250 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:25.502741 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:25.506964 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:25.510268 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:23:25.514136 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:23:25.517488 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:23:25.520533 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:23:25.524363 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:23:25.527815 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:23:25.527906 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:25.530308 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:25.534464 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:23:25.540896 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:23:25.552266 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:23:25.556020 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:23:25.559508 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:23:25.568854 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:23:25.572615 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:23:25.601390 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:23:25.606583 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:23:25.626633 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:25.629229 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:25.642137 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:25.642204 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:25.649200 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 20 18:23:25.657294 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:23:25.665577 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:23:25.689435 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:23:25.702394 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:23:25.705545 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:23:25.714278 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:23:25.751790 systemd[1]: Started ntpd.service - Network Time Service. Jun 20 18:23:25.759332 jq[1784]: false Jun 20 18:23:25.757454 systemd[1]: Starting setup-oem.service - Setup OEM... Jun 20 18:23:25.765853 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:23:25.772384 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:23:25.782361 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:23:25.788463 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:23:25.790435 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:23:25.794627 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:23:25.803182 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:23:25.808972 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:23:25.813155 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:23:25.814721 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:23:25.844914 extend-filesystems[1785]: Found /dev/nvme0n1p6 Jun 20 18:23:25.852096 extend-filesystems[1785]: Found /dev/nvme0n1p9 Jun 20 18:23:25.855827 extend-filesystems[1785]: Checking size of /dev/nvme0n1p9 Jun 20 18:23:25.877626 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:23:25.880031 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:23:25.921204 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:23:25.922977 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:23:25.945471 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:23:25.945158 dbus-daemon[1780]: [system] SELinux support is enabled Jun 20 18:23:25.959415 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:23:25.973389 jq[1798]: true Jun 20 18:23:25.959499 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:23:25.963089 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:23:25.963131 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:23:26.026348 extend-filesystems[1785]: Resized partition /dev/nvme0n1p9 Jun 20 18:23:26.033485 update_engine[1794]: I20250620 18:23:26.032752 1794 main.cc:92] Flatcar Update Engine starting Jun 20 18:23:26.040305 extend-filesystems[1829]: resize2fs 1.47.2 (1-Jan-2025) Jun 20 18:23:26.048104 jq[1820]: true Jun 20 18:23:26.064908 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jun 20 18:23:26.059527 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:23:26.067031 update_engine[1794]: I20250620 18:23:26.065412 1794 update_check_scheduler.cc:74] Next update check in 4m18s Jun 20 18:23:26.067965 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:23:26.169000 systemd[1]: Finished setup-oem.service - Setup OEM. Jun 20 18:23:26.182283 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jun 20 18:23:26.188811 extend-filesystems[1829]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jun 20 18:23:26.188811 extend-filesystems[1829]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 20 18:23:26.188811 extend-filesystems[1829]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jun 20 18:23:26.200789 extend-filesystems[1785]: Resized filesystem in /dev/nvme0n1p9 Jun 20 18:23:26.204407 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:23:26.205116 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:23:26.255644 bash[1853]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:23:26.256580 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 20 18:23:26.267146 systemd[1]: Starting sshkeys.service... Jun 20 18:23:26.283998 coreos-metadata[1779]: Jun 20 18:23:26.283 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:23:26.307224 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jun 20 18:23:26.317218 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jun 20 18:23:26.323456 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jun 20 18:23:26.417585 (udev-worker)[1777]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:23:26.490066 locksmithd[1834]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:23:26.535342 coreos-metadata[1859]: Jun 20 18:23:26.534 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:23:26.606377 ntpd[1788]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:24:50 UTC 2025 (1): Starting Jun 20 18:23:26.607916 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:24:50 UTC 2025 (1): Starting Jun 20 18:23:26.608358 ntpd[1788]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: ---------------------------------------------------- Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: corporation. Support and training for ntp-4 are Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: available at https://www.nwtime.org/support Jun 20 18:23:26.609931 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: ---------------------------------------------------- Jun 20 18:23:26.608394 ntpd[1788]: ---------------------------------------------------- Jun 20 18:23:26.608412 ntpd[1788]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:23:26.608429 ntpd[1788]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:23:26.608446 ntpd[1788]: corporation. Support and training for ntp-4 are Jun 20 18:23:26.608463 ntpd[1788]: available at https://www.nwtime.org/support Jun 20 18:23:26.608480 ntpd[1788]: ---------------------------------------------------- Jun 20 18:23:26.611592 ntpd[1788]: proto: precision = 0.096 usec (-23) Jun 20 18:23:26.612045 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: proto: precision = 0.096 usec (-23) Jun 20 18:23:26.612733 ntpd[1788]: basedate set to 2025-06-08 Jun 20 18:23:26.612977 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: basedate set to 2025-06-08 Jun 20 18:23:26.613063 ntpd[1788]: gps base set to 2025-06-08 (week 2370) Jun 20 18:23:26.613174 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: gps base set to 2025-06-08 (week 2370) Jun 20 18:23:26.615851 ntpd[1788]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:23:26.618893 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:23:26.618893 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:23:26.618893 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:23:26.618893 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Listen normally on 3 lo [::1]:123 Jun 20 18:23:26.618893 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: Listening on routing socket on fd #20 for interface updates Jun 20 18:23:26.617601 ntpd[1788]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:23:26.617897 ntpd[1788]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:23:26.617967 ntpd[1788]: Listen normally on 3 lo [::1]:123 Jun 20 18:23:26.618034 ntpd[1788]: Listening on routing socket on fd #20 for interface updates Jun 20 18:23:26.620912 ntpd[1788]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:26.623015 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:26.623015 ntpd[1788]: 20 Jun 18:23:26 ntpd[1788]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:26.620976 ntpd[1788]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:26.884360 systemd-logind[1792]: New seat seat0. Jun 20 18:23:26.887270 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:23:26.903083 systemd-networkd[1770]: lo: Link UP Jun 20 18:23:26.903103 systemd-networkd[1770]: lo: Gained carrier Jun 20 18:23:26.911643 systemd-networkd[1770]: Enumeration completed Jun 20 18:23:26.911920 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:23:26.917824 systemd[1]: Reached target network.target - Network. Jun 20 18:23:26.928298 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:23:26.936052 systemd-networkd[1770]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:26.936102 systemd-networkd[1770]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:23:26.944170 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:23:26.955637 systemd-networkd[1770]: eth0: Link UP Jun 20 18:23:26.959486 systemd-networkd[1770]: eth0: Gained carrier Jun 20 18:23:26.959540 systemd-networkd[1770]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:26.979109 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:23:27.020814 systemd-networkd[1770]: eth0: DHCPv4 address 172.31.22.171/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 20 18:23:27.021479 dbus-daemon[1780]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=244 pid=1770 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jun 20 18:23:27.049035 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jun 20 18:23:27.102477 (ntainerd)[1895]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:23:27.154704 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:23:27.482538 containerd[1895]: time="2025-06-20T18:23:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:23:27.493849 containerd[1895]: time="2025-06-20T18:23:27.493748793Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:23:27.498023 coreos-metadata[1779]: Jun 20 18:23:27.497 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jun 20 18:23:27.499994 coreos-metadata[1779]: Jun 20 18:23:27.499 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jun 20 18:23:27.503232 coreos-metadata[1779]: Jun 20 18:23:27.502 INFO Fetch successful Jun 20 18:23:27.503336 coreos-metadata[1779]: Jun 20 18:23:27.503 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jun 20 18:23:27.504286 coreos-metadata[1779]: Jun 20 18:23:27.504 INFO Fetch successful Jun 20 18:23:27.506164 coreos-metadata[1779]: Jun 20 18:23:27.506 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jun 20 18:23:27.509293 coreos-metadata[1779]: Jun 20 18:23:27.508 INFO Fetch successful Jun 20 18:23:27.509293 coreos-metadata[1779]: Jun 20 18:23:27.508 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jun 20 18:23:27.512277 coreos-metadata[1779]: Jun 20 18:23:27.512 INFO Fetch successful Jun 20 18:23:27.512277 coreos-metadata[1779]: Jun 20 18:23:27.512 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jun 20 18:23:27.514441 coreos-metadata[1779]: Jun 20 18:23:27.514 INFO Fetch failed with 404: resource not found Jun 20 18:23:27.514693 coreos-metadata[1779]: Jun 20 18:23:27.514 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jun 20 18:23:27.516273 coreos-metadata[1779]: Jun 20 18:23:27.516 INFO Fetch successful Jun 20 18:23:27.516273 coreos-metadata[1779]: Jun 20 18:23:27.516 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jun 20 18:23:27.517129 coreos-metadata[1779]: Jun 20 18:23:27.517 INFO Fetch successful Jun 20 18:23:27.517129 coreos-metadata[1779]: Jun 20 18:23:27.517 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jun 20 18:23:27.518004 coreos-metadata[1779]: Jun 20 18:23:27.517 INFO Fetch successful Jun 20 18:23:27.518134 coreos-metadata[1779]: Jun 20 18:23:27.518 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jun 20 18:23:27.521276 coreos-metadata[1779]: Jun 20 18:23:27.521 INFO Fetch successful Jun 20 18:23:27.521276 coreos-metadata[1779]: Jun 20 18:23:27.521 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jun 20 18:23:27.525900 coreos-metadata[1779]: Jun 20 18:23:27.524 INFO Fetch successful Jun 20 18:23:27.608887 containerd[1895]: time="2025-06-20T18:23:27.608763154Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="30.552µs" Jun 20 18:23:27.611030 containerd[1895]: time="2025-06-20T18:23:27.610945306Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:23:27.611139 containerd[1895]: time="2025-06-20T18:23:27.611046418Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:23:27.616652 containerd[1895]: time="2025-06-20T18:23:27.616524982Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:23:27.616766 containerd[1895]: time="2025-06-20T18:23:27.616672618Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:23:27.617909 containerd[1895]: time="2025-06-20T18:23:27.616927930Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:27.623916 containerd[1895]: time="2025-06-20T18:23:27.618058234Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:27.623916 containerd[1895]: time="2025-06-20T18:23:27.622047298Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:27.632713 containerd[1895]: time="2025-06-20T18:23:27.632633434Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:27.632713 containerd[1895]: time="2025-06-20T18:23:27.632693290Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:27.632883 containerd[1895]: time="2025-06-20T18:23:27.632728702Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:27.632883 containerd[1895]: time="2025-06-20T18:23:27.632753338Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:23:27.633958 containerd[1895]: time="2025-06-20T18:23:27.633788950Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:23:27.643956 containerd[1895]: time="2025-06-20T18:23:27.637816174Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:27.644103 containerd[1895]: time="2025-06-20T18:23:27.644016550Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:27.644103 containerd[1895]: time="2025-06-20T18:23:27.644059138Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:23:27.645127 containerd[1895]: time="2025-06-20T18:23:27.645042502Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:23:27.645750 containerd[1895]: time="2025-06-20T18:23:27.645695542Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:23:27.646520 containerd[1895]: time="2025-06-20T18:23:27.646474054Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655333378Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655444246Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655478482Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655510066Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655538938Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655565338Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655596310Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655625446Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655651318Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655678162Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655702270Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655732078Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.655988170Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:23:27.656586 containerd[1895]: time="2025-06-20T18:23:27.656032150Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656065162Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656095486Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656123662Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656160226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656189566Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656215066Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656246638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656275162Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656301682Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656477890Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:23:27.657294 containerd[1895]: time="2025-06-20T18:23:27.656511322Z" level=info msg="Start snapshots syncer" Jun 20 18:23:27.659902 containerd[1895]: time="2025-06-20T18:23:27.658938970Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:23:27.659902 containerd[1895]: time="2025-06-20T18:23:27.659394778Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:23:27.660176 containerd[1895]: time="2025-06-20T18:23:27.659501998Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:23:27.660176 containerd[1895]: time="2025-06-20T18:23:27.659658874Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662160106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662237338Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662266438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662293270Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662335774Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662364346Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662392402Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662448562Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662481406Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:23:27.662601 containerd[1895]: time="2025-06-20T18:23:27.662511454Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.663497734Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.663951082Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.663980854Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.664006810Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.664033666Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:23:27.664107 containerd[1895]: time="2025-06-20T18:23:27.664062922Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664606726Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664688866Z" level=info msg="runtime interface created" Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664708582Z" level=info msg="created NRI interface" Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664734562Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664774786Z" level=info msg="Connect containerd service" Jun 20 18:23:27.666904 containerd[1895]: time="2025-06-20T18:23:27.664848682Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:23:27.669460 containerd[1895]: time="2025-06-20T18:23:27.669404758Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:23:27.684704 coreos-metadata[1859]: Jun 20 18:23:27.683 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jun 20 18:23:27.687641 coreos-metadata[1859]: Jun 20 18:23:27.686 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jun 20 18:23:27.691060 coreos-metadata[1859]: Jun 20 18:23:27.690 INFO Fetch successful Jun 20 18:23:27.694096 coreos-metadata[1859]: Jun 20 18:23:27.693 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jun 20 18:23:27.697897 coreos-metadata[1859]: Jun 20 18:23:27.696 INFO Fetch successful Jun 20 18:23:27.703522 unknown[1859]: wrote ssh authorized keys file for user: core Jun 20 18:23:27.724239 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 20 18:23:27.744688 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 20 18:23:27.874663 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:27.913402 update-ssh-keys[1985]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:23:27.936958 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jun 20 18:23:27.946233 systemd[1]: Finished sshkeys.service. Jun 20 18:23:27.998659 containerd[1895]: time="2025-06-20T18:23:27.998489100Z" level=info msg="Start subscribing containerd event" Jun 20 18:23:27.998659 containerd[1895]: time="2025-06-20T18:23:27.998593704Z" level=info msg="Start recovering state" Jun 20 18:23:27.998812 containerd[1895]: time="2025-06-20T18:23:27.998728692Z" level=info msg="Start event monitor" Jun 20 18:23:27.998812 containerd[1895]: time="2025-06-20T18:23:27.998757444Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:23:27.998812 containerd[1895]: time="2025-06-20T18:23:27.998774928Z" level=info msg="Start streaming server" Jun 20 18:23:27.998812 containerd[1895]: time="2025-06-20T18:23:27.998795568Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:23:27.999055 containerd[1895]: time="2025-06-20T18:23:27.998812440Z" level=info msg="runtime interface starting up..." Jun 20 18:23:27.999055 containerd[1895]: time="2025-06-20T18:23:27.998827860Z" level=info msg="starting plugins..." Jun 20 18:23:27.999055 containerd[1895]: time="2025-06-20T18:23:27.998886300Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:23:27.999355 containerd[1895]: time="2025-06-20T18:23:27.999313116Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:23:27.999587 containerd[1895]: time="2025-06-20T18:23:27.999551196Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:23:27.999854 containerd[1895]: time="2025-06-20T18:23:27.999818448Z" level=info msg="containerd successfully booted in 0.518824s" Jun 20 18:23:28.012964 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:23:28.067661 systemd-logind[1792]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:23:28.068847 systemd-logind[1792]: Watching system buttons on /dev/input/event1 (Sleep Button) Jun 20 18:23:28.137684 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:23:28.160775 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:23:28.221156 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:23:28.313673 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:28.445139 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jun 20 18:23:28.454005 dbus-daemon[1780]: [system] Successfully activated service 'org.freedesktop.hostname1' Jun 20 18:23:28.456334 dbus-daemon[1780]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1894 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jun 20 18:23:28.466575 systemd[1]: Starting polkit.service - Authorization Manager... Jun 20 18:23:28.651806 ntpd[1788]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jun 20 18:23:28.652336 ntpd[1788]: 20 Jun 18:23:28 ntpd[1788]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jun 20 18:23:28.755947 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:23:28.850047 systemd-networkd[1770]: eth0: Gained IPv6LL Jun 20 18:23:28.863952 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:23:28.867968 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:23:28.874168 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jun 20 18:23:28.881529 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:23:28.968944 polkitd[2036]: Started polkitd version 126 Jun 20 18:23:28.987710 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:23:28.991088 polkitd[2036]: Loading rules from directory /etc/polkit-1/rules.d Jun 20 18:23:28.991829 polkitd[2036]: Loading rules from directory /run/polkit-1/rules.d Jun 20 18:23:28.991946 polkitd[2036]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jun 20 18:23:28.992490 polkitd[2036]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jun 20 18:23:28.992550 polkitd[2036]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jun 20 18:23:28.992634 polkitd[2036]: Loading rules from directory /usr/share/polkit-1/rules.d Jun 20 18:23:28.994677 polkitd[2036]: Finished loading, compiling and executing 2 rules Jun 20 18:23:28.995283 systemd[1]: Started polkit.service - Authorization Manager. Jun 20 18:23:29.000500 dbus-daemon[1780]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jun 20 18:23:29.002532 polkitd[2036]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jun 20 18:23:29.045112 systemd-hostnamed[1894]: Hostname set to (transient) Jun 20 18:23:29.045613 systemd-resolved[1702]: System hostname changed to 'ip-172-31-22-171'. Jun 20 18:23:29.050890 amazon-ssm-agent[2119]: Initializing new seelog logger Jun 20 18:23:29.052160 amazon-ssm-agent[2119]: New Seelog Logger Creation Complete Jun 20 18:23:29.052160 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.052160 amazon-ssm-agent[2119]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.052160 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 processing appconfig overrides Jun 20 18:23:29.052340 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.052340 amazon-ssm-agent[2119]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.052427 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 processing appconfig overrides Jun 20 18:23:29.053005 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.053005 amazon-ssm-agent[2119]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.053005 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 processing appconfig overrides Jun 20 18:23:29.053005 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0522 INFO Proxy environment variables: Jun 20 18:23:29.055916 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.055916 amazon-ssm-agent[2119]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:29.056089 amazon-ssm-agent[2119]: 2025/06/20 18:23:29 processing appconfig overrides Jun 20 18:23:29.154278 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0522 INFO https_proxy: Jun 20 18:23:29.251593 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0522 INFO http_proxy: Jun 20 18:23:29.350326 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0522 INFO no_proxy: Jun 20 18:23:29.427749 sshd_keygen[1835]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 20 18:23:29.448917 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0524 INFO Checking if agent identity type OnPrem can be assumed Jun 20 18:23:29.476576 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:23:29.484627 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:23:29.494774 systemd[1]: Started sshd@0-172.31.22.171:22-139.178.68.195:43218.service - OpenSSH per-connection server daemon (139.178.68.195:43218). Jun 20 18:23:29.530646 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:23:29.533075 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:23:29.546299 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:23:29.552594 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.0524 INFO Checking if agent identity type EC2 can be assumed Jun 20 18:23:29.613178 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:23:29.623950 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:23:29.634954 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jun 20 18:23:29.639416 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:23:29.643446 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:23:29.648612 systemd[1]: Startup finished in 3.741s (kernel) + 7.543s (initrd) + 8.488s (userspace) = 19.773s. Jun 20 18:23:29.654011 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1464 INFO Agent will take identity from EC2 Jun 20 18:23:29.753174 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1482 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jun 20 18:23:29.789919 sshd[2152]: Accepted publickey for core from 139.178.68.195 port 43218 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:29.795480 sshd-session[2152]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:29.815717 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:23:29.821926 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:23:29.853003 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1482 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jun 20 18:23:29.873005 systemd-logind[1792]: New session 1 of user core. Jun 20 18:23:29.902230 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:23:29.916371 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:23:29.952385 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1482 INFO [amazon-ssm-agent] Starting Core Agent Jun 20 18:23:29.952854 (systemd)[2167]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:23:29.960110 systemd-logind[1792]: New session c1 of user core. Jun 20 18:23:30.041389 amazon-ssm-agent[2119]: 2025/06/20 18:23:30 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:30.041613 amazon-ssm-agent[2119]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:23:30.042076 amazon-ssm-agent[2119]: 2025/06/20 18:23:30 processing appconfig overrides Jun 20 18:23:30.052641 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1482 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jun 20 18:23:30.083782 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1482 INFO [Registrar] Starting registrar module Jun 20 18:23:30.084169 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1497 INFO [EC2Identity] Checking disk for registration info Jun 20 18:23:30.084169 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1499 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jun 20 18:23:30.084169 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.1499 INFO [EC2Identity] Generating registration keypair Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.9983 INFO [EC2Identity] Checking write access before registering Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:29.9991 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0406 INFO [EC2Identity] EC2 registration was successful. Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0407 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0411 INFO [CredentialRefresher] credentialRefresher has started Jun 20 18:23:30.084541 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0411 INFO [CredentialRefresher] Starting credentials refresher loop Jun 20 18:23:30.085298 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0831 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jun 20 18:23:30.085298 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0836 INFO [CredentialRefresher] Credentials ready Jun 20 18:23:30.152254 amazon-ssm-agent[2119]: 2025-06-20 18:23:30.0851 INFO [CredentialRefresher] Next credential rotation will be in 29.9999668571 minutes Jun 20 18:23:30.350155 systemd[2167]: Queued start job for default target default.target. Jun 20 18:23:30.362109 systemd[2167]: Created slice app.slice - User Application Slice. Jun 20 18:23:30.362197 systemd[2167]: Reached target paths.target - Paths. Jun 20 18:23:30.362583 systemd[2167]: Reached target timers.target - Timers. Jun 20 18:23:30.366654 systemd[2167]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:23:30.402826 systemd[2167]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:23:30.403231 systemd[2167]: Reached target sockets.target - Sockets. Jun 20 18:23:30.403357 systemd[2167]: Reached target basic.target - Basic System. Jun 20 18:23:30.403446 systemd[2167]: Reached target default.target - Main User Target. Jun 20 18:23:30.403509 systemd[2167]: Startup finished in 423ms. Jun 20 18:23:30.403544 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:23:30.412249 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:23:30.567376 systemd[1]: Started sshd@1-172.31.22.171:22-139.178.68.195:43226.service - OpenSSH per-connection server daemon (139.178.68.195:43226). Jun 20 18:23:30.789568 sshd[2178]: Accepted publickey for core from 139.178.68.195 port 43226 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:30.793049 sshd-session[2178]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:30.804999 systemd-logind[1792]: New session 2 of user core. Jun 20 18:23:30.817297 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:23:30.948133 sshd[2180]: Connection closed by 139.178.68.195 port 43226 Jun 20 18:23:30.949268 sshd-session[2178]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:30.956924 systemd[1]: sshd@1-172.31.22.171:22-139.178.68.195:43226.service: Deactivated successfully. Jun 20 18:23:30.957694 systemd-logind[1792]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:23:30.961374 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:23:30.968155 systemd-logind[1792]: Removed session 2. Jun 20 18:23:30.986831 systemd[1]: Started sshd@2-172.31.22.171:22-139.178.68.195:43240.service - OpenSSH per-connection server daemon (139.178.68.195:43240). Jun 20 18:23:31.121217 amazon-ssm-agent[2119]: 2025-06-20 18:23:31.1209 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jun 20 18:23:31.187190 sshd[2186]: Accepted publickey for core from 139.178.68.195 port 43240 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:31.190123 sshd-session[2186]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:31.199975 systemd-logind[1792]: New session 3 of user core. Jun 20 18:23:31.207748 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:23:31.222482 amazon-ssm-agent[2119]: 2025-06-20 18:23:31.1254 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2190) started Jun 20 18:23:31.323134 amazon-ssm-agent[2119]: 2025-06-20 18:23:31.1254 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jun 20 18:23:31.329045 sshd[2191]: Connection closed by 139.178.68.195 port 43240 Jun 20 18:23:31.329950 sshd-session[2186]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:31.338340 systemd[1]: sshd@2-172.31.22.171:22-139.178.68.195:43240.service: Deactivated successfully. Jun 20 18:23:31.341922 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:23:31.346949 systemd-logind[1792]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:23:31.367223 systemd-logind[1792]: Removed session 3. Jun 20 18:23:31.370406 systemd[1]: Started sshd@3-172.31.22.171:22-139.178.68.195:43248.service - OpenSSH per-connection server daemon (139.178.68.195:43248). Jun 20 18:23:31.578896 sshd[2200]: Accepted publickey for core from 139.178.68.195 port 43248 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:31.582629 sshd-session[2200]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:31.597011 systemd-logind[1792]: New session 4 of user core. Jun 20 18:23:31.602322 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:23:31.609142 ntpd[1788]: Listen normally on 4 eth0 172.31.22.171:123 Jun 20 18:23:31.610420 ntpd[1788]: 20 Jun 18:23:31 ntpd[1788]: Listen normally on 4 eth0 172.31.22.171:123 Jun 20 18:23:31.610420 ntpd[1788]: 20 Jun 18:23:31 ntpd[1788]: Listen normally on 5 eth0 [fe80::404:4cff:fe7d:4b89%2]:123 Jun 20 18:23:31.609291 ntpd[1788]: Listen normally on 5 eth0 [fe80::404:4cff:fe7d:4b89%2]:123 Jun 20 18:23:31.731746 sshd[2208]: Connection closed by 139.178.68.195 port 43248 Jun 20 18:23:31.732652 sshd-session[2200]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:31.740390 systemd[1]: sshd@3-172.31.22.171:22-139.178.68.195:43248.service: Deactivated successfully. Jun 20 18:23:31.745662 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:23:31.750263 systemd-logind[1792]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:23:31.754265 systemd-logind[1792]: Removed session 4. Jun 20 18:23:31.776075 systemd[1]: Started sshd@4-172.31.22.171:22-139.178.68.195:43254.service - OpenSSH per-connection server daemon (139.178.68.195:43254). Jun 20 18:23:31.984258 sshd[2215]: Accepted publickey for core from 139.178.68.195 port 43254 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:31.987336 sshd-session[2215]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:31.999107 systemd-logind[1792]: New session 5 of user core. Jun 20 18:23:32.011256 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:23:32.148044 sudo[2218]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:23:32.149317 sudo[2218]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:23:32.173454 sudo[2218]: pam_unix(sudo:session): session closed for user root Jun 20 18:23:32.198112 sshd[2217]: Connection closed by 139.178.68.195 port 43254 Jun 20 18:23:32.200063 sshd-session[2215]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:32.209830 systemd[1]: sshd@4-172.31.22.171:22-139.178.68.195:43254.service: Deactivated successfully. Jun 20 18:23:32.213417 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:23:32.216499 systemd-logind[1792]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:23:32.235798 systemd-logind[1792]: Removed session 5. Jun 20 18:23:32.237331 systemd[1]: Started sshd@5-172.31.22.171:22-139.178.68.195:43258.service - OpenSSH per-connection server daemon (139.178.68.195:43258). Jun 20 18:23:32.442559 sshd[2224]: Accepted publickey for core from 139.178.68.195 port 43258 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:32.445689 sshd-session[2224]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:32.455736 systemd-logind[1792]: New session 6 of user core. Jun 20 18:23:32.471246 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:23:32.580370 sudo[2228]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:23:32.581936 sudo[2228]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:23:32.601189 sudo[2228]: pam_unix(sudo:session): session closed for user root Jun 20 18:23:32.613113 sudo[2227]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:23:32.614436 sudo[2227]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:23:32.635293 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:23:32.718623 augenrules[2250]: No rules Jun 20 18:23:32.720626 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:23:32.721350 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:23:32.723709 sudo[2227]: pam_unix(sudo:session): session closed for user root Jun 20 18:23:32.748030 sshd[2226]: Connection closed by 139.178.68.195 port 43258 Jun 20 18:23:32.748579 sshd-session[2224]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:32.758055 systemd[1]: sshd@5-172.31.22.171:22-139.178.68.195:43258.service: Deactivated successfully. Jun 20 18:23:32.763358 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:23:32.767841 systemd-logind[1792]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:23:32.783926 systemd-logind[1792]: Removed session 6. Jun 20 18:23:32.785605 systemd[1]: Started sshd@6-172.31.22.171:22-139.178.68.195:43272.service - OpenSSH per-connection server daemon (139.178.68.195:43272). Jun 20 18:23:32.989398 sshd[2259]: Accepted publickey for core from 139.178.68.195 port 43272 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:32.993130 sshd-session[2259]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:33.004573 systemd-logind[1792]: New session 7 of user core. Jun 20 18:23:33.010442 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:23:33.121477 sudo[2262]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Jun 20 18:23:33.123282 sudo[2262]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:23:33.131855 sudo[2262]: pam_unix(sudo:session): session closed for user root Jun 20 18:23:33.156463 sshd[2261]: Connection closed by 139.178.68.195 port 43272 Jun 20 18:23:33.156223 sshd-session[2259]: pam_unix(sshd:session): session closed for user core Jun 20 18:23:33.164641 systemd-logind[1792]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:23:33.166593 systemd[1]: sshd@6-172.31.22.171:22-139.178.68.195:43272.service: Deactivated successfully. Jun 20 18:23:33.171275 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:23:33.175749 systemd-logind[1792]: Removed session 7. Jun 20 18:23:33.194405 systemd[1]: Started sshd@7-172.31.22.171:22-139.178.68.195:43274.service - OpenSSH per-connection server daemon (139.178.68.195:43274). -- Reboot -- Jun 20 18:23:50.078068 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jun 20 18:23:50.078113 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Fri Jun 20 16:58:52 -00 2025 Jun 20 18:23:50.078138 kernel: KASLR disabled due to lack of seed Jun 20 18:23:50.078154 kernel: efi: EFI v2.7 by EDK II Jun 20 18:23:50.078169 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afec018 MEMRESERVE=0x78553998 Jun 20 18:23:50.078183 kernel: secureboot: Secure boot disabled Jun 20 18:23:50.078201 kernel: ACPI: Early table checksum verification disabled Jun 20 18:23:50.078215 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jun 20 18:23:50.078230 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jun 20 18:23:50.078245 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jun 20 18:23:50.078264 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jun 20 18:23:50.078279 kernel: ACPI: FACS 0x0000000078630000 000040 Jun 20 18:23:50.078294 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jun 20 18:23:50.078309 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jun 20 18:23:50.078326 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jun 20 18:23:50.078342 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jun 20 18:23:50.078362 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jun 20 18:23:50.078377 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jun 20 18:23:50.078393 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jun 20 18:23:50.078408 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jun 20 18:23:50.078424 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jun 20 18:23:50.078439 kernel: printk: legacy bootconsole [uart0] enabled Jun 20 18:23:50.078454 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 20 18:23:50.078471 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jun 20 18:23:50.078486 kernel: NODE_DATA(0) allocated [mem 0x4b584cdc0-0x4b5853fff] Jun 20 18:23:50.078502 kernel: Zone ranges: Jun 20 18:23:50.078521 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jun 20 18:23:50.078536 kernel: DMA32 empty Jun 20 18:23:50.078552 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jun 20 18:23:50.078568 kernel: Device empty Jun 20 18:23:50.078583 kernel: Movable zone start for each node Jun 20 18:23:50.078599 kernel: Early memory node ranges Jun 20 18:23:50.078615 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jun 20 18:23:50.078630 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jun 20 18:23:50.078646 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jun 20 18:23:50.078661 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jun 20 18:23:50.078700 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jun 20 18:23:50.078724 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jun 20 18:23:50.078746 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jun 20 18:23:50.078762 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jun 20 18:23:50.078784 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jun 20 18:23:50.078801 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jun 20 18:23:50.078818 kernel: psci: probing for conduit method from ACPI. Jun 20 18:23:50.078838 kernel: psci: PSCIv1.0 detected in firmware. Jun 20 18:23:50.078854 kernel: psci: Using standard PSCI v0.2 function IDs Jun 20 18:23:50.078870 kernel: psci: Trusted OS migration not required Jun 20 18:23:50.078886 kernel: psci: SMC Calling Convention v1.1 Jun 20 18:23:50.078903 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 20 18:23:50.078920 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 20 18:23:50.078943 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 20 18:23:50.078959 kernel: Detected PIPT I-cache on CPU0 Jun 20 18:23:50.078976 kernel: CPU features: detected: GIC system register CPU interface Jun 20 18:23:50.078992 kernel: CPU features: detected: Spectre-v2 Jun 20 18:23:50.079008 kernel: CPU features: detected: Spectre-v3a Jun 20 18:23:50.079024 kernel: CPU features: detected: Spectre-BHB Jun 20 18:23:50.079044 kernel: CPU features: detected: ARM erratum 1742098 Jun 20 18:23:50.079061 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jun 20 18:23:50.079077 kernel: alternatives: applying boot alternatives Jun 20 18:23:50.079097 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:50.079115 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 20 18:23:50.079131 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 20 18:23:50.079148 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 20 18:23:50.079164 kernel: Fallback order for Node 0: 0 Jun 20 18:23:50.079181 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jun 20 18:23:50.079197 kernel: Policy zone: Normal Jun 20 18:23:50.079219 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 20 18:23:50.079236 kernel: software IO TLB: area num 2. Jun 20 18:23:50.079252 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Jun 20 18:23:50.079269 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 20 18:23:50.079285 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 20 18:23:50.079303 kernel: rcu: RCU event tracing is enabled. Jun 20 18:23:50.079320 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 20 18:23:50.079337 kernel: Trampoline variant of Tasks RCU enabled. Jun 20 18:23:50.079354 kernel: Tracing variant of Tasks RCU enabled. Jun 20 18:23:50.079370 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 18:23:50.079387 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 20 18:23:50.079403 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:23:50.079424 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 20 18:23:50.079440 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 20 18:23:50.079456 kernel: GICv3: 96 SPIs implemented Jun 20 18:23:50.079473 kernel: GICv3: 0 Extended SPIs implemented Jun 20 18:23:50.079489 kernel: Root IRQ handler: gic_handle_irq Jun 20 18:23:50.079505 kernel: GICv3: GICv3 features: 16 PPIs Jun 20 18:23:50.079521 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 20 18:23:50.079538 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jun 20 18:23:50.079554 kernel: ITS [mem 0x10080000-0x1009ffff] Jun 20 18:23:50.079571 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000c0000 (indirect, esz 8, psz 64K, shr 1) Jun 20 18:23:50.079587 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000d0000 (flat, esz 8, psz 64K, shr 1) Jun 20 18:23:50.079607 kernel: GICv3: using LPI property table @0x00000004000e0000 Jun 20 18:23:50.079624 kernel: ITS: Using hypervisor restricted LPI range [128] Jun 20 18:23:50.079640 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000f0000 Jun 20 18:23:50.079656 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 18:23:50.079672 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jun 20 18:23:50.084755 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jun 20 18:23:50.084777 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jun 20 18:23:50.084795 kernel: Console: colour dummy device 80x25 Jun 20 18:23:50.084813 kernel: printk: legacy console [tty1] enabled Jun 20 18:23:50.084830 kernel: ACPI: Core revision 20240827 Jun 20 18:23:50.084847 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jun 20 18:23:50.084873 kernel: pid_max: default: 32768 minimum: 301 Jun 20 18:23:50.084890 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 20 18:23:50.084908 kernel: landlock: Up and running. Jun 20 18:23:50.084924 kernel: SELinux: Initializing. Jun 20 18:23:50.084941 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:50.084958 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 20 18:23:50.084975 kernel: rcu: Hierarchical SRCU implementation. Jun 20 18:23:50.084992 kernel: rcu: Max phase no-delay instances is 400. Jun 20 18:23:50.085010 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 20 18:23:50.085030 kernel: Remapping and enabling EFI services. Jun 20 18:23:50.085047 kernel: smp: Bringing up secondary CPUs ... Jun 20 18:23:50.085063 kernel: Detected PIPT I-cache on CPU1 Jun 20 18:23:50.085080 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jun 20 18:23:50.085097 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400100000 Jun 20 18:23:50.085114 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jun 20 18:23:50.085130 kernel: smp: Brought up 1 node, 2 CPUs Jun 20 18:23:50.085147 kernel: SMP: Total of 2 processors activated. Jun 20 18:23:50.085163 kernel: CPU: All CPU(s) started at EL1 Jun 20 18:23:50.085184 kernel: CPU features: detected: 32-bit EL0 Support Jun 20 18:23:50.085212 kernel: CPU features: detected: 32-bit EL1 Support Jun 20 18:23:50.085230 kernel: CPU features: detected: CRC32 instructions Jun 20 18:23:50.085251 kernel: alternatives: applying system-wide alternatives Jun 20 18:23:50.085270 kernel: Memory: 3813536K/4030464K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 212156K reserved, 0K cma-reserved) Jun 20 18:23:50.085288 kernel: devtmpfs: initialized Jun 20 18:23:50.085305 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 18:23:50.085323 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 20 18:23:50.085345 kernel: 17024 pages in range for non-PLT usage Jun 20 18:23:50.085363 kernel: 508544 pages in range for PLT usage Jun 20 18:23:50.085380 kernel: pinctrl core: initialized pinctrl subsystem Jun 20 18:23:50.085398 kernel: SMBIOS 3.0.0 present. Jun 20 18:23:50.085416 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jun 20 18:23:50.085434 kernel: DMI: Memory slots populated: 0/0 Jun 20 18:23:50.085453 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 18:23:50.085471 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 20 18:23:50.085490 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 18:23:50.085512 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 18:23:50.085529 kernel: audit: initializing netlink subsys (disabled) Jun 20 18:23:50.085547 kernel: audit: type=2000 audit(0.224:1): state=initialized audit_enabled=0 res=1 Jun 20 18:23:50.085564 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 20 18:23:50.085581 kernel: cpuidle: using governor menu Jun 20 18:23:50.085598 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 20 18:23:50.085617 kernel: ASID allocator initialised with 65536 entries Jun 20 18:23:50.085634 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 18:23:50.085651 kernel: Serial: AMBA PL011 UART driver Jun 20 18:23:50.085673 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 18:23:50.087752 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 18:23:50.087782 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 20 18:23:50.087801 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 20 18:23:50.087819 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 18:23:50.087836 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 18:23:50.087854 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 20 18:23:50.087871 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 20 18:23:50.087889 kernel: ACPI: Added _OSI(Module Device) Jun 20 18:23:50.087914 kernel: ACPI: Added _OSI(Processor Device) Jun 20 18:23:50.087931 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 20 18:23:50.087949 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 20 18:23:50.087966 kernel: ACPI: Interpreter enabled Jun 20 18:23:50.087983 kernel: ACPI: Using GIC for interrupt routing Jun 20 18:23:50.088000 kernel: ACPI: MCFG table detected, 1 entries Jun 20 18:23:50.088018 kernel: ACPI: CPU0 has been hot-added Jun 20 18:23:50.088035 kernel: ACPI: CPU1 has been hot-added Jun 20 18:23:50.088052 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jun 20 18:23:50.088357 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 18:23:50.088544 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 20 18:23:50.090798 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 18:23:50.091009 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jun 20 18:23:50.091187 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jun 20 18:23:50.091211 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jun 20 18:23:50.091230 kernel: acpiphp: Slot [1] registered Jun 20 18:23:50.091257 kernel: acpiphp: Slot [2] registered Jun 20 18:23:50.091274 kernel: acpiphp: Slot [3] registered Jun 20 18:23:50.091292 kernel: acpiphp: Slot [4] registered Jun 20 18:23:50.091309 kernel: acpiphp: Slot [5] registered Jun 20 18:23:50.091326 kernel: acpiphp: Slot [6] registered Jun 20 18:23:50.091343 kernel: acpiphp: Slot [7] registered Jun 20 18:23:50.091360 kernel: acpiphp: Slot [8] registered Jun 20 18:23:50.091377 kernel: acpiphp: Slot [9] registered Jun 20 18:23:50.091394 kernel: acpiphp: Slot [10] registered Jun 20 18:23:50.091415 kernel: acpiphp: Slot [11] registered Jun 20 18:23:50.091432 kernel: acpiphp: Slot [12] registered Jun 20 18:23:50.091450 kernel: acpiphp: Slot [13] registered Jun 20 18:23:50.091467 kernel: acpiphp: Slot [14] registered Jun 20 18:23:50.091484 kernel: acpiphp: Slot [15] registered Jun 20 18:23:50.091501 kernel: acpiphp: Slot [16] registered Jun 20 18:23:50.091518 kernel: acpiphp: Slot [17] registered Jun 20 18:23:50.091535 kernel: acpiphp: Slot [18] registered Jun 20 18:23:50.091552 kernel: acpiphp: Slot [19] registered Jun 20 18:23:50.091572 kernel: acpiphp: Slot [20] registered Jun 20 18:23:50.091596 kernel: acpiphp: Slot [21] registered Jun 20 18:23:50.091615 kernel: acpiphp: Slot [22] registered Jun 20 18:23:50.091634 kernel: acpiphp: Slot [23] registered Jun 20 18:23:50.091653 kernel: acpiphp: Slot [24] registered Jun 20 18:23:50.091671 kernel: acpiphp: Slot [25] registered Jun 20 18:23:50.093751 kernel: acpiphp: Slot [26] registered Jun 20 18:23:50.093780 kernel: acpiphp: Slot [27] registered Jun 20 18:23:50.093798 kernel: acpiphp: Slot [28] registered Jun 20 18:23:50.093816 kernel: acpiphp: Slot [29] registered Jun 20 18:23:50.093846 kernel: acpiphp: Slot [30] registered Jun 20 18:23:50.093865 kernel: acpiphp: Slot [31] registered Jun 20 18:23:50.093883 kernel: PCI host bridge to bus 0000:00 Jun 20 18:23:50.094231 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jun 20 18:23:50.094416 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 20 18:23:50.094605 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jun 20 18:23:50.095833 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jun 20 18:23:50.096058 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jun 20 18:23:50.096284 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jun 20 18:23:50.096474 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jun 20 18:23:50.096672 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jun 20 18:23:50.096881 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jun 20 18:23:50.097065 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 20 18:23:50.097271 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jun 20 18:23:50.097465 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jun 20 18:23:50.097647 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jun 20 18:23:50.103998 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jun 20 18:23:50.104200 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 20 18:23:50.104384 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Jun 20 18:23:50.104568 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Jun 20 18:23:50.104796 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Jun 20 18:23:50.105000 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Jun 20 18:23:50.105194 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Jun 20 18:23:50.105367 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jun 20 18:23:50.105533 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 20 18:23:50.109143 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jun 20 18:23:50.109178 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 20 18:23:50.109197 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 20 18:23:50.109227 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 20 18:23:50.109245 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 20 18:23:50.109263 kernel: iommu: Default domain type: Translated Jun 20 18:23:50.109280 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 20 18:23:50.109298 kernel: efivars: Registered efivars operations Jun 20 18:23:50.109315 kernel: vgaarb: loaded Jun 20 18:23:50.109333 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 20 18:23:50.109350 kernel: VFS: Disk quotas dquot_6.6.0 Jun 20 18:23:50.109367 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 18:23:50.109389 kernel: pnp: PnP ACPI init Jun 20 18:23:50.109595 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jun 20 18:23:50.109622 kernel: pnp: PnP ACPI: found 1 devices Jun 20 18:23:50.109640 kernel: NET: Registered PF_INET protocol family Jun 20 18:23:50.109659 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 18:23:50.109697 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 20 18:23:50.109727 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 20 18:23:50.109771 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 18:23:50.109797 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 20 18:23:50.109815 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 20 18:23:50.109832 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:50.109850 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 20 18:23:50.109867 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 18:23:50.109884 kernel: PCI: CLS 0 bytes, default 64 Jun 20 18:23:50.109901 kernel: kvm [1]: HYP mode not available Jun 20 18:23:50.109937 kernel: Initialise system trusted keyrings Jun 20 18:23:50.109957 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 20 18:23:50.109980 kernel: Key type asymmetric registered Jun 20 18:23:50.109998 kernel: Asymmetric key parser 'x509' registered Jun 20 18:23:50.110015 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 20 18:23:50.110032 kernel: io scheduler mq-deadline registered Jun 20 18:23:50.110049 kernel: io scheduler kyber registered Jun 20 18:23:50.110066 kernel: io scheduler bfq registered Jun 20 18:23:50.110278 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jun 20 18:23:50.110305 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 20 18:23:50.110323 kernel: ACPI: button: Power Button [PWRB] Jun 20 18:23:50.110345 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jun 20 18:23:50.110363 kernel: ACPI: button: Sleep Button [SLPB] Jun 20 18:23:50.110380 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 18:23:50.110398 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jun 20 18:23:50.110583 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jun 20 18:23:50.110608 kernel: printk: legacy console [ttyS0] disabled Jun 20 18:23:50.110626 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jun 20 18:23:50.110643 kernel: printk: legacy console [ttyS0] enabled Jun 20 18:23:50.110665 kernel: printk: legacy bootconsole [uart0] disabled Jun 20 18:23:50.110771 kernel: thunder_xcv, ver 1.0 Jun 20 18:23:50.110791 kernel: thunder_bgx, ver 1.0 Jun 20 18:23:50.110809 kernel: nicpf, ver 1.0 Jun 20 18:23:50.110826 kernel: nicvf, ver 1.0 Jun 20 18:23:50.111022 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 20 18:23:50.111195 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-20T18:23:49 UTC (1750443829) Jun 20 18:23:50.111220 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 20 18:23:50.111238 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jun 20 18:23:50.111261 kernel: NET: Registered PF_INET6 protocol family Jun 20 18:23:50.111279 kernel: watchdog: NMI not fully supported Jun 20 18:23:50.111296 kernel: watchdog: Hard watchdog permanently disabled Jun 20 18:23:50.111313 kernel: Segment Routing with IPv6 Jun 20 18:23:50.111330 kernel: In-situ OAM (IOAM) with IPv6 Jun 20 18:23:50.111347 kernel: NET: Registered PF_PACKET protocol family Jun 20 18:23:50.111364 kernel: Key type dns_resolver registered Jun 20 18:23:50.111382 kernel: registered taskstats version 1 Jun 20 18:23:50.111399 kernel: Loading compiled-in X.509 certificates Jun 20 18:23:50.111421 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 4dab98fc4de70d482d00f54d1877f6231fc25377' Jun 20 18:23:50.111438 kernel: Demotion targets for Node 0: null Jun 20 18:23:50.111455 kernel: Key type .fscrypt registered Jun 20 18:23:50.111472 kernel: Key type fscrypt-provisioning registered Jun 20 18:23:50.111489 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 20 18:23:50.111506 kernel: ima: Allocated hash algorithm: sha1 Jun 20 18:23:50.111524 kernel: ima: No architecture policies found Jun 20 18:23:50.111541 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 20 18:23:50.111558 kernel: clk: Disabling unused clocks Jun 20 18:23:50.111579 kernel: PM: genpd: Disabling unused power domains Jun 20 18:23:50.111597 kernel: Warning: unable to open an initial console. Jun 20 18:23:50.111614 kernel: Freeing unused kernel memory: 39424K Jun 20 18:23:50.111631 kernel: Run /init as init process Jun 20 18:23:50.111648 kernel: with arguments: Jun 20 18:23:50.111665 kernel: /init Jun 20 18:23:50.111700 kernel: with environment: Jun 20 18:23:50.111720 kernel: HOME=/ Jun 20 18:23:50.111738 kernel: TERM=linux Jun 20 18:23:50.111760 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 20 18:23:50.111780 systemd[1]: Successfully made /usr/ read-only. Jun 20 18:23:50.111804 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:50.111824 systemd[1]: Detected virtualization amazon. Jun 20 18:23:50.111842 systemd[1]: Detected architecture arm64. Jun 20 18:23:50.111861 systemd[1]: Running in initrd. Jun 20 18:23:50.111879 systemd[1]: No hostname configured, using default hostname. Jun 20 18:23:50.111902 systemd[1]: Hostname set to . Jun 20 18:23:50.111921 systemd[1]: Initializing machine ID from VM UUID. Jun 20 18:23:50.111939 systemd[1]: Queued start job for default target initrd.target. Jun 20 18:23:50.111958 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:50.111977 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:50.111996 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:50.112015 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 20 18:23:50.112035 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 20 18:23:50.112060 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 20 18:23:50.112080 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 20 18:23:50.112099 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:50.112118 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:50.112137 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 20 18:23:50.112156 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:50.112174 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:50.112249 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:50.112275 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:50.112294 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:50.112333 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:50.115292 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 20 18:23:50.115314 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 20 18:23:50.115336 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:50.115356 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:50.115375 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:50.115402 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 20 18:23:50.115422 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:50.115442 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 20 18:23:50.115461 systemd[1]: Starting systemd-fsck-usr.service... Jun 20 18:23:50.115480 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:50.115499 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:50.115518 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:50.115537 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:50.115560 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:50.115579 systemd[1]: Finished systemd-fsck-usr.service. Jun 20 18:23:50.115600 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:23:50.115658 systemd-journald[250]: Collecting audit messages is disabled. Jun 20 18:23:50.115732 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:50.115753 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 20 18:23:50.115772 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:50.115791 kernel: Bridge firewalling registered Jun 20 18:23:50.115815 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:50.115836 systemd-journald[250]: Journal started Jun 20 18:23:50.115886 systemd-journald[250]: Runtime Journal (/run/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 75.3M, 67.3M free. Jun 20 18:23:50.061397 systemd-modules-load[252]: Inserted module 'overlay' Jun 20 18:23:50.120651 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:50.104731 systemd-modules-load[252]: Inserted module 'br_netfilter' Jun 20 18:23:50.127712 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 20 18:23:50.143043 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:50.153653 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:50.160493 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:50.190376 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 20 18:23:50.197823 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:50.203909 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:50.216363 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:50.227236 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 20 18:23:50.237085 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:50.275413 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=dc27555a94b81892dd9ef4952a54bd9fdf9ae918511eccef54084541db330bac Jun 20 18:23:50.415732 kernel: SCSI subsystem initialized Jun 20 18:23:50.422719 kernel: Loading iSCSI transport class v2.0-870. Jun 20 18:23:50.434722 kernel: iscsi: registered transport (tcp) Jun 20 18:23:50.456760 kernel: iscsi: registered transport (qla4xxx) Jun 20 18:23:50.456834 kernel: QLogic iSCSI HBA Driver Jun 20 18:23:50.486968 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:50.517320 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:50.522368 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:50.823707 kernel: random: crng init done Jun 20 18:23:50.844269 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:50.851657 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 20 18:23:50.929723 kernel: raid6: neonx8 gen() 6430 MB/s Jun 20 18:23:50.946711 kernel: raid6: neonx4 gen() 6410 MB/s Jun 20 18:23:50.963711 kernel: raid6: neonx2 gen() 5330 MB/s Jun 20 18:23:50.980711 kernel: raid6: neonx1 gen() 3921 MB/s Jun 20 18:23:50.997711 kernel: raid6: int64x8 gen() 3631 MB/s Jun 20 18:23:51.014711 kernel: raid6: int64x4 gen() 3681 MB/s Jun 20 18:23:51.031717 kernel: raid6: int64x2 gen() 3559 MB/s Jun 20 18:23:51.049620 kernel: raid6: int64x1 gen() 2749 MB/s Jun 20 18:23:51.049659 kernel: raid6: using algorithm neonx8 gen() 6430 MB/s Jun 20 18:23:51.067636 kernel: raid6: .... xor() 4761 MB/s, rmw enabled Jun 20 18:23:51.067671 kernel: raid6: using neon recovery algorithm Jun 20 18:23:51.075911 kernel: xor: measuring software checksum speed Jun 20 18:23:51.075960 kernel: 8regs : 12921 MB/sec Jun 20 18:23:51.077063 kernel: 32regs : 12644 MB/sec Jun 20 18:23:51.078353 kernel: arm64_neon : 9004 MB/sec Jun 20 18:23:51.078384 kernel: xor: using function: 8regs (12921 MB/sec) Jun 20 18:23:51.169725 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 20 18:23:51.180878 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:51.188892 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:51.235257 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jun 20 18:23:51.246749 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:51.269871 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 20 18:23:51.307239 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Jun 20 18:23:51.351343 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:51.359662 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:51.482243 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:51.503972 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 20 18:23:51.624206 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 20 18:23:51.624284 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jun 20 18:23:51.641370 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jun 20 18:23:51.641673 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jun 20 18:23:51.642721 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jun 20 18:23:51.644703 kernel: nvme nvme0: pci function 0000:00:04.0 Jun 20 18:23:51.656758 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:04:4c:7d:4b:89 Jun 20 18:23:51.657048 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jun 20 18:23:51.664731 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 20 18:23:51.687600 (udev-worker)[560]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:23:51.694075 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:51.695103 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:51.704143 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:51.719112 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:51.727653 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:51.743724 kernel: nvme nvme0: using unchecked data buffer Jun 20 18:23:51.795132 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:51.919189 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:51.994442 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:23:52.022076 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jun 20 18:23:52.043375 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jun 20 18:23:52.050877 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jun 20 18:23:52.054372 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:52.064766 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:52.068152 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:52.077246 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:52.083833 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 20 18:23:52.088436 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 20 18:23:52.109813 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 20 18:23:52.110019 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 20 18:23:52.114527 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 20 18:23:52.125479 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:52.128428 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:52.136318 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:52.142470 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 20 18:23:52.157754 sh[684]: Success Jun 20 18:23:52.169318 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:52.181933 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 20 18:23:52.197220 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 18:23:52.197290 kernel: device-mapper: uevent: version 1.0.3 Jun 20 18:23:52.199269 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 20 18:23:52.211723 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 20 18:23:52.233292 systemd-fsck[700]: ROOT: clean, 227/1497760 files, 117865/1489915 blocks Jun 20 18:23:52.243755 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 20 18:23:52.254905 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 20 18:23:52.359981 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 20 18:23:52.369818 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 20 18:23:52.385428 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 20 18:23:52.417840 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 20 18:23:52.417922 kernel: BTRFS: device fsid eac9c4a0-5098-4f12-a7ad-af09956ff0e3 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (732) Jun 20 18:23:52.422955 kernel: BTRFS info (device dm-0): first mount of filesystem eac9c4a0-5098-4f12-a7ad-af09956ff0e3 Jun 20 18:23:52.423016 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:52.424141 kernel: BTRFS info (device dm-0): using free-space-tree Jun 20 18:23:52.439705 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 40d60ae8-3eda-4465-8dd7-9dbfcfd71664 r/w with ordered data mode. Quota mode: none. Jun 20 18:23:52.440277 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 20 18:23:52.444871 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:52.453255 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 20 18:23:52.457155 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 20 18:23:52.462109 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:52.476438 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 20 18:23:52.491390 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 20 18:23:52.498445 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 20 18:23:52.519295 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/nvme0n1p6 (259:5) scanned by mount (754) Jun 20 18:23:52.524229 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 12707c76-7149-46df-b84b-cd861666e01a Jun 20 18:23:52.524289 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 20 18:23:52.525555 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jun 20 18:23:52.533030 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 20 18:23:53.056270 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:53.064227 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 20 18:23:53.100700 initrd-setup-root-after-ignition[1026]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:53.100700 initrd-setup-root-after-ignition[1026]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:53.109527 initrd-setup-root-after-ignition[1030]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 20 18:23:53.113945 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:53.119582 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 20 18:23:53.131445 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 20 18:23:53.209796 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 20 18:23:53.212193 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 20 18:23:53.213564 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 20 18:23:53.214467 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 20 18:23:53.215260 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 20 18:23:53.216519 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 20 18:23:53.254519 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:53.260951 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 20 18:23:53.301950 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 20 18:23:53.302912 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:53.314268 systemd[1]: Stopped target timers.target - Timer Units. Jun 20 18:23:53.316951 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 20 18:23:53.317198 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 20 18:23:53.325227 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 20 18:23:53.333438 systemd[1]: Stopped target basic.target - Basic System. Jun 20 18:23:53.338379 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 20 18:23:53.341944 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 20 18:23:53.352196 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 20 18:23:53.355485 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 20 18:23:53.364007 systemd[1]: Stopped target paths.target - Path Units. Jun 20 18:23:53.366652 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 20 18:23:53.374107 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 20 18:23:53.377624 systemd[1]: Stopped target slices.target - Slice Units. Jun 20 18:23:53.385383 systemd[1]: Stopped target sockets.target - Socket Units. Jun 20 18:23:53.388571 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 20 18:23:53.393236 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 20 18:23:53.396334 systemd[1]: Stopped target swap.target - Swaps. Jun 20 18:23:53.403566 systemd[1]: iscsid.socket: Deactivated successfully. Jun 20 18:23:53.403747 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 20 18:23:53.406885 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 20 18:23:53.407037 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 20 18:23:53.413778 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 20 18:23:53.414004 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 20 18:23:53.422201 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:53.430080 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 20 18:23:53.438439 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:53.442100 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:53.452087 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 20 18:23:53.454435 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:53.458009 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 20 18:23:53.458238 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 20 18:23:53.469352 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 20 18:23:53.469575 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 20 18:23:53.473050 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 20 18:23:53.473563 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 20 18:23:53.481299 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 20 18:23:53.481595 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 20 18:23:53.490317 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 20 18:23:53.490529 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:53.503162 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 20 18:23:53.503565 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:53.510532 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 20 18:23:53.510908 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:53.519103 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 20 18:23:53.519460 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:53.528328 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 20 18:23:53.528735 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 20 18:23:53.537735 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:53.547623 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 20 18:23:53.548254 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:53.552071 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 20 18:23:53.552252 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 20 18:23:53.586193 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 20 18:23:53.586655 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:53.596077 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 20 18:23:53.596278 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:53.604294 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 20 18:23:53.604461 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:53.612324 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 20 18:23:53.612506 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 20 18:23:53.620235 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 20 18:23:53.620418 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 20 18:23:53.628085 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 20 18:23:53.628271 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 20 18:23:53.638625 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 20 18:23:53.643923 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 20 18:23:53.644566 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:53.654235 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 20 18:23:53.654487 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:53.666075 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 20 18:23:53.666164 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:53.672705 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 20 18:23:53.672807 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:53.680178 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 20 18:23:53.680277 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:53.699330 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 20 18:23:53.699662 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jun 20 18:23:53.699779 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 20 18:23:53.699871 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 20 18:23:53.712277 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 20 18:23:53.712996 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 20 18:23:53.721941 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 20 18:23:53.729346 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 20 18:23:53.758554 systemd[1]: Switching root. Jun 20 18:23:53.797166 systemd-journald[250]: Journal stopped Jun 20 18:23:55.289138 systemd-journald[250]: Received SIGTERM from PID 1 (systemd). Jun 20 18:23:55.289272 kernel: SELinux: policy capability network_peer_controls=1 Jun 20 18:23:55.289309 kernel: SELinux: policy capability open_perms=1 Jun 20 18:23:55.289338 kernel: SELinux: policy capability extended_socket_class=1 Jun 20 18:23:55.289367 kernel: SELinux: policy capability always_check_network=0 Jun 20 18:23:55.289402 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 20 18:23:55.289431 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 20 18:23:55.289458 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 20 18:23:55.289486 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 20 18:23:55.289514 kernel: SELinux: policy capability userspace_initial_context=0 Jun 20 18:23:55.289543 kernel: audit: type=1403 audit(1750443833.941:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 20 18:23:55.289579 systemd[1]: Successfully loaded SELinux policy in 58.665ms. Jun 20 18:23:55.289621 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.036ms. Jun 20 18:23:55.289657 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 20 18:23:55.289708 systemd[1]: Detected virtualization amazon. Jun 20 18:23:55.289742 systemd[1]: Detected architecture arm64. Jun 20 18:23:55.289773 zram_generator::config[1074]: No configuration found. Jun 20 18:23:55.289807 kernel: NET: Registered PF_VSOCK protocol family Jun 20 18:23:55.289838 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 20 18:23:55.289869 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 20 18:23:55.289918 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 20 18:23:55.289958 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 20 18:23:55.289991 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 20 18:23:55.290022 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 20 18:23:55.290052 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 20 18:23:55.290082 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 20 18:23:55.290112 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 20 18:23:55.290143 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 20 18:23:55.290174 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 20 18:23:55.290203 systemd[1]: Created slice user.slice - User and Session Slice. Jun 20 18:23:55.290235 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 20 18:23:55.290268 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 20 18:23:55.290298 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 20 18:23:55.290326 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 20 18:23:55.290355 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 20 18:23:55.290386 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 20 18:23:55.290415 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jun 20 18:23:55.290445 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 20 18:23:55.290475 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 20 18:23:55.290506 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 20 18:23:55.290534 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 20 18:23:55.290562 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 20 18:23:55.290593 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 20 18:23:55.290623 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 20 18:23:55.290650 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 20 18:23:55.290711 systemd[1]: Reached target slices.target - Slice Units. Jun 20 18:23:55.290746 systemd[1]: Reached target swap.target - Swaps. Jun 20 18:23:55.290793 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 20 18:23:55.290826 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 20 18:23:55.290854 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 20 18:23:55.290882 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 20 18:23:55.290912 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 20 18:23:55.290940 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 20 18:23:55.290970 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 20 18:23:55.290999 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 20 18:23:55.291028 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 20 18:23:55.291062 systemd[1]: Mounting media.mount - External Media Directory... Jun 20 18:23:55.291090 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 20 18:23:55.291117 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 20 18:23:55.291145 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 20 18:23:55.291176 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 20 18:23:55.291206 systemd[1]: Reached target machines.target - Containers. Jun 20 18:23:55.291234 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 20 18:23:55.291264 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:23:55.291298 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 20 18:23:55.291326 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 20 18:23:55.291353 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:55.291381 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:55.291409 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:55.291437 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 20 18:23:55.291516 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:55.291567 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 20 18:23:55.291605 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 20 18:23:55.291636 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 20 18:23:55.291667 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 20 18:23:55.291756 systemd[1]: Stopped systemd-fsck-usr.service. Jun 20 18:23:55.291788 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:55.291817 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 20 18:23:55.291847 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 20 18:23:55.291875 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 20 18:23:55.291906 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 20 18:23:55.291938 kernel: loop: module loaded Jun 20 18:23:55.291966 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 20 18:23:55.291994 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 20 18:23:55.292024 systemd[1]: verity-setup.service: Deactivated successfully. Jun 20 18:23:55.292053 systemd[1]: Stopped verity-setup.service. Jun 20 18:23:55.292083 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 20 18:23:55.292112 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 20 18:23:55.292145 systemd[1]: Mounted media.mount - External Media Directory. Jun 20 18:23:55.292173 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 20 18:23:55.292202 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 20 18:23:55.292230 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 20 18:23:55.292257 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 20 18:23:55.292285 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 20 18:23:55.292314 kernel: ACPI: bus type drm_connector registered Jun 20 18:23:55.292346 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 20 18:23:55.292376 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:55.292404 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:55.292431 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:55.292461 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:55.292489 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:55.292516 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:55.292544 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:55.292571 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:55.292604 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 20 18:23:55.292634 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:55.292663 kernel: fuse: init (API version 7.41) Jun 20 18:23:55.294377 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 20 18:23:55.297410 systemd-journald[1154]: Collecting audit messages is disabled. Jun 20 18:23:55.297484 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 20 18:23:55.297515 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 20 18:23:55.297552 systemd-journald[1154]: Journal started Jun 20 18:23:55.297599 systemd-journald[1154]: Runtime Journal (/run/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 75.3M, 67.3M free. Jun 20 18:23:54.634099 systemd[1]: Queued start job for default target multi-user.target. Jun 20 18:23:54.658929 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jun 20 18:23:54.659704 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 20 18:23:55.312708 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 20 18:23:55.312790 systemd[1]: Started systemd-journald.service - Journal Service. Jun 20 18:23:55.313525 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 20 18:23:55.345567 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 20 18:23:55.347839 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 20 18:23:55.354823 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 20 18:23:55.364302 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 20 18:23:55.367905 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:55.371171 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 20 18:23:55.378044 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 20 18:23:55.381297 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:55.384434 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 20 18:23:55.394093 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 20 18:23:55.400154 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 20 18:23:55.406650 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 20 18:23:55.412765 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 20 18:23:55.421351 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 20 18:23:55.440581 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 20 18:23:55.462178 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 20 18:23:55.467850 systemd-journald[1154]: Time spent on flushing to /var/log/journal/ec2ae363ac5165e94dc834a59a573863 is 132.889ms for 710 entries. Jun 20 18:23:55.467850 systemd-journald[1154]: System Journal (/var/log/journal/ec2ae363ac5165e94dc834a59a573863) is 8M, max 538.1M, 530.1M free. Jun 20 18:23:55.614901 systemd-journald[1154]: Received client request to flush runtime journal. Jun 20 18:23:55.614988 kernel: loop0: detected capacity change from 0 to 61240 Jun 20 18:23:55.615023 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 20 18:23:55.615054 kernel: loop1: detected capacity change from 0 to 107312 Jun 20 18:23:55.471391 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Jun 20 18:23:55.471415 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Jun 20 18:23:55.485341 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 20 18:23:55.495833 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 20 18:23:55.507759 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 20 18:23:55.511387 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 20 18:23:55.511478 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:23:55.609627 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 20 18:23:55.622161 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 20 18:23:55.672366 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 20 18:23:55.704983 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 20 18:23:55.722589 kernel: loop2: detected capacity change from 0 to 138376 Jun 20 18:23:55.731232 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 20 18:23:55.740128 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 20 18:23:55.792720 kernel: loop3: detected capacity change from 0 to 61240 Jun 20 18:23:55.785912 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 20 18:23:55.824760 kernel: loop4: detected capacity change from 0 to 107312 Jun 20 18:23:55.831249 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jun 20 18:23:55.832865 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jun 20 18:23:55.855482 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 20 18:23:55.864844 kernel: loop5: detected capacity change from 0 to 138376 Jun 20 18:23:55.914176 (sd-merge)[1228]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jun 20 18:23:55.918573 (sd-merge)[1228]: Merged extensions into '/usr'. Jun 20 18:23:55.931147 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 20 18:23:55.938354 systemd[1]: Starting ensure-sysext.service... Jun 20 18:23:55.944092 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 20 18:23:56.015804 systemd[1]: Reload requested from client PID 1234 ('systemctl') (unit ensure-sysext.service)... Jun 20 18:23:56.015835 systemd[1]: Reloading... Jun 20 18:23:56.019903 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 20 18:23:56.019971 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 20 18:23:56.024102 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 20 18:23:56.026278 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 20 18:23:56.034576 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 20 18:23:56.035893 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. Jun 20 18:23:56.036046 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. Jun 20 18:23:56.070243 systemd-tmpfiles[1235]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:56.070271 systemd-tmpfiles[1235]: Skipping /boot Jun 20 18:23:56.163392 systemd-tmpfiles[1235]: Detected autofs mount point /boot during canonicalization of boot. Jun 20 18:23:56.163418 systemd-tmpfiles[1235]: Skipping /boot Jun 20 18:23:56.195736 zram_generator::config[1263]: No configuration found. Jun 20 18:23:56.237237 ldconfig[1196]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 20 18:23:56.407881 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 20 18:23:56.591499 systemd[1]: Reloading finished in 574 ms. Jun 20 18:23:56.607654 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 20 18:23:56.611872 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 20 18:23:56.658035 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:23:56.667113 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 20 18:23:56.675236 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 20 18:23:56.688035 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 20 18:23:56.698093 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 20 18:23:56.714926 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:23:56.719227 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 20 18:23:56.731240 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 20 18:23:56.744360 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 20 18:23:56.748027 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:56.748265 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:56.748475 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:23:56.756177 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:23:56.758029 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:56.758250 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:56.758464 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:23:56.770035 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:23:56.776869 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 20 18:23:56.779884 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 20 18:23:56.780108 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 20 18:23:56.780335 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 20 18:23:56.780644 systemd[1]: Reached target time-set.target - System Time Set. Jun 20 18:23:56.797765 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 20 18:23:56.807498 systemd[1]: Finished ensure-sysext.service. Jun 20 18:23:56.832097 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 20 18:23:56.846953 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 20 18:23:56.850296 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 20 18:23:56.855619 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 20 18:23:56.859655 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 20 18:23:56.865312 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 20 18:23:56.873896 augenrules[1314]: /sbin/augenrules: No change Jun 20 18:23:56.874553 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 20 18:23:56.878442 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 20 18:23:56.879980 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 20 18:23:56.886209 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 20 18:23:56.886629 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 20 18:23:56.892545 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 20 18:23:56.918027 augenrules[1345]: No rules Jun 20 18:23:56.923361 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:23:56.923859 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:23:56.957922 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 20 18:23:56.965518 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 20 18:23:56.975216 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 20 18:23:56.987381 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 20 18:23:56.993022 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 20 18:23:57.027547 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 20 18:23:57.040990 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 20 18:23:57.059666 systemd-udevd[1351]: Using default interface naming scheme 'v255'. Jun 20 18:23:57.107978 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 20 18:23:57.130101 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 20 18:23:57.249255 systemd-resolved[1317]: Positive Trust Anchors: Jun 20 18:23:57.249292 systemd-resolved[1317]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 20 18:23:57.249355 systemd-resolved[1317]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 20 18:23:57.262959 systemd-resolved[1317]: Defaulting to hostname 'linux'. Jun 20 18:23:57.271090 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 20 18:23:57.286282 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 20 18:23:57.302161 systemd[1]: Reached target sysinit.target - System Initialization. Jun 20 18:23:57.306051 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 20 18:23:57.318161 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 20 18:23:57.322323 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 20 18:23:57.338229 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 20 18:23:57.341693 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 20 18:23:57.354164 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 20 18:23:57.354226 systemd[1]: Reached target paths.target - Path Units. Jun 20 18:23:57.356773 systemd[1]: Reached target timers.target - Timer Units. Jun 20 18:23:57.371525 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 20 18:23:57.376999 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 20 18:23:57.385001 (udev-worker)[1379]: Network interface NamePolicy= disabled on kernel command line. Jun 20 18:23:57.385852 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 20 18:23:57.390200 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 20 18:23:57.402133 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 20 18:23:57.417975 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 20 18:23:57.421410 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 20 18:23:57.439533 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 20 18:23:57.452118 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jun 20 18:23:57.452277 systemd[1]: Reached target sockets.target - Socket Units. Jun 20 18:23:57.455083 systemd[1]: Reached target basic.target - Basic System. Jun 20 18:23:57.457973 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:57.458035 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 20 18:23:57.461205 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 20 18:23:57.467218 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 20 18:23:57.474249 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 20 18:23:57.482995 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 20 18:23:57.489564 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 20 18:23:57.506335 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 20 18:23:57.510788 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 20 18:23:57.519936 systemd[1]: Started ntpd.service - Network Time Service. Jun 20 18:23:57.526886 systemd[1]: Starting setup-oem.service - Setup OEM... Jun 20 18:23:57.539176 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 20 18:23:57.577855 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 20 18:23:57.598129 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 20 18:23:57.602503 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 20 18:23:57.603420 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 20 18:23:57.604628 systemd[1]: Starting update-engine.service - Update Engine... Jun 20 18:23:57.617012 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 20 18:23:57.624792 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 20 18:23:57.630753 jq[1403]: false Jun 20 18:23:57.642433 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 20 18:23:57.701307 extend-filesystems[1404]: Found /dev/nvme0n1p6 Jun 20 18:23:57.712210 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 20 18:23:57.712980 systemd[1]: motdgen.service: Deactivated successfully. Jun 20 18:23:57.713371 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 20 18:23:57.715964 extend-filesystems[1404]: Found /dev/nvme0n1p9 Jun 20 18:23:57.719130 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 20 18:23:57.719565 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 20 18:23:57.753161 ln[1420]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Jun 20 18:23:57.756921 extend-filesystems[1404]: Checking size of /dev/nvme0n1p9 Jun 20 18:23:57.768946 jq[1417]: true Jun 20 18:23:57.834718 ln[1438]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Jun 20 18:23:57.846794 extend-filesystems[1404]: Old size kept for /dev/nvme0n1p9 Jun 20 18:23:57.855701 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 20 18:23:57.857234 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 20 18:23:57.869710 update_engine[1416]: I20250620 18:23:57.868036 1416 main.cc:92] Flatcar Update Engine starting Jun 20 18:23:57.889981 jq[1443]: false Jun 20 18:23:57.892428 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 20 18:23:57.892967 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 20 18:23:57.900376 systemd[1]: Starting sshkeys.service... Jun 20 18:23:57.901113 dbus-daemon[1399]: [system] SELinux support is enabled Jun 20 18:23:57.903499 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 20 18:23:57.912561 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 20 18:23:57.914274 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 20 18:23:57.917623 update_engine[1416]: I20250620 18:23:57.916705 1416 update_check_scheduler.cc:74] Next update check in 4m19s Jun 20 18:23:57.920213 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 20 18:23:57.920390 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 20 18:23:57.930797 systemd[1]: Started update-engine.service - Update Engine. Jun 20 18:23:57.939330 ln[1450]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Jun 20 18:23:57.947911 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 20 18:23:57.954723 systemd[1]: Finished setup-oem.service - Setup OEM. Jun 20 18:23:57.989160 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jun 20 18:23:57.999239 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jun 20 18:23:58.010849 coreos-metadata[1398]: Jun 20 18:23:58.010 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:23:58.043822 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 20 18:23:58.053448 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 20 18:23:58.143715 coreos-metadata[1462]: Jun 20 18:23:58.142 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jun 20 18:23:58.154569 systemd[1]: issuegen.service: Deactivated successfully. Jun 20 18:23:58.155807 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 20 18:23:58.207074 locksmithd[1459]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 20 18:23:58.356634 ntpd[1411]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:24:50 UTC 2025 (1): Starting Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: ntpd 4.2.8p17@1.4004-o Fri Jun 20 16:24:50 UTC 2025 (1): Starting Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: ---------------------------------------------------- Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: corporation. Support and training for ntp-4 are Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: available at https://www.nwtime.org/support Jun 20 18:23:58.358708 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: ---------------------------------------------------- Jun 20 18:23:58.357217 ntpd[1411]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jun 20 18:23:58.357235 ntpd[1411]: ---------------------------------------------------- Jun 20 18:23:58.357253 ntpd[1411]: ntp-4 is maintained by Network Time Foundation, Jun 20 18:23:58.357269 ntpd[1411]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jun 20 18:23:58.357285 ntpd[1411]: corporation. Support and training for ntp-4 are Jun 20 18:23:58.357301 ntpd[1411]: available at https://www.nwtime.org/support Jun 20 18:23:58.357317 ntpd[1411]: ---------------------------------------------------- Jun 20 18:23:58.361475 ntpd[1411]: proto: precision = 0.096 usec (-23) Jun 20 18:23:58.361832 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: proto: precision = 0.096 usec (-23) Jun 20 18:23:58.362755 ntpd[1411]: basedate set to 2025-06-08 Jun 20 18:23:58.364848 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: basedate set to 2025-06-08 Jun 20 18:23:58.364848 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: gps base set to 2025-06-08 (week 2370) Jun 20 18:23:58.364758 ntpd[1411]: gps base set to 2025-06-08 (week 2370) Jun 20 18:23:58.368036 ntpd[1411]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:23:58.368215 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Listen and drop on 0 v6wildcard [::]:123 Jun 20 18:23:58.368328 ntpd[1411]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:23:58.368470 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jun 20 18:23:58.368830 ntpd[1411]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:23:58.368962 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Listen normally on 2 lo 127.0.0.1:123 Jun 20 18:23:58.369088 ntpd[1411]: Listen normally on 3 lo [::1]:123 Jun 20 18:23:58.369213 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Listen normally on 3 lo [::1]:123 Jun 20 18:23:58.369330 ntpd[1411]: Listening on routing socket on fd #20 for interface updates Jun 20 18:23:58.371625 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: Listening on routing socket on fd #20 for interface updates Jun 20 18:23:58.371755 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:58.371755 ntpd[1411]: 20 Jun 18:23:58 ntpd[1411]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:58.371643 ntpd[1411]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:58.371712 ntpd[1411]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jun 20 18:23:58.466145 systemd-networkd[1364]: lo: Link UP Jun 20 18:23:58.466159 systemd-networkd[1364]: lo: Gained carrier Jun 20 18:23:58.469505 systemd-networkd[1364]: Enumeration completed Jun 20 18:23:58.469676 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 20 18:23:58.476409 systemd[1]: Reached target network.target - Network. Jun 20 18:23:58.481822 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:58.481839 systemd-networkd[1364]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 20 18:23:58.486064 systemd[1]: Starting containerd.service - containerd container runtime... Jun 20 18:23:58.497143 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 20 18:23:58.506273 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 20 18:23:58.519155 systemd-networkd[1364]: eth0: Link UP Jun 20 18:23:58.519304 systemd-networkd[1364]: eth0: Gained carrier Jun 20 18:23:58.519459 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 20 18:23:58.553654 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 20 18:23:58.561641 systemd-networkd[1364]: eth0: DHCPv4 address 172.31.22.171/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jun 20 18:23:58.561979 dbus-daemon[1399]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.5' (uid=244 pid=1364 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jun 20 18:23:58.632807 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jun 20 18:23:58.644426 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 20 18:23:58.653904 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 20 18:23:58.655704 systemd-logind[1415]: Watching system buttons on /dev/input/event0 (Power Button) Jun 20 18:23:58.656766 systemd-logind[1415]: Watching system buttons on /dev/input/event1 (Sleep Button) Jun 20 18:23:58.657218 systemd-logind[1415]: New seat seat0. Jun 20 18:23:58.660601 systemd[1]: Started systemd-logind.service - User Login Management. Jun 20 18:23:58.669001 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 20 18:23:58.685449 (ntainerd)[1576]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 20 18:23:58.696511 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 20 18:23:58.707729 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jun 20 18:23:58.715125 systemd[1]: Reached target getty.target - Login Prompts. Jun 20 18:23:58.782892 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jun 20 18:23:58.800351 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 20 18:23:58.882396 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 20 18:23:58.939546 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 20 18:23:58.946548 systemd[1]: Started sshd@0-172.31.22.171:22-139.178.68.195:40538.service - OpenSSH per-connection server daemon (139.178.68.195:40538). Jun 20 18:23:58.977463 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 20 18:23:59.046120 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jun 20 18:23:59.058480 dbus-daemon[1399]: [system] Successfully activated service 'org.freedesktop.hostname1' Jun 20 18:23:59.059719 dbus-daemon[1399]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1578 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jun 20 18:23:59.070507 systemd[1]: Starting polkit.service - Authorization Manager... Jun 20 18:23:59.078554 coreos-metadata[1398]: Jun 20 18:23:59.078 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jun 20 18:23:59.082949 coreos-metadata[1398]: Jun 20 18:23:59.082 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jun 20 18:23:59.085032 coreos-metadata[1398]: Jun 20 18:23:59.084 INFO Fetch successful Jun 20 18:23:59.085032 coreos-metadata[1398]: Jun 20 18:23:59.084 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jun 20 18:23:59.086308 coreos-metadata[1398]: Jun 20 18:23:59.086 INFO Fetch successful Jun 20 18:23:59.086308 coreos-metadata[1398]: Jun 20 18:23:59.086 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jun 20 18:23:59.087094 coreos-metadata[1398]: Jun 20 18:23:59.086 INFO Fetch successful Jun 20 18:23:59.087769 coreos-metadata[1398]: Jun 20 18:23:59.087 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jun 20 18:23:59.088652 coreos-metadata[1398]: Jun 20 18:23:59.088 INFO Fetch successful Jun 20 18:23:59.088652 coreos-metadata[1398]: Jun 20 18:23:59.088 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jun 20 18:23:59.089211 coreos-metadata[1398]: Jun 20 18:23:59.089 INFO Fetch failed with 404: resource not found Jun 20 18:23:59.089211 coreos-metadata[1398]: Jun 20 18:23:59.089 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jun 20 18:23:59.090805 coreos-metadata[1398]: Jun 20 18:23:59.089 INFO Fetch successful Jun 20 18:23:59.090805 coreos-metadata[1398]: Jun 20 18:23:59.090 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jun 20 18:23:59.090805 coreos-metadata[1398]: Jun 20 18:23:59.090 INFO Fetch successful Jun 20 18:23:59.090805 coreos-metadata[1398]: Jun 20 18:23:59.090 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jun 20 18:23:59.091116 coreos-metadata[1398]: Jun 20 18:23:59.091 INFO Fetch successful Jun 20 18:23:59.091116 coreos-metadata[1398]: Jun 20 18:23:59.091 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jun 20 18:23:59.091755 coreos-metadata[1398]: Jun 20 18:23:59.091 INFO Fetch successful Jun 20 18:23:59.091755 coreos-metadata[1398]: Jun 20 18:23:59.091 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jun 20 18:23:59.093379 coreos-metadata[1398]: Jun 20 18:23:59.093 INFO Fetch successful Jun 20 18:23:59.143629 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 20 18:23:59.149934 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 20 18:23:59.191540 coreos-metadata[1462]: Jun 20 18:23:59.191 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jun 20 18:23:59.195131 coreos-metadata[1462]: Jun 20 18:23:59.194 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jun 20 18:23:59.196018 coreos-metadata[1462]: Jun 20 18:23:59.195 INFO Fetch successful Jun 20 18:23:59.196018 coreos-metadata[1462]: Jun 20 18:23:59.195 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jun 20 18:23:59.197181 coreos-metadata[1462]: Jun 20 18:23:59.196 INFO Fetch successful Jun 20 18:23:59.202888 unknown[1462]: wrote ssh authorized keys file for user: core Jun 20 18:23:59.273760 containerd[1576]: time="2025-06-20T18:23:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 20 18:23:59.277421 containerd[1576]: time="2025-06-20T18:23:59.277111672Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 20 18:23:59.280304 update-ssh-keys[1610]: Updated "/home/core/.ssh/authorized_keys" Jun 20 18:23:59.284874 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jun 20 18:23:59.295996 systemd[1]: Finished sshkeys.service. Jun 20 18:23:59.302540 sshd[1594]: Accepted publickey for core from 139.178.68.195 port 40538 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:23:59.306747 polkitd[1601]: Started polkitd version 126 Jun 20 18:23:59.312450 sshd-session[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:23:59.316469 containerd[1576]: time="2025-06-20T18:23:59.316160416Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.232µs" Jun 20 18:23:59.316469 containerd[1576]: time="2025-06-20T18:23:59.316218436Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 20 18:23:59.316469 containerd[1576]: time="2025-06-20T18:23:59.316255864Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 20 18:23:59.317163 containerd[1576]: time="2025-06-20T18:23:59.316936444Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 20 18:23:59.317163 containerd[1576]: time="2025-06-20T18:23:59.317026564Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 20 18:23:59.317163 containerd[1576]: time="2025-06-20T18:23:59.317078560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.317838028Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.317896888Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.318253168Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.318283456Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.318314524Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 20 18:23:59.318425 containerd[1576]: time="2025-06-20T18:23:59.318338764Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 20 18:23:59.320080 containerd[1576]: time="2025-06-20T18:23:59.320028340Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 20 18:23:59.321121 polkitd[1601]: Loading rules from directory /etc/polkit-1/rules.d Jun 20 18:23:59.321978 containerd[1576]: time="2025-06-20T18:23:59.321658660Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:59.321978 containerd[1576]: time="2025-06-20T18:23:59.321771760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 20 18:23:59.321978 containerd[1576]: time="2025-06-20T18:23:59.321797620Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 20 18:23:59.322312 containerd[1576]: time="2025-06-20T18:23:59.322220956Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 20 18:23:59.323391 containerd[1576]: time="2025-06-20T18:23:59.323243800Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 20 18:23:59.323391 containerd[1576]: time="2025-06-20T18:23:59.323342800Z" level=info msg="metadata content store policy set" policy=shared Jun 20 18:23:59.323355 polkitd[1601]: Loading rules from directory /run/polkit-1/rules.d Jun 20 18:23:59.323442 polkitd[1601]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325598068Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325768180Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325802092Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325830604Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325863652Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325912708Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325949200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.325984156Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326012368Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326037844Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326061700Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326105332Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326240128Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 20 18:23:59.326953 containerd[1576]: time="2025-06-20T18:23:59.326280100Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 20 18:23:59.326841 polkitd[1601]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326318332Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326345296Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326371060Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326396788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326427928Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326453476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326480812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326518552Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326564944Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326739604Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326777560Z" level=info msg="Start snapshots syncer" Jun 20 18:23:59.327701 containerd[1576]: time="2025-06-20T18:23:59.326823928Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 20 18:23:59.327749 polkitd[1601]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jun 20 18:23:59.327900 polkitd[1601]: Loading rules from directory /usr/share/polkit-1/rules.d Jun 20 18:23:59.329066 containerd[1576]: time="2025-06-20T18:23:59.328856428Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 20 18:23:59.329066 containerd[1576]: time="2025-06-20T18:23:59.328965976Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 20 18:23:59.329702 containerd[1576]: time="2025-06-20T18:23:59.329551216Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330415900Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330857044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330893740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330922228Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330954688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.330983932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331012780Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331070896Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331099816Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331127524Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331237300Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331270456Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 20 18:23:59.331737 containerd[1576]: time="2025-06-20T18:23:59.331293028Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331317304Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331337404Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331361464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331386736Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331441024Z" level=info msg="runtime interface created" Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331456444Z" level=info msg="created NRI interface" Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331480036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331510228Z" level=info msg="Connect containerd service" Jun 20 18:23:59.332380 containerd[1576]: time="2025-06-20T18:23:59.331574056Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 20 18:23:59.331822 polkitd[1601]: Finished loading, compiling and executing 2 rules Jun 20 18:23:59.332805 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 20 18:23:59.339484 containerd[1576]: time="2025-06-20T18:23:59.339011740Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 20 18:23:59.339634 dbus-daemon[1399]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jun 20 18:23:59.340860 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 20 18:23:59.346621 systemd[1]: Started polkit.service - Authorization Manager. Jun 20 18:23:59.347737 polkitd[1601]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jun 20 18:23:59.384766 systemd-logind[1415]: New session 1 of user core. Jun 20 18:23:59.402458 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 20 18:23:59.412117 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 20 18:23:59.420719 systemd-hostnamed[1578]: Hostname set to (transient) Jun 20 18:23:59.421225 systemd-resolved[1317]: System hostname changed to 'ip-172-31-22-171'. Jun 20 18:23:59.434320 (systemd)[1626]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 20 18:23:59.440595 systemd-logind[1415]: New session c1 of user core. Jun 20 18:23:59.552193 containerd[1576]: time="2025-06-20T18:23:59.551623241Z" level=info msg="Start subscribing containerd event" Jun 20 18:23:59.552193 containerd[1576]: time="2025-06-20T18:23:59.552148901Z" level=info msg="Start recovering state" Jun 20 18:23:59.552343 containerd[1576]: time="2025-06-20T18:23:59.552287213Z" level=info msg="Start event monitor" Jun 20 18:23:59.552343 containerd[1576]: time="2025-06-20T18:23:59.552313205Z" level=info msg="Start cni network conf syncer for default" Jun 20 18:23:59.552343 containerd[1576]: time="2025-06-20T18:23:59.552332429Z" level=info msg="Start streaming server" Jun 20 18:23:59.552488 containerd[1576]: time="2025-06-20T18:23:59.552353837Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 20 18:23:59.552488 containerd[1576]: time="2025-06-20T18:23:59.552370949Z" level=info msg="runtime interface starting up..." Jun 20 18:23:59.552488 containerd[1576]: time="2025-06-20T18:23:59.552385193Z" level=info msg="starting plugins..." Jun 20 18:23:59.552488 containerd[1576]: time="2025-06-20T18:23:59.552455681Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 20 18:23:59.552655 containerd[1576]: time="2025-06-20T18:23:59.552030929Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 20 18:23:59.552738 containerd[1576]: time="2025-06-20T18:23:59.552718133Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 20 18:23:59.558356 containerd[1576]: time="2025-06-20T18:23:59.552823613Z" level=info msg="containerd successfully booted in 0.279786s" Jun 20 18:23:59.553007 systemd[1]: Started containerd.service - containerd container runtime. Jun 20 18:23:59.738197 systemd[1626]: Queued start job for default target default.target. Jun 20 18:23:59.750793 systemd[1626]: Created slice app.slice - User Application Slice. Jun 20 18:23:59.750860 systemd[1626]: Reached target paths.target - Paths. Jun 20 18:23:59.750954 systemd[1626]: Reached target timers.target - Timers. Jun 20 18:23:59.753308 systemd[1626]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 20 18:23:59.772963 systemd[1626]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 20 18:23:59.773188 systemd[1626]: Reached target sockets.target - Sockets. Jun 20 18:23:59.773287 systemd[1626]: Reached target basic.target - Basic System. Jun 20 18:23:59.773372 systemd[1626]: Reached target default.target - Main User Target. Jun 20 18:23:59.773429 systemd[1626]: Startup finished in 317ms. Jun 20 18:23:59.773451 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 20 18:23:59.787959 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 20 18:23:59.945652 systemd[1]: Started sshd@1-172.31.22.171:22-139.178.68.195:40554.service - OpenSSH per-connection server daemon (139.178.68.195:40554). Jun 20 18:24:00.144962 sshd[1649]: Accepted publickey for core from 139.178.68.195 port 40554 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:00.147464 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:00.156770 systemd-logind[1415]: New session 2 of user core. Jun 20 18:24:00.163931 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 20 18:24:00.242842 systemd-networkd[1364]: eth0: Gained IPv6LL Jun 20 18:24:00.247464 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 20 18:24:00.252304 systemd[1]: Reached target network-online.target - Network is Online. Jun 20 18:24:00.258987 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jun 20 18:24:00.268167 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 20 18:24:00.307845 sshd[1651]: Connection closed by 139.178.68.195 port 40554 Jun 20 18:24:00.306977 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:00.317810 systemd[1]: sshd@1-172.31.22.171:22-139.178.68.195:40554.service: Deactivated successfully. Jun 20 18:24:00.323651 systemd[1]: session-2.scope: Deactivated successfully. Jun 20 18:24:00.327778 systemd-logind[1415]: Session 2 logged out. Waiting for processes to exit. Jun 20 18:24:00.349134 systemd[1]: Started sshd@2-172.31.22.171:22-139.178.68.195:40560.service - OpenSSH per-connection server daemon (139.178.68.195:40560). Jun 20 18:24:00.354571 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 20 18:24:00.358654 systemd-logind[1415]: Removed session 2. Jun 20 18:24:00.359315 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 20 18:24:00.366887 systemd[1]: Startup finished in 3.802s (kernel) + 4.270s (initrd) + 6.481s (userspace) = 14.555s. Jun 20 18:24:00.407918 ntpd[1411]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jun 20 18:24:00.408724 ntpd[1411]: 20 Jun 18:24:00 ntpd[1411]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jun 20 18:24:00.411606 amazon-ssm-agent[1653]: Initializing new seelog logger Jun 20 18:24:00.412469 amazon-ssm-agent[1653]: New Seelog Logger Creation Complete Jun 20 18:24:00.412664 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.412764 amazon-ssm-agent[1653]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.414038 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 processing appconfig overrides Jun 20 18:24:00.416314 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.416314 amazon-ssm-agent[1653]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.416314 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 processing appconfig overrides Jun 20 18:24:00.418453 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.418580 amazon-ssm-agent[1653]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.418907 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 processing appconfig overrides Jun 20 18:24:00.420673 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4159 INFO Proxy environment variables: Jun 20 18:24:00.425729 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.426463 amazon-ssm-agent[1653]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jun 20 18:24:00.426463 amazon-ssm-agent[1653]: 2025/06/20 18:24:00 processing appconfig overrides Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4160 INFO https_proxy: Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4160 INFO http_proxy: Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4160 INFO no_proxy: Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4162 INFO Checking if agent identity type OnPrem can be assumed Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4181 INFO Checking if agent identity type EC2 can be assumed Jun 20 18:24:00.486383 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4805 INFO Agent will take identity from EC2 Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4828 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4828 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4828 INFO [amazon-ssm-agent] Starting Core Agent Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4828 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4828 INFO [Registrar] Starting registrar module Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4843 INFO [EC2Identity] Checking disk for registration info Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4860 INFO [EC2Identity] Registration info found for ec2 instance Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4861 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4862 INFO [CredentialRefresher] credentialRefresher has started Jun 20 18:24:00.486759 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4862 INFO [CredentialRefresher] Credentials ready Jun 20 18:24:00.522514 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4866 INFO [CredentialRefresher] Starting credentials refresher loop Jun 20 18:24:00.599098 sshd[1669]: Accepted publickey for core from 139.178.68.195 port 40560 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:00.601486 sshd-session[1669]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:00.611391 systemd-logind[1415]: New session 3 of user core. Jun 20 18:24:00.619946 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 20 18:24:00.623237 amazon-ssm-agent[1653]: 2025-06-20 18:24:00.4866 INFO [CredentialRefresher] Next credential rotation will be in 29.493274801566667 minutes Jun 20 18:24:00.745853 sshd[1678]: Connection closed by 139.178.68.195 port 40560 Jun 20 18:24:00.746746 sshd-session[1669]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:00.753966 systemd[1]: sshd@2-172.31.22.171:22-139.178.68.195:40560.service: Deactivated successfully. Jun 20 18:24:00.757205 systemd[1]: session-3.scope: Deactivated successfully. Jun 20 18:24:00.758998 systemd-logind[1415]: Session 3 logged out. Waiting for processes to exit. Jun 20 18:24:00.761435 systemd-logind[1415]: Removed session 3. Jun 20 18:24:01.515814 amazon-ssm-agent[1653]: 2025-06-20 18:24:01.5156 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jun 20 18:24:01.618037 amazon-ssm-agent[1653]: 2025-06-20 18:24:01.5217 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1687) started Jun 20 18:24:01.718816 amazon-ssm-agent[1653]: 2025-06-20 18:24:01.5218 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jun 20 18:24:02.357810 ntpd[1411]: Listen normally on 4 eth0 172.31.22.171:123 Jun 20 18:24:02.357941 ntpd[1411]: Listen normally on 5 eth0 [fe80::404:4cff:fe7d:4b89%2]:123 Jun 20 18:24:02.358361 ntpd[1411]: 20 Jun 18:24:02 ntpd[1411]: Listen normally on 4 eth0 172.31.22.171:123 Jun 20 18:24:02.358361 ntpd[1411]: 20 Jun 18:24:02 ntpd[1411]: Listen normally on 5 eth0 [fe80::404:4cff:fe7d:4b89%2]:123 Jun 20 18:24:10.782422 systemd[1]: Started sshd@3-172.31.22.171:22-139.178.68.195:58740.service - OpenSSH per-connection server daemon (139.178.68.195:58740). Jun 20 18:24:10.982549 sshd[1700]: Accepted publickey for core from 139.178.68.195 port 58740 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:10.985491 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:10.992938 systemd-logind[1415]: New session 4 of user core. Jun 20 18:24:10.997912 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 20 18:24:11.119841 sshd[1702]: Connection closed by 139.178.68.195 port 58740 Jun 20 18:24:11.120814 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:11.127431 systemd[1]: sshd@3-172.31.22.171:22-139.178.68.195:58740.service: Deactivated successfully. Jun 20 18:24:11.131140 systemd[1]: session-4.scope: Deactivated successfully. Jun 20 18:24:11.134018 systemd-logind[1415]: Session 4 logged out. Waiting for processes to exit. Jun 20 18:24:11.136593 systemd-logind[1415]: Removed session 4. Jun 20 18:24:11.156045 systemd[1]: Started sshd@4-172.31.22.171:22-139.178.68.195:58744.service - OpenSSH per-connection server daemon (139.178.68.195:58744). Jun 20 18:24:11.348042 sshd[1708]: Accepted publickey for core from 139.178.68.195 port 58744 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:11.350486 sshd-session[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:11.359778 systemd-logind[1415]: New session 5 of user core. Jun 20 18:24:11.367944 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 20 18:24:11.486099 sshd[1710]: Connection closed by 139.178.68.195 port 58744 Jun 20 18:24:11.487021 sshd-session[1708]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:11.494483 systemd[1]: sshd@4-172.31.22.171:22-139.178.68.195:58744.service: Deactivated successfully. Jun 20 18:24:11.497419 systemd[1]: session-5.scope: Deactivated successfully. Jun 20 18:24:11.501963 systemd-logind[1415]: Session 5 logged out. Waiting for processes to exit. Jun 20 18:24:11.504624 systemd-logind[1415]: Removed session 5. Jun 20 18:24:11.520240 systemd[1]: Started sshd@5-172.31.22.171:22-139.178.68.195:58746.service - OpenSSH per-connection server daemon (139.178.68.195:58746). Jun 20 18:24:11.711429 sshd[1716]: Accepted publickey for core from 139.178.68.195 port 58746 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:11.713846 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:11.722775 systemd-logind[1415]: New session 6 of user core. Jun 20 18:24:11.729957 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 20 18:24:11.853319 sshd[1718]: Connection closed by 139.178.68.195 port 58746 Jun 20 18:24:11.854139 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:11.861008 systemd[1]: sshd@5-172.31.22.171:22-139.178.68.195:58746.service: Deactivated successfully. Jun 20 18:24:11.864161 systemd[1]: session-6.scope: Deactivated successfully. Jun 20 18:24:11.867290 systemd-logind[1415]: Session 6 logged out. Waiting for processes to exit. Jun 20 18:24:11.870356 systemd-logind[1415]: Removed session 6. Jun 20 18:24:11.891826 systemd[1]: Started sshd@6-172.31.22.171:22-139.178.68.195:58756.service - OpenSSH per-connection server daemon (139.178.68.195:58756). Jun 20 18:24:12.082322 sshd[1724]: Accepted publickey for core from 139.178.68.195 port 58756 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:12.084782 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:12.092546 systemd-logind[1415]: New session 7 of user core. Jun 20 18:24:12.104921 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 20 18:24:12.228725 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 20 18:24:12.229343 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:24:12.238721 kernel: audit: type=1404 audit(1750443852.233:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 20 18:24:12.247170 sudo[1727]: pam_unix(sudo:session): session closed for user root Jun 20 18:24:12.269867 sshd[1726]: Connection closed by 139.178.68.195 port 58756 Jun 20 18:24:12.270892 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:12.276909 systemd-logind[1415]: Session 7 logged out. Waiting for processes to exit. Jun 20 18:24:12.278293 systemd[1]: sshd@6-172.31.22.171:22-139.178.68.195:58756.service: Deactivated successfully. Jun 20 18:24:12.280646 systemd[1]: session-7.scope: Deactivated successfully. Jun 20 18:24:12.285418 systemd-logind[1415]: Removed session 7. Jun 20 18:24:12.309012 systemd[1]: Started sshd@7-172.31.22.171:22-139.178.68.195:58764.service - OpenSSH per-connection server daemon (139.178.68.195:58764). Jun 20 18:24:12.522835 sshd[1733]: Accepted publickey for core from 139.178.68.195 port 58764 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:12.525280 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:12.533214 systemd-logind[1415]: New session 8 of user core. Jun 20 18:24:12.548927 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 20 18:24:12.653672 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 20 18:24:12.654861 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:24:12.660963 sudo[1737]: pam_unix(sudo:session): session closed for user root Jun 20 18:24:12.670551 sudo[1736]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 20 18:24:12.671612 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 20 18:24:12.687452 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 20 18:24:12.720971 augenrules[1740]: /sbin/augenrules: No change Jun 20 18:24:12.731009 augenrules[1755]: No rules Jun 20 18:24:12.733368 systemd[1]: audit-rules.service: Deactivated successfully. Jun 20 18:24:12.733890 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 20 18:24:12.735762 sudo[1736]: pam_unix(sudo:session): session closed for user root Jun 20 18:24:12.759802 sshd[1735]: Connection closed by 139.178.68.195 port 58764 Jun 20 18:24:12.760778 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:12.767427 systemd[1]: sshd@7-172.31.22.171:22-139.178.68.195:58764.service: Deactivated successfully. Jun 20 18:24:12.770842 systemd[1]: session-8.scope: Deactivated successfully. Jun 20 18:24:12.773221 systemd-logind[1415]: Session 8 logged out. Waiting for processes to exit. Jun 20 18:24:12.776385 systemd-logind[1415]: Removed session 8. Jun 20 18:24:12.795409 systemd[1]: Started sshd@8-172.31.22.171:22-139.178.68.195:58778.service - OpenSSH per-connection server daemon (139.178.68.195:58778). Jun 20 18:24:12.994950 sshd[1764]: Accepted publickey for core from 139.178.68.195 port 58778 ssh2: RSA SHA256:skNCy3KG09T4cc3lQ0Jm6LzYT72UfVverdzX6mhfhaQ Jun 20 18:24:12.997315 sshd-session[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 20 18:24:13.006769 systemd-logind[1415]: New session 9 of user core. Jun 20 18:24:13.013952 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 20 18:24:13.132720 sshd[1766]: Connection closed by 139.178.68.195 port 58778 Jun 20 18:24:13.132926 sshd-session[1764]: pam_unix(sshd:session): session closed for user core Jun 20 18:24:13.141183 systemd[1]: sshd@8-172.31.22.171:22-139.178.68.195:58778.service: Deactivated successfully. Jun 20 18:24:13.144960 systemd[1]: session-9.scope: Deactivated successfully. Jun 20 18:24:13.148002 systemd-logind[1415]: Session 9 logged out. Waiting for processes to exit. Jun 20 18:24:13.150967 systemd-logind[1415]: Removed session 9.