Jul 15 23:12:41.121218 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jul 15 23:12:41.121261 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:12:41.121285 kernel: KASLR disabled due to lack of seed Jul 15 23:12:41.121301 kernel: efi: EFI v2.7 by EDK II Jul 15 23:12:41.121316 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78557598 Jul 15 23:12:41.121330 kernel: secureboot: Secure boot disabled Jul 15 23:12:41.121347 kernel: ACPI: Early table checksum verification disabled Jul 15 23:12:41.121361 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jul 15 23:12:41.121377 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jul 15 23:12:41.121391 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jul 15 23:12:41.121406 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jul 15 23:12:41.121425 kernel: ACPI: FACS 0x0000000078630000 000040 Jul 15 23:12:41.121440 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jul 15 23:12:41.121455 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jul 15 23:12:41.121472 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jul 15 23:12:41.121488 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jul 15 23:12:41.121508 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jul 15 23:12:41.121524 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jul 15 23:12:41.121540 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jul 15 23:12:41.121555 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jul 15 23:12:41.121571 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jul 15 23:12:41.121587 kernel: printk: legacy bootconsole [uart0] enabled Jul 15 23:12:41.121602 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:12:41.121618 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jul 15 23:12:41.121635 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Jul 15 23:12:41.121674 kernel: Zone ranges: Jul 15 23:12:41.121691 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jul 15 23:12:41.121713 kernel: DMA32 empty Jul 15 23:12:41.121729 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jul 15 23:12:41.121745 kernel: Device empty Jul 15 23:12:41.121760 kernel: Movable zone start for each node Jul 15 23:12:41.121795 kernel: Early memory node ranges Jul 15 23:12:41.121813 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jul 15 23:12:41.121828 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jul 15 23:12:41.121844 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jul 15 23:12:41.121860 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jul 15 23:12:41.121875 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jul 15 23:12:41.121891 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jul 15 23:12:41.121906 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jul 15 23:12:41.121928 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jul 15 23:12:41.121951 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jul 15 23:12:41.121968 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jul 15 23:12:41.121986 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jul 15 23:12:41.122002 kernel: psci: probing for conduit method from ACPI. Jul 15 23:12:41.122023 kernel: psci: PSCIv1.0 detected in firmware. Jul 15 23:12:41.122040 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:12:41.122056 kernel: psci: Trusted OS migration not required Jul 15 23:12:41.122073 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:12:41.122090 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jul 15 23:12:41.122107 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:12:41.122124 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:12:41.122141 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 15 23:12:41.122158 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:12:41.122175 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:12:41.122192 kernel: CPU features: detected: Spectre-v2 Jul 15 23:12:41.122213 kernel: CPU features: detected: Spectre-v3a Jul 15 23:12:41.122231 kernel: CPU features: detected: Spectre-BHB Jul 15 23:12:41.122247 kernel: CPU features: detected: ARM erratum 1742098 Jul 15 23:12:41.122264 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jul 15 23:12:41.122281 kernel: alternatives: applying boot alternatives Jul 15 23:12:41.122300 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:12:41.122318 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:12:41.122336 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:12:41.122353 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:12:41.122370 kernel: Fallback order for Node 0: 0 Jul 15 23:12:41.122392 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jul 15 23:12:41.122409 kernel: Policy zone: Normal Jul 15 23:12:41.122426 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:12:41.122443 kernel: software IO TLB: area num 2. Jul 15 23:12:41.122460 kernel: software IO TLB: mapped [mem 0x0000000074557000-0x0000000078557000] (64MB) Jul 15 23:12:41.122479 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 15 23:12:41.122495 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:12:41.122513 kernel: rcu: RCU event tracing is enabled. Jul 15 23:12:41.122530 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 15 23:12:41.122548 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:12:41.122565 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:12:41.122582 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:12:41.122603 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 15 23:12:41.122620 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 23:12:41.123754 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 23:12:41.123800 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:12:41.123818 kernel: GICv3: 96 SPIs implemented Jul 15 23:12:41.123836 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:12:41.123853 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:12:41.123870 kernel: GICv3: GICv3 features: 16 PPIs Jul 15 23:12:41.123888 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:12:41.123905 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jul 15 23:12:41.123922 kernel: ITS [mem 0x10080000-0x1009ffff] Jul 15 23:12:41.123939 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:12:41.123966 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:12:41.123983 kernel: GICv3: using LPI property table @0x0000000400110000 Jul 15 23:12:41.124000 kernel: ITS: Using hypervisor restricted LPI range [128] Jul 15 23:12:41.124017 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jul 15 23:12:41.124034 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:12:41.124051 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jul 15 23:12:41.124068 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jul 15 23:12:41.124085 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jul 15 23:12:41.124102 kernel: Console: colour dummy device 80x25 Jul 15 23:12:41.124120 kernel: printk: legacy console [tty1] enabled Jul 15 23:12:41.124137 kernel: ACPI: Core revision 20240827 Jul 15 23:12:41.124160 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jul 15 23:12:41.124178 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:12:41.124195 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:12:41.124212 kernel: landlock: Up and running. Jul 15 23:12:41.124229 kernel: SELinux: Initializing. Jul 15 23:12:41.124246 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:12:41.124263 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:12:41.124280 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:12:41.124298 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:12:41.124320 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:12:41.124337 kernel: Remapping and enabling EFI services. Jul 15 23:12:41.124354 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:12:41.124371 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:12:41.124388 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jul 15 23:12:41.124405 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jul 15 23:12:41.124422 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jul 15 23:12:41.124439 kernel: smp: Brought up 1 node, 2 CPUs Jul 15 23:12:41.124457 kernel: SMP: Total of 2 processors activated. Jul 15 23:12:41.124487 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:12:41.124505 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:12:41.124527 kernel: CPU features: detected: 32-bit EL1 Support Jul 15 23:12:41.124545 kernel: CPU features: detected: CRC32 instructions Jul 15 23:12:41.124563 kernel: alternatives: applying system-wide alternatives Jul 15 23:12:41.124581 kernel: Memory: 3796516K/4030464K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 212600K reserved, 16384K cma-reserved) Jul 15 23:12:41.124600 kernel: devtmpfs: initialized Jul 15 23:12:41.124622 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:12:41.124667 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 15 23:12:41.124713 kernel: 16912 pages in range for non-PLT usage Jul 15 23:12:41.124734 kernel: 508432 pages in range for PLT usage Jul 15 23:12:41.124752 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:12:41.124770 kernel: SMBIOS 3.0.0 present. Jul 15 23:12:41.124788 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jul 15 23:12:41.124806 kernel: DMI: Memory slots populated: 0/0 Jul 15 23:12:41.124824 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:12:41.124848 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:12:41.124867 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:12:41.124885 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:12:41.124903 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:12:41.124921 kernel: audit: type=2000 audit(0.226:1): state=initialized audit_enabled=0 res=1 Jul 15 23:12:41.124939 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:12:41.124956 kernel: cpuidle: using governor menu Jul 15 23:12:41.124974 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:12:41.124992 kernel: ASID allocator initialised with 65536 entries Jul 15 23:12:41.125014 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:12:41.125033 kernel: Serial: AMBA PL011 UART driver Jul 15 23:12:41.125050 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:12:41.125068 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:12:41.125088 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:12:41.125107 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:12:41.125126 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:12:41.125146 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:12:41.125166 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:12:41.125190 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:12:41.125210 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:12:41.125229 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:12:41.125247 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:12:41.125267 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:12:41.125286 kernel: ACPI: Interpreter enabled Jul 15 23:12:41.125304 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:12:41.125324 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:12:41.125343 kernel: ACPI: CPU0 has been hot-added Jul 15 23:12:41.125367 kernel: ACPI: CPU1 has been hot-added Jul 15 23:12:41.125386 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jul 15 23:12:41.125750 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:12:41.125978 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:12:41.126164 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:12:41.126349 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jul 15 23:12:41.126558 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jul 15 23:12:41.126595 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jul 15 23:12:41.126616 kernel: acpiphp: Slot [1] registered Jul 15 23:12:41.130560 kernel: acpiphp: Slot [2] registered Jul 15 23:12:41.130609 kernel: acpiphp: Slot [3] registered Jul 15 23:12:41.130673 kernel: acpiphp: Slot [4] registered Jul 15 23:12:41.130694 kernel: acpiphp: Slot [5] registered Jul 15 23:12:41.130713 kernel: acpiphp: Slot [6] registered Jul 15 23:12:41.130731 kernel: acpiphp: Slot [7] registered Jul 15 23:12:41.130749 kernel: acpiphp: Slot [8] registered Jul 15 23:12:41.130767 kernel: acpiphp: Slot [9] registered Jul 15 23:12:41.130795 kernel: acpiphp: Slot [10] registered Jul 15 23:12:41.130813 kernel: acpiphp: Slot [11] registered Jul 15 23:12:41.130831 kernel: acpiphp: Slot [12] registered Jul 15 23:12:41.130849 kernel: acpiphp: Slot [13] registered Jul 15 23:12:41.130867 kernel: acpiphp: Slot [14] registered Jul 15 23:12:41.130885 kernel: acpiphp: Slot [15] registered Jul 15 23:12:41.130903 kernel: acpiphp: Slot [16] registered Jul 15 23:12:41.130921 kernel: acpiphp: Slot [17] registered Jul 15 23:12:41.130940 kernel: acpiphp: Slot [18] registered Jul 15 23:12:41.130962 kernel: acpiphp: Slot [19] registered Jul 15 23:12:41.130981 kernel: acpiphp: Slot [20] registered Jul 15 23:12:41.130999 kernel: acpiphp: Slot [21] registered Jul 15 23:12:41.131018 kernel: acpiphp: Slot [22] registered Jul 15 23:12:41.131036 kernel: acpiphp: Slot [23] registered Jul 15 23:12:41.131054 kernel: acpiphp: Slot [24] registered Jul 15 23:12:41.131072 kernel: acpiphp: Slot [25] registered Jul 15 23:12:41.131089 kernel: acpiphp: Slot [26] registered Jul 15 23:12:41.131107 kernel: acpiphp: Slot [27] registered Jul 15 23:12:41.131125 kernel: acpiphp: Slot [28] registered Jul 15 23:12:41.131148 kernel: acpiphp: Slot [29] registered Jul 15 23:12:41.131166 kernel: acpiphp: Slot [30] registered Jul 15 23:12:41.131184 kernel: acpiphp: Slot [31] registered Jul 15 23:12:41.131202 kernel: PCI host bridge to bus 0000:00 Jul 15 23:12:41.131468 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jul 15 23:12:41.131701 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:12:41.131888 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jul 15 23:12:41.132085 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jul 15 23:12:41.132328 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:12:41.132560 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jul 15 23:12:41.133893 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jul 15 23:12:41.134118 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jul 15 23:12:41.134311 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jul 15 23:12:41.134501 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 15 23:12:41.134744 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jul 15 23:12:41.134946 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jul 15 23:12:41.135150 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jul 15 23:12:41.135347 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jul 15 23:12:41.135535 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 15 23:12:41.136825 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Jul 15 23:12:41.137055 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Jul 15 23:12:41.137259 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Jul 15 23:12:41.137449 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Jul 15 23:12:41.137679 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Jul 15 23:12:41.137886 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jul 15 23:12:41.138056 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:12:41.138225 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jul 15 23:12:41.138257 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:12:41.138277 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:12:41.138295 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:12:41.138314 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:12:41.138332 kernel: iommu: Default domain type: Translated Jul 15 23:12:41.138350 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:12:41.138368 kernel: efivars: Registered efivars operations Jul 15 23:12:41.138385 kernel: vgaarb: loaded Jul 15 23:12:41.138404 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:12:41.138421 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:12:41.138444 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:12:41.138462 kernel: pnp: PnP ACPI init Jul 15 23:12:41.138720 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jul 15 23:12:41.138749 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:12:41.138768 kernel: NET: Registered PF_INET protocol family Jul 15 23:12:41.138787 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:12:41.138806 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:12:41.138824 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:12:41.138848 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:12:41.138866 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:12:41.138884 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:12:41.138902 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:12:41.138920 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:12:41.138938 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:12:41.138956 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:12:41.138974 kernel: kvm [1]: HYP mode not available Jul 15 23:12:41.138991 kernel: Initialise system trusted keyrings Jul 15 23:12:41.139014 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:12:41.139031 kernel: Key type asymmetric registered Jul 15 23:12:41.139049 kernel: Asymmetric key parser 'x509' registered Jul 15 23:12:41.139067 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:12:41.139085 kernel: io scheduler mq-deadline registered Jul 15 23:12:41.139103 kernel: io scheduler kyber registered Jul 15 23:12:41.139121 kernel: io scheduler bfq registered Jul 15 23:12:41.139312 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jul 15 23:12:41.139343 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:12:41.139362 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:12:41.139381 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jul 15 23:12:41.139399 kernel: ACPI: button: Sleep Button [SLPB] Jul 15 23:12:41.139416 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:12:41.139435 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jul 15 23:12:41.139618 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jul 15 23:12:41.139682 kernel: printk: legacy console [ttyS0] disabled Jul 15 23:12:41.139706 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jul 15 23:12:41.139731 kernel: printk: legacy console [ttyS0] enabled Jul 15 23:12:41.139749 kernel: printk: legacy bootconsole [uart0] disabled Jul 15 23:12:41.139767 kernel: thunder_xcv, ver 1.0 Jul 15 23:12:41.139785 kernel: thunder_bgx, ver 1.0 Jul 15 23:12:41.139803 kernel: nicpf, ver 1.0 Jul 15 23:12:41.139821 kernel: nicvf, ver 1.0 Jul 15 23:12:41.140026 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:12:41.140201 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:12:40 UTC (1752621160) Jul 15 23:12:41.140230 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:12:41.140249 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jul 15 23:12:41.140267 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:12:41.140285 kernel: watchdog: NMI not fully supported Jul 15 23:12:41.140303 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:12:41.140321 kernel: Segment Routing with IPv6 Jul 15 23:12:41.140340 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:12:41.140358 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:12:41.140376 kernel: Key type dns_resolver registered Jul 15 23:12:41.140398 kernel: registered taskstats version 1 Jul 15 23:12:41.140416 kernel: Loading compiled-in X.509 certificates Jul 15 23:12:41.140434 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:12:41.140451 kernel: Demotion targets for Node 0: null Jul 15 23:12:41.140469 kernel: Key type .fscrypt registered Jul 15 23:12:41.140486 kernel: Key type fscrypt-provisioning registered Jul 15 23:12:41.140504 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:12:41.140522 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:12:41.140540 kernel: ima: No architecture policies found Jul 15 23:12:41.140562 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:12:41.140580 kernel: clk: Disabling unused clocks Jul 15 23:12:41.140598 kernel: PM: genpd: Disabling unused power domains Jul 15 23:12:41.140615 kernel: Warning: unable to open an initial console. Jul 15 23:12:41.140633 kernel: Freeing unused kernel memory: 39488K Jul 15 23:12:41.140706 kernel: Run /init as init process Jul 15 23:12:41.140732 kernel: with arguments: Jul 15 23:12:41.140751 kernel: /init Jul 15 23:12:41.140768 kernel: with environment: Jul 15 23:12:41.140786 kernel: HOME=/ Jul 15 23:12:41.140810 kernel: TERM=linux Jul 15 23:12:41.140828 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:12:41.140848 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:12:41.140872 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:12:41.140894 systemd[1]: Detected virtualization amazon. Jul 15 23:12:41.140913 systemd[1]: Detected architecture arm64. Jul 15 23:12:41.140932 systemd[1]: Running in initrd. Jul 15 23:12:41.140956 systemd[1]: No hostname configured, using default hostname. Jul 15 23:12:41.140977 systemd[1]: Hostname set to . Jul 15 23:12:41.140996 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:12:41.141015 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:12:41.141035 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:12:41.141055 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:12:41.141076 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:12:41.141096 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:12:41.141121 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:12:41.141142 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:12:41.141165 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:12:41.141185 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:12:41.141205 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:12:41.141225 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:12:41.141245 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:12:41.141269 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:12:41.141290 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:12:41.141310 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:12:41.141330 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:12:41.141349 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:12:41.141369 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:12:41.141389 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:12:41.141409 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:12:41.141433 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:12:41.141453 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:12:41.141473 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:12:41.141492 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:12:41.141512 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:12:41.141533 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:12:41.141553 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:12:41.141573 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:12:41.141593 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:12:41.141617 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:12:41.141664 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:12:41.141691 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:12:41.141712 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:12:41.141738 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:12:41.141759 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:12:41.141796 kernel: Bridge firewalling registered Jul 15 23:12:41.141863 systemd-journald[257]: Collecting audit messages is disabled. Jul 15 23:12:41.141912 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:12:41.141948 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:12:41.141974 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:12:41.141995 systemd-journald[257]: Journal started Jul 15 23:12:41.142036 systemd-journald[257]: Runtime Journal (/run/log/journal/ec220b319cbd7fa9b858b2bc92569b63) is 8M, max 75.3M, 67.3M free. Jul 15 23:12:41.066431 systemd-modules-load[259]: Inserted module 'overlay' Jul 15 23:12:41.097966 systemd-modules-load[259]: Inserted module 'br_netfilter' Jul 15 23:12:41.149673 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:12:41.162756 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:12:41.166424 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:12:41.175282 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:12:41.195407 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:12:41.208934 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:12:41.218743 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:12:41.221032 systemd-tmpfiles[276]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:12:41.236739 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:12:41.250118 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:12:41.268209 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:12:41.278893 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:12:41.285187 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:12:41.329450 dracut-cmdline[299]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:12:41.373021 systemd-resolved[290]: Positive Trust Anchors: Jul 15 23:12:41.373056 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:12:41.373119 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:12:41.482677 kernel: SCSI subsystem initialized Jul 15 23:12:41.490678 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:12:41.502678 kernel: iscsi: registered transport (tcp) Jul 15 23:12:41.524674 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:12:41.524748 kernel: QLogic iSCSI HBA Driver Jul 15 23:12:41.557830 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:12:41.595954 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:12:41.605408 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:12:41.649701 kernel: random: crng init done Jul 15 23:12:41.650219 systemd-resolved[290]: Defaulting to hostname 'linux'. Jul 15 23:12:41.654504 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:12:41.661970 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:12:41.698704 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:12:41.704111 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:12:41.813659 kernel: raid6: neonx8 gen() 6530 MB/s Jul 15 23:12:41.815690 kernel: raid6: neonx4 gen() 6544 MB/s Jul 15 23:12:41.832672 kernel: raid6: neonx2 gen() 5443 MB/s Jul 15 23:12:41.849673 kernel: raid6: neonx1 gen() 3943 MB/s Jul 15 23:12:41.866673 kernel: raid6: int64x8 gen() 3628 MB/s Jul 15 23:12:41.883672 kernel: raid6: int64x4 gen() 3710 MB/s Jul 15 23:12:41.900673 kernel: raid6: int64x2 gen() 3599 MB/s Jul 15 23:12:41.918657 kernel: raid6: int64x1 gen() 2770 MB/s Jul 15 23:12:41.918695 kernel: raid6: using algorithm neonx4 gen() 6544 MB/s Jul 15 23:12:41.937674 kernel: raid6: .... xor() 4877 MB/s, rmw enabled Jul 15 23:12:41.937708 kernel: raid6: using neon recovery algorithm Jul 15 23:12:41.946209 kernel: xor: measuring software checksum speed Jul 15 23:12:41.946263 kernel: 8regs : 12938 MB/sec Jul 15 23:12:41.947379 kernel: 32regs : 13047 MB/sec Jul 15 23:12:41.949716 kernel: arm64_neon : 8595 MB/sec Jul 15 23:12:41.949750 kernel: xor: using function: 32regs (13047 MB/sec) Jul 15 23:12:42.040688 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:12:42.052702 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:12:42.063121 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:12:42.128190 systemd-udevd[507]: Using default interface naming scheme 'v255'. Jul 15 23:12:42.138273 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:12:42.155351 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:12:42.194391 dracut-pre-trigger[516]: rd.md=0: removing MD RAID activation Jul 15 23:12:42.239545 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:12:42.246210 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:12:42.376749 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:12:42.382342 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:12:42.537953 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:12:42.538026 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jul 15 23:12:42.554278 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jul 15 23:12:42.554612 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jul 15 23:12:42.560276 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jul 15 23:12:42.560349 kernel: nvme nvme0: pci function 0000:00:04.0 Jul 15 23:12:42.566689 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:85:51:94:c2:17 Jul 15 23:12:42.570083 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jul 15 23:12:42.570920 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:12:42.571157 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:12:42.581298 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:12:42.587946 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:12:42.595137 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:12:42.604673 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 15 23:12:42.604734 kernel: GPT:9289727 != 16777215 Jul 15 23:12:42.604759 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 15 23:12:42.606598 kernel: GPT:9289727 != 16777215 Jul 15 23:12:42.606630 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 15 23:12:42.607671 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 15 23:12:42.615522 (udev-worker)[579]: Network interface NamePolicy= disabled on kernel command line. Jul 15 23:12:42.643752 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:12:42.666758 kernel: nvme nvme0: using unchecked data buffer Jul 15 23:12:42.832518 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jul 15 23:12:42.857917 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jul 15 23:12:42.869411 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jul 15 23:12:42.874692 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:12:42.903339 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jul 15 23:12:42.928892 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 15 23:12:42.950974 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:12:42.953926 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:12:42.962355 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:12:42.966030 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:12:42.974994 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:12:42.993222 disk-uuid[686]: Primary Header is updated. Jul 15 23:12:42.993222 disk-uuid[686]: Secondary Entries is updated. Jul 15 23:12:42.993222 disk-uuid[686]: Secondary Header is updated. Jul 15 23:12:43.007826 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 15 23:12:43.030626 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:12:44.027672 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 15 23:12:44.029264 disk-uuid[687]: The operation has completed successfully. Jul 15 23:12:44.218960 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:12:44.219174 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:12:44.305282 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:12:44.339731 sh[955]: Success Jul 15 23:12:44.362498 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:12:44.362574 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:12:44.365677 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:12:44.376670 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:12:44.480597 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:12:44.484938 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:12:44.511777 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:12:44.537700 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:12:44.540682 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (978) Jul 15 23:12:44.544920 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:12:44.544968 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:12:44.544995 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:12:44.659467 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:12:44.660286 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:12:44.666659 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:12:44.667836 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:12:44.682873 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:12:44.731699 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1011) Jul 15 23:12:44.736679 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:12:44.736769 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:12:44.738519 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 15 23:12:44.759676 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:12:44.761563 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:12:44.775911 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:12:44.844030 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:12:44.850856 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:12:44.919971 systemd-networkd[1147]: lo: Link UP Jul 15 23:12:44.920467 systemd-networkd[1147]: lo: Gained carrier Jul 15 23:12:44.923679 systemd-networkd[1147]: Enumeration completed Jul 15 23:12:44.924741 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:12:44.925916 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:12:44.925924 systemd-networkd[1147]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:12:44.935482 systemd[1]: Reached target network.target - Network. Jul 15 23:12:44.951817 systemd-networkd[1147]: eth0: Link UP Jul 15 23:12:44.951830 systemd-networkd[1147]: eth0: Gained carrier Jul 15 23:12:44.951851 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:12:44.987710 systemd-networkd[1147]: eth0: DHCPv4 address 172.31.24.242/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 15 23:12:45.295394 ignition[1088]: Ignition 2.21.0 Jul 15 23:12:45.295426 ignition[1088]: Stage: fetch-offline Jul 15 23:12:45.298969 ignition[1088]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:45.300597 ignition[1088]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:45.306101 ignition[1088]: Ignition finished successfully Jul 15 23:12:45.309130 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:12:45.317859 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 15 23:12:45.359157 ignition[1159]: Ignition 2.21.0 Jul 15 23:12:45.359188 ignition[1159]: Stage: fetch Jul 15 23:12:45.360232 ignition[1159]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:45.360410 ignition[1159]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:45.361514 ignition[1159]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:45.379523 ignition[1159]: PUT result: OK Jul 15 23:12:45.383531 ignition[1159]: parsed url from cmdline: "" Jul 15 23:12:45.383554 ignition[1159]: no config URL provided Jul 15 23:12:45.383571 ignition[1159]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:12:45.383597 ignition[1159]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:12:45.383660 ignition[1159]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:45.393585 ignition[1159]: PUT result: OK Jul 15 23:12:45.395315 ignition[1159]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jul 15 23:12:45.398915 ignition[1159]: GET result: OK Jul 15 23:12:45.399122 ignition[1159]: parsing config with SHA512: 8544297c24a35bbcd65db33eb1345a01e25c3011515eac5c71bca5293c33c182af4b50e63dca015fb41105d00a35f39f60b3dfa78888bff9bb623dd041cdc875 Jul 15 23:12:45.408576 unknown[1159]: fetched base config from "system" Jul 15 23:12:45.408962 unknown[1159]: fetched base config from "system" Jul 15 23:12:45.409344 ignition[1159]: fetch: fetch complete Jul 15 23:12:45.408976 unknown[1159]: fetched user config from "aws" Jul 15 23:12:45.409356 ignition[1159]: fetch: fetch passed Jul 15 23:12:45.409439 ignition[1159]: Ignition finished successfully Jul 15 23:12:45.425689 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 15 23:12:45.432960 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:12:45.493234 ignition[1166]: Ignition 2.21.0 Jul 15 23:12:45.493773 ignition[1166]: Stage: kargs Jul 15 23:12:45.494317 ignition[1166]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:45.494341 ignition[1166]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:45.494481 ignition[1166]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:45.505884 ignition[1166]: PUT result: OK Jul 15 23:12:45.512439 ignition[1166]: kargs: kargs passed Jul 15 23:12:45.512760 ignition[1166]: Ignition finished successfully Jul 15 23:12:45.519002 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:12:45.526900 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:12:45.569118 ignition[1173]: Ignition 2.21.0 Jul 15 23:12:45.569146 ignition[1173]: Stage: disks Jul 15 23:12:45.569679 ignition[1173]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:45.569705 ignition[1173]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:45.569871 ignition[1173]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:45.581051 ignition[1173]: PUT result: OK Jul 15 23:12:45.589916 ignition[1173]: disks: disks passed Jul 15 23:12:45.590021 ignition[1173]: Ignition finished successfully Jul 15 23:12:45.594682 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:12:45.602978 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:12:45.608162 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:12:45.611614 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:12:45.619375 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:12:45.624553 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:12:45.629382 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:12:45.700366 systemd-fsck[1182]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:12:45.705908 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:12:45.713307 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:12:45.844663 kernel: EXT4-fs (nvme0n1p9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:12:45.846317 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:12:45.852254 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:12:45.862799 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:12:45.877454 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:12:45.886431 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:12:45.886544 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:12:45.886595 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:12:45.914592 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1201) Jul 15 23:12:45.914628 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:12:45.914676 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:12:45.916791 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 15 23:12:45.925303 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:12:45.933137 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:12:45.939371 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:12:46.305013 systemd-networkd[1147]: eth0: Gained IPv6LL Jul 15 23:12:46.325687 initrd-setup-root[1225]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:12:46.351602 initrd-setup-root[1232]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:12:46.371677 initrd-setup-root[1239]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:12:46.380873 initrd-setup-root[1246]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:12:46.666520 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:12:46.671746 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:12:46.683559 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:12:46.707951 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:12:46.711681 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:12:46.741368 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:12:46.760568 ignition[1314]: INFO : Ignition 2.21.0 Jul 15 23:12:46.760568 ignition[1314]: INFO : Stage: mount Jul 15 23:12:46.768948 ignition[1314]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:46.768948 ignition[1314]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:46.768948 ignition[1314]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:46.768948 ignition[1314]: INFO : PUT result: OK Jul 15 23:12:46.781442 ignition[1314]: INFO : mount: mount passed Jul 15 23:12:46.781442 ignition[1314]: INFO : Ignition finished successfully Jul 15 23:12:46.785048 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:12:46.792890 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:12:46.850010 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:12:46.897676 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1325) Jul 15 23:12:46.902138 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:12:46.902187 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:12:46.903475 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 15 23:12:46.912035 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:12:46.971884 ignition[1342]: INFO : Ignition 2.21.0 Jul 15 23:12:46.971884 ignition[1342]: INFO : Stage: files Jul 15 23:12:46.976683 ignition[1342]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:46.976683 ignition[1342]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:46.976683 ignition[1342]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:46.985018 ignition[1342]: INFO : PUT result: OK Jul 15 23:12:46.992109 ignition[1342]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:12:46.995627 ignition[1342]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:12:46.995627 ignition[1342]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:12:47.003945 ignition[1342]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:12:47.007310 ignition[1342]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:12:47.007310 ignition[1342]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:12:47.004913 unknown[1342]: wrote ssh authorized keys file for user: core Jul 15 23:12:47.033677 ignition[1342]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:12:47.038472 ignition[1342]: INFO : files: files passed Jul 15 23:12:47.038472 ignition[1342]: INFO : Ignition finished successfully Jul 15 23:12:47.049746 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:12:47.057294 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:12:47.084122 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:12:47.096260 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:12:47.107744 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:12:47.127251 initrd-setup-root-after-ignition[1371]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:12:47.127251 initrd-setup-root-after-ignition[1371]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:12:47.136894 initrd-setup-root-after-ignition[1375]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:12:47.145781 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:12:47.152509 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:12:47.156897 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:12:47.238592 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:12:47.238842 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:12:47.245405 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:12:47.248538 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:12:47.251504 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:12:47.253855 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:12:47.295378 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:12:47.298848 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:12:47.334343 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:12:47.340284 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:12:47.343490 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:12:47.350568 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:12:47.350835 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:12:47.359806 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:12:47.360121 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:12:47.367397 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:12:47.376742 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:12:47.379977 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:12:47.383106 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:12:47.386259 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:12:47.391588 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:12:47.395458 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:12:47.402930 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:12:47.408088 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:12:47.415723 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:12:47.416050 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:12:47.427681 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:12:47.438017 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:12:47.441181 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:12:47.449818 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:12:47.453316 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:12:47.453967 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:12:47.464383 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:12:47.464661 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:12:47.468426 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:12:47.468996 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:12:47.479270 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:12:47.489610 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:12:47.494481 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:12:47.494971 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:12:47.503302 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:12:47.503658 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:12:47.533553 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:12:47.533829 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:12:47.556614 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:12:47.564693 ignition[1395]: INFO : Ignition 2.21.0 Jul 15 23:12:47.564693 ignition[1395]: INFO : Stage: umount Jul 15 23:12:47.564693 ignition[1395]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:12:47.564693 ignition[1395]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 15 23:12:47.564693 ignition[1395]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 15 23:12:47.584898 ignition[1395]: INFO : PUT result: OK Jul 15 23:12:47.568975 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:12:47.569261 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:12:47.593595 ignition[1395]: INFO : umount: umount passed Jul 15 23:12:47.593595 ignition[1395]: INFO : Ignition finished successfully Jul 15 23:12:47.597012 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:12:47.597445 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:12:47.606580 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:12:47.607218 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:12:47.613962 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:12:47.614169 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:12:47.621367 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 15 23:12:47.621557 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 15 23:12:47.628703 systemd[1]: Stopped target network.target - Network. Jul 15 23:12:47.633260 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:12:47.633490 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:12:47.641671 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:12:47.643937 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:12:47.645831 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:12:47.648690 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:12:47.651291 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:12:47.660214 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:12:47.660292 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:12:47.663550 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:12:47.663622 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:12:47.670748 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:12:47.670851 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:12:47.673663 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:12:47.673763 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:12:47.680676 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:12:47.680771 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:12:47.683959 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:12:47.691126 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:12:47.717821 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:12:47.718230 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:12:47.730492 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:12:47.731987 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:12:47.732183 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:12:47.746861 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 15 23:12:47.747518 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:12:47.755625 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:12:47.755838 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:12:47.765136 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:12:47.769828 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:12:47.770123 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:12:47.782772 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:12:47.782876 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:12:47.785811 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:12:47.785899 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:12:47.799159 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:12:47.799248 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:12:47.805006 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:12:47.836946 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:12:47.838747 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:12:47.847349 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 15 23:12:47.848012 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:12:47.848495 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:12:47.848573 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:12:47.856839 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:12:47.856901 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:12:47.870731 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:12:47.870970 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:12:47.878703 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:12:47.878793 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:12:47.886550 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:12:47.886749 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:12:47.906298 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:12:47.917682 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:12:47.917830 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:12:47.918102 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:12:47.918196 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:12:47.935710 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 23:12:47.936373 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:12:47.945377 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:12:47.945471 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:12:47.948541 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:12:47.948620 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:12:47.957328 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 15 23:12:47.957435 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jul 15 23:12:47.957516 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 15 23:12:47.957598 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:12:47.958723 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:12:47.960447 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:12:47.990708 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:12:47.992930 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:12:48.003608 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:12:48.010256 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:12:48.049238 systemd[1]: Switching root. Jul 15 23:12:48.081976 systemd-journald[257]: Journal stopped Jul 15 23:12:50.717448 systemd-journald[257]: Received SIGTERM from PID 1 (systemd). Jul 15 23:12:50.717576 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:12:50.717616 kernel: SELinux: policy capability open_perms=1 Jul 15 23:12:50.717697 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:12:50.717733 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:12:50.717764 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:12:50.717794 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:12:50.717834 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:12:50.717863 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:12:50.717900 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:12:50.717929 kernel: audit: type=1403 audit(1752621168.427:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:12:50.717957 systemd[1]: Successfully loaded SELinux policy in 82.422ms. Jul 15 23:12:50.718000 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.716ms. Jul 15 23:12:50.718033 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:12:50.718064 systemd[1]: Detected virtualization amazon. Jul 15 23:12:50.718097 systemd[1]: Detected architecture arm64. Jul 15 23:12:50.718124 systemd[1]: Detected first boot. Jul 15 23:12:50.718154 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:12:50.718185 zram_generator::config[1438]: No configuration found. Jul 15 23:12:50.718217 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:12:50.718245 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:12:50.718278 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:12:50.718307 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:12:50.718338 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:12:50.718370 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:12:50.718398 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:12:50.718428 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:12:50.718458 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:12:50.718487 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:12:50.718518 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:12:50.718548 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:12:50.718585 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:12:50.718617 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:12:50.727710 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:12:50.727758 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:12:50.727793 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:12:50.727824 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:12:50.727853 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:12:50.727885 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:12:50.727915 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jul 15 23:12:50.727947 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:12:50.727985 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:12:50.728016 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:12:50.728046 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:12:50.728077 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:12:50.728107 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:12:50.728138 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:12:50.728170 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:12:50.728201 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:12:50.728234 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:12:50.728262 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:12:50.728290 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:12:50.728320 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:12:50.728350 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:12:50.728377 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:12:50.728407 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:12:50.728435 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:12:50.728462 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:12:50.728493 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:12:50.728521 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:12:50.728551 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:12:50.728581 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:12:50.728609 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:12:50.728671 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:12:50.728707 systemd[1]: Reached target machines.target - Containers. Jul 15 23:12:50.728738 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:12:50.728773 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:12:50.728812 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:12:50.728844 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:12:50.728872 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:12:50.728900 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:12:50.728927 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:12:50.728955 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:12:50.728985 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:12:50.729013 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:12:50.729047 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:12:50.729075 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:12:50.729102 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:12:50.729132 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:12:50.729161 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:12:50.729190 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:12:50.729218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:12:50.729246 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:12:50.729274 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:12:50.729306 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:12:50.729338 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:12:50.729374 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:12:50.729402 systemd[1]: Stopped verity-setup.service. Jul 15 23:12:50.729429 kernel: fuse: init (API version 7.41) Jul 15 23:12:50.729459 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:12:50.729486 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:12:50.729513 kernel: loop: module loaded Jul 15 23:12:50.729539 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:12:50.729567 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:12:50.729598 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:12:50.729626 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:12:50.739722 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:12:50.739761 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:12:50.739790 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:12:50.739818 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:12:50.739846 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:12:50.739873 kernel: ACPI: bus type drm_connector registered Jul 15 23:12:50.739900 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:12:50.739938 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:12:50.739966 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:12:50.739994 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:12:50.740022 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:12:50.740053 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:12:50.740083 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:12:50.740112 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:12:50.740141 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:12:50.740175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:12:50.740203 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:12:50.740234 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:12:50.740262 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:12:50.740290 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:12:50.740318 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:12:50.740390 systemd-journald[1538]: Collecting audit messages is disabled. Jul 15 23:12:50.740443 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:12:50.740477 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:12:50.740508 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:12:50.740536 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:12:50.740564 systemd-journald[1538]: Journal started Jul 15 23:12:50.740627 systemd-journald[1538]: Runtime Journal (/run/log/journal/ec220b319cbd7fa9b858b2bc92569b63) is 8M, max 75.3M, 67.3M free. Jul 15 23:12:49.960828 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:12:49.975326 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jul 15 23:12:49.976128 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:12:50.744800 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:12:50.752759 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:12:50.765777 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:12:50.770680 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:12:50.780686 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:12:50.780778 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:12:50.794902 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:12:50.804303 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:12:50.829700 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:12:50.829796 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:12:50.833781 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:12:50.837548 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:12:50.841062 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:12:50.872769 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:12:50.904600 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:12:50.916701 kernel: loop0: detected capacity change from 0 to 138376 Jul 15 23:12:50.919159 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:12:50.927687 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:12:50.938403 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:12:50.984262 systemd-tmpfiles[1554]: ACLs are not supported, ignoring. Jul 15 23:12:50.984303 systemd-tmpfiles[1554]: ACLs are not supported, ignoring. Jul 15 23:12:50.985379 systemd-journald[1538]: Time spent on flushing to /var/log/journal/ec220b319cbd7fa9b858b2bc92569b63 is 88.248ms for 916 entries. Jul 15 23:12:50.985379 systemd-journald[1538]: System Journal (/var/log/journal/ec220b319cbd7fa9b858b2bc92569b63) is 8M, max 195.6M, 187.6M free. Jul 15 23:12:51.085917 systemd-journald[1538]: Received client request to flush runtime journal. Jul 15 23:12:51.085997 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:12:51.086031 kernel: loop1: detected capacity change from 0 to 61240 Jul 15 23:12:50.997808 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:12:51.011331 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:12:51.021974 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:12:51.025957 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:12:51.090492 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:12:51.143007 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:12:51.150900 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:12:51.213213 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:12:51.216403 systemd-tmpfiles[1594]: ACLs are not supported, ignoring. Jul 15 23:12:51.216443 systemd-tmpfiles[1594]: ACLs are not supported, ignoring. Jul 15 23:12:51.230538 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:12:51.326683 kernel: loop3: detected capacity change from 0 to 138376 Jul 15 23:12:51.353698 kernel: loop4: detected capacity change from 0 to 61240 Jul 15 23:12:51.370698 kernel: loop5: detected capacity change from 0 to 107312 Jul 15 23:12:51.383417 (sd-merge)[1599]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jul 15 23:12:51.384338 (sd-merge)[1599]: Merged extensions into '/usr'. Jul 15 23:12:51.394816 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:12:51.404348 systemd[1]: Starting ensure-sysext.service... Jul 15 23:12:51.409989 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:12:51.454437 systemd[1]: Reload requested from client PID 1601 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:12:51.454599 systemd[1]: Reloading... Jul 15 23:12:51.484485 systemd-tmpfiles[1602]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:12:51.484552 systemd-tmpfiles[1602]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:12:51.485127 systemd-tmpfiles[1602]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:12:51.485598 systemd-tmpfiles[1602]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:12:51.489881 systemd-tmpfiles[1602]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:12:51.490776 systemd-tmpfiles[1602]: ACLs are not supported, ignoring. Jul 15 23:12:51.491014 systemd-tmpfiles[1602]: ACLs are not supported, ignoring. Jul 15 23:12:51.501246 systemd-tmpfiles[1602]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:12:51.501442 systemd-tmpfiles[1602]: Skipping /boot Jul 15 23:12:51.529634 systemd-tmpfiles[1602]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:12:51.529712 systemd-tmpfiles[1602]: Skipping /boot Jul 15 23:12:51.664334 zram_generator::config[1633]: No configuration found. Jul 15 23:12:51.899861 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:12:52.093961 systemd[1]: Reloading finished in 638 ms. Jul 15 23:12:52.123053 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:12:52.165250 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:12:52.177039 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:12:52.193101 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:12:52.207102 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:12:52.218927 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:12:52.243662 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:12:52.252395 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:12:52.266380 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:12:52.293389 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:12:52.300189 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:12:52.300841 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:12:52.304136 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:12:52.328906 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:12:52.338975 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:12:52.353314 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:12:52.355536 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:12:52.367803 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:12:52.381423 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:12:52.381901 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:12:52.391231 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:12:52.393172 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:12:52.418150 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:12:52.422237 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:12:52.437486 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:12:52.446227 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:12:52.457335 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:12:52.460558 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:12:52.460814 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:12:52.461142 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:12:52.468482 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:12:52.485589 systemd[1]: Finished ensure-sysext.service. Jul 15 23:12:52.527113 augenrules[1723]: No rules Jul 15 23:12:52.531947 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:12:52.533115 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:12:52.544234 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:12:52.549045 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:12:52.559821 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:12:52.565512 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:12:52.567288 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:12:52.578360 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:12:52.578921 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:12:52.582744 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:12:52.588232 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:12:52.589613 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:12:52.597015 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:12:52.609315 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:12:52.617988 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:12:52.642723 ldconfig[1549]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:12:52.651086 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:12:52.662725 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:12:52.666843 systemd-udevd[1720]: Using default interface naming scheme 'v255'. Jul 15 23:12:52.710321 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:12:52.743329 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:12:52.752952 systemd-resolved[1686]: Positive Trust Anchors: Jul 15 23:12:52.753420 systemd-resolved[1686]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:12:52.753493 systemd-resolved[1686]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:12:52.755414 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:12:52.777428 systemd-resolved[1686]: Defaulting to hostname 'linux'. Jul 15 23:12:52.785358 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:12:52.794460 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:12:52.800235 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:12:52.806306 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:12:52.812941 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:12:52.836543 systemd[1]: Created slice system-user\x2dcloudinit.slice - Slice /system/user-cloudinit. Jul 15 23:12:52.842493 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:12:52.848004 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:12:52.858804 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:12:52.867042 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:12:52.867110 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:12:52.872146 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:12:52.884625 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:12:52.893551 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:12:52.903928 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:12:52.910376 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:12:52.915699 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:12:52.928953 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:12:52.942747 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:12:52.950541 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:12:52.964332 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:12:52.969896 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:12:52.972693 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:12:52.972755 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:12:52.976281 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 15 23:12:52.986051 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:12:52.995016 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:12:53.007086 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:12:53.054014 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:12:53.056991 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:12:53.062000 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:12:53.070410 jq[1778]: false Jul 15 23:12:53.074172 systemd[1]: Started ntpd.service - Network Time Service. Jul 15 23:12:53.079447 systemd[1]: Starting setup-oem.service - Setup OEM... Jul 15 23:12:53.087047 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:12:53.094074 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:12:53.107116 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:12:53.111595 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:12:53.114553 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:12:53.122052 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:12:53.135376 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:12:53.141412 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:12:53.145004 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:12:53.145418 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:12:53.160316 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:12:53.161892 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:12:53.254439 dbus-daemon[1776]: [system] SELinux support is enabled Jul 15 23:12:53.254866 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:12:53.265866 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:12:53.265919 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:12:53.272097 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:12:53.282447 systemd[1]: Starting user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data... Jul 15 23:12:53.308202 jq[1787]: true Jul 15 23:12:53.340436 update_engine[1786]: I20250715 23:12:53.340183 1786 main.cc:92] Flatcar Update Engine starting Jul 15 23:12:53.352745 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:12:53.359798 update_engine[1786]: I20250715 23:12:53.358301 1786 update_check_scheduler.cc:74] Next update check in 11m13s Jul 15 23:12:53.378022 systemd-networkd[1744]: lo: Link UP Jul 15 23:12:53.378043 systemd-networkd[1744]: lo: Gained carrier Jul 15 23:12:53.386862 extend-filesystems[1779]: Found /dev/nvme0n1p6 Jul 15 23:12:53.388808 systemd-networkd[1744]: Enumeration completed Jul 15 23:12:53.404257 jq[1811]: true Jul 15 23:12:53.406147 extend-filesystems[1779]: Found /dev/nvme0n1p9 Jul 15 23:12:53.411907 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:12:53.435184 coreos-metadata[1775]: Jul 15 23:12:53.428 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 15 23:12:53.417967 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:12:53.426891 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:12:53.427350 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:12:53.454149 systemd[1]: Reached target network.target - Network. Jul 15 23:12:53.466973 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:12:53.479305 extend-filesystems[1779]: Checking size of /dev/nvme0n1p9 Jul 15 23:12:53.484162 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:12:53.497217 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:12:53.529573 (udev-worker)[1771]: Network interface NamePolicy= disabled on kernel command line. Jul 15 23:12:53.541724 extend-filesystems[1779]: Resized partition /dev/nvme0n1p9 Jul 15 23:12:53.549873 extend-filesystems[1835]: resize2fs 1.47.2 (1-Jan-2025) Jul 15 23:12:53.557925 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jul 15 23:12:53.557968 coreos-cloudinit[1800]: 2025/07/15 23:12:53 Checking availability of "local-file" Jul 15 23:12:53.557968 coreos-cloudinit[1800]: 2025/07/15 23:12:53 Fetching meta-data from datasource of type "local-file" Jul 15 23:12:53.557968 coreos-cloudinit[1800]: 2025/07/15 23:12:53 Fetching user-data from datasource of type "local-file" Jul 15 23:12:53.589760 systemd[1]: Finished setup-oem.service - Setup OEM. Jul 15 23:12:53.637392 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jul 15 23:12:53.639933 dbus-daemon[1776]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.4' (uid=0 pid=1838 comm="hostnamectl set-hostname cloud-config-worked" label="system_u:system_r:kernel_t:s0") Jul 15 23:12:53.657761 extend-filesystems[1835]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jul 15 23:12:53.657761 extend-filesystems[1835]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 15 23:12:53.657761 extend-filesystems[1835]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jul 15 23:12:53.677918 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 15 23:12:53.680843 extend-filesystems[1779]: Resized filesystem in /dev/nvme0n1p9 Jul 15 23:12:53.687005 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:12:53.687490 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:12:53.732498 ntpd[1781]: ntpd 4.2.8p17@1.4004-o Tue Jul 15 21:30:38 UTC 2025 (1): Starting Jul 15 23:12:53.734342 (ntainerd)[1852]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: ntpd 4.2.8p17@1.4004-o Tue Jul 15 21:30:38 UTC 2025 (1): Starting Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: ---------------------------------------------------- Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: ntp-4 is maintained by Network Time Foundation, Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: corporation. Support and training for ntp-4 are Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: available at https://www.nwtime.org/support Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: ---------------------------------------------------- Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: proto: precision = 0.096 usec (-23) Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: basedate set to 2025-07-03 Jul 15 23:12:53.750709 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: gps base set to 2025-07-06 (week 2374) Jul 15 23:12:53.732564 ntpd[1781]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 15 23:12:53.736760 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:12:53.732583 ntpd[1781]: ---------------------------------------------------- Jul 15 23:12:53.757041 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Listen and drop on 0 v6wildcard [::]:123 Jul 15 23:12:53.757041 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 15 23:12:53.757041 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Listen normally on 2 lo 127.0.0.1:123 Jul 15 23:12:53.757041 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Listen normally on 3 lo [::1]:123 Jul 15 23:12:53.757041 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: Listening on routing socket on fd #20 for interface updates Jul 15 23:12:53.732600 ntpd[1781]: ntp-4 is maintained by Network Time Foundation, Jul 15 23:12:53.732618 ntpd[1781]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 15 23:12:53.732634 ntpd[1781]: corporation. Support and training for ntp-4 are Jul 15 23:12:53.732679 ntpd[1781]: available at https://www.nwtime.org/support Jul 15 23:12:53.732696 ntpd[1781]: ---------------------------------------------------- Jul 15 23:12:53.741074 ntpd[1781]: proto: precision = 0.096 usec (-23) Jul 15 23:12:53.744050 ntpd[1781]: basedate set to 2025-07-03 Jul 15 23:12:53.744085 ntpd[1781]: gps base set to 2025-07-06 (week 2374) Jul 15 23:12:53.751612 ntpd[1781]: Listen and drop on 0 v6wildcard [::]:123 Jul 15 23:12:53.751719 ntpd[1781]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 15 23:12:53.752944 ntpd[1781]: Listen normally on 2 lo 127.0.0.1:123 Jul 15 23:12:53.753008 ntpd[1781]: Listen normally on 3 lo [::1]:123 Jul 15 23:12:53.753068 ntpd[1781]: Listening on routing socket on fd #20 for interface updates Jul 15 23:12:53.778729 ntpd[1781]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 15 23:12:53.782213 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 15 23:12:53.782213 ntpd[1781]: 15 Jul 23:12:53 ntpd[1781]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 15 23:12:53.778788 ntpd[1781]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 15 23:12:53.838284 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jul 15 23:12:53.839838 bash[1866]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:12:53.851632 systemd-logind[1785]: New seat seat0. Jul 15 23:12:53.853958 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:12:53.860361 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:12:53.876844 systemd[1]: Starting sshkeys.service... Jul 15 23:12:53.945407 systemd-networkd[1744]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:12:53.945431 systemd-networkd[1744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:12:53.951239 systemd-networkd[1744]: eth0: Link UP Jul 15 23:12:53.952507 systemd-networkd[1744]: eth0: Gained carrier Jul 15 23:12:53.952565 systemd-networkd[1744]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:12:53.955892 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jul 15 23:12:53.969604 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jul 15 23:12:53.987516 systemd-networkd[1744]: eth0: DHCPv4 address 172.31.24.242/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 15 23:12:54.134740 coreos-metadata[1870]: Jul 15 23:12:54.131 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 15 23:12:54.138436 coreos-metadata[1870]: Jul 15 23:12:54.138 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jul 15 23:12:54.142041 coreos-metadata[1870]: Jul 15 23:12:54.141 INFO Fetch successful Jul 15 23:12:54.142327 coreos-metadata[1870]: Jul 15 23:12:54.142 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 15 23:12:54.155012 coreos-metadata[1870]: Jul 15 23:12:54.153 INFO Fetch successful Jul 15 23:12:54.156940 unknown[1870]: wrote ssh authorized keys file for user: core Jul 15 23:12:54.240266 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 15 23:12:54.243180 dbus-daemon[1776]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 15 23:12:54.249282 dbus-daemon[1776]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1845 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 15 23:12:54.261625 update-ssh-keys[1889]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:12:54.262372 systemd-hostnamed[1845]: Hostname set to (static) Jul 15 23:12:54.262707 systemd-resolved[1686]: System hostname changed to 'cloud-config-worked'. Jul 15 23:12:54.270912 systemd[1]: Starting polkit.service - Authorization Manager... Jul 15 23:12:54.276462 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jul 15 23:12:54.297842 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Set hostname to cloud-config-worked Jul 15 23:12:54.297972 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Running part "cloud-config.yaml" (cloud-config) Jul 15 23:12:54.297972 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Ensuring runtime unit file "etcd.service" is unmasked Jul 15 23:12:54.297972 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Ensuring runtime unit file "etcd2.service" is unmasked Jul 15 23:12:54.297972 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Ensuring runtime unit file "fleet.service" is unmasked Jul 15 23:12:54.298157 coreos-cloudinit[1800]: 2025/07/15 23:12:54 Ensuring runtime unit file "locksmithd.service" is unmasked Jul 15 23:12:54.303739 systemd[1]: Finished user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data. Jul 15 23:12:54.304829 locksmithd[1814]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:12:54.313778 systemd[1]: Finished sshkeys.service. Jul 15 23:12:54.320957 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:12:54.500607 containerd[1852]: time="2025-07-15T23:12:54Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:12:54.503113 containerd[1852]: time="2025-07-15T23:12:54.503051037Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:12:54.521222 coreos-metadata[1775]: Jul 15 23:12:54.520 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jul 15 23:12:54.523226 coreos-metadata[1775]: Jul 15 23:12:54.523 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jul 15 23:12:54.525981 coreos-metadata[1775]: Jul 15 23:12:54.525 INFO Fetch successful Jul 15 23:12:54.525981 coreos-metadata[1775]: Jul 15 23:12:54.525 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jul 15 23:12:54.527011 coreos-metadata[1775]: Jul 15 23:12:54.526 INFO Fetch successful Jul 15 23:12:54.527011 coreos-metadata[1775]: Jul 15 23:12:54.526 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jul 15 23:12:54.528081 coreos-metadata[1775]: Jul 15 23:12:54.527 INFO Fetch successful Jul 15 23:12:54.528081 coreos-metadata[1775]: Jul 15 23:12:54.527 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jul 15 23:12:54.528525 coreos-metadata[1775]: Jul 15 23:12:54.528 INFO Fetch successful Jul 15 23:12:54.528525 coreos-metadata[1775]: Jul 15 23:12:54.528 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jul 15 23:12:54.530352 coreos-metadata[1775]: Jul 15 23:12:54.530 INFO Fetch failed with 404: resource not found Jul 15 23:12:54.530352 coreos-metadata[1775]: Jul 15 23:12:54.530 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jul 15 23:12:54.531031 coreos-metadata[1775]: Jul 15 23:12:54.530 INFO Fetch successful Jul 15 23:12:54.532827 coreos-metadata[1775]: Jul 15 23:12:54.531 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jul 15 23:12:54.533727 coreos-metadata[1775]: Jul 15 23:12:54.533 INFO Fetch successful Jul 15 23:12:54.533727 coreos-metadata[1775]: Jul 15 23:12:54.533 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jul 15 23:12:54.534536 coreos-metadata[1775]: Jul 15 23:12:54.534 INFO Fetch successful Jul 15 23:12:54.534536 coreos-metadata[1775]: Jul 15 23:12:54.534 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jul 15 23:12:54.535310 coreos-metadata[1775]: Jul 15 23:12:54.535 INFO Fetch successful Jul 15 23:12:54.536656 containerd[1852]: time="2025-07-15T23:12:54.536439153Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.58µs" Jul 15 23:12:54.536753 coreos-metadata[1775]: Jul 15 23:12:54.535 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jul 15 23:12:54.537263 coreos-metadata[1775]: Jul 15 23:12:54.537 INFO Fetch successful Jul 15 23:12:54.538742 containerd[1852]: time="2025-07-15T23:12:54.538682577Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:12:54.538927 containerd[1852]: time="2025-07-15T23:12:54.538895961Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:12:54.539305 containerd[1852]: time="2025-07-15T23:12:54.539268597Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:12:54.540176 containerd[1852]: time="2025-07-15T23:12:54.540122817Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.541609557Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.541828629Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.541858005Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542226561Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542263893Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542294145Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542316405Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542488413Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542911713Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.542989113Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:12:54.543673 containerd[1852]: time="2025-07-15T23:12:54.543015597Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:12:54.544162 containerd[1852]: time="2025-07-15T23:12:54.543094905Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:12:54.544162 containerd[1852]: time="2025-07-15T23:12:54.543497709Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:12:54.545478 containerd[1852]: time="2025-07-15T23:12:54.545418573Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556549713Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556705041Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556748097Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556778565Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556808469Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556839945Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556870281Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556899501Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556928193Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556953573Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.556978281Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.557008101Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.557250357Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:12:54.557806 containerd[1852]: time="2025-07-15T23:12:54.557292513Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557327937Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557364789Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557393577Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557420133Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557447757Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557474013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557500737Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557528505Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:12:54.558473 containerd[1852]: time="2025-07-15T23:12:54.557562345Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:12:54.559911 containerd[1852]: time="2025-07-15T23:12:54.559863345Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:12:54.560078 containerd[1852]: time="2025-07-15T23:12:54.560051937Z" level=info msg="Start snapshots syncer" Jul 15 23:12:54.561690 containerd[1852]: time="2025-07-15T23:12:54.560801853Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:12:54.561690 containerd[1852]: time="2025-07-15T23:12:54.561471201Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:12:54.561991 containerd[1852]: time="2025-07-15T23:12:54.561578529Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.563882685Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564159669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564214413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564243441Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564273801Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564307701Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564335337Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564362061Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564425181Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564453273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:12:54.564567 containerd[1852]: time="2025-07-15T23:12:54.564488961Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565111713Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565227681Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565253709Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565278849Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565300077Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565324533Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565350273Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565519701Z" level=info msg="runtime interface created" Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565536837Z" level=info msg="created NRI interface" Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565557417Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:12:54.565671 containerd[1852]: time="2025-07-15T23:12:54.565586817Z" level=info msg="Connect containerd service" Jul 15 23:12:54.566843 containerd[1852]: time="2025-07-15T23:12:54.566680629Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:12:54.569966 containerd[1852]: time="2025-07-15T23:12:54.569909625Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:12:54.693702 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 15 23:12:54.706751 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:12:54.872947 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:12:54.881871 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 15 23:12:54.890430 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:12:55.036837 sshd_keygen[1805]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:12:55.062691 containerd[1852]: time="2025-07-15T23:12:55.061961564Z" level=info msg="Start subscribing containerd event" Jul 15 23:12:55.062879 containerd[1852]: time="2025-07-15T23:12:55.062849816Z" level=info msg="Start recovering state" Jul 15 23:12:55.063088 containerd[1852]: time="2025-07-15T23:12:55.063062228Z" level=info msg="Start event monitor" Jul 15 23:12:55.063199 containerd[1852]: time="2025-07-15T23:12:55.063174980Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:12:55.067062 containerd[1852]: time="2025-07-15T23:12:55.066312920Z" level=info msg="Start streaming server" Jul 15 23:12:55.067062 containerd[1852]: time="2025-07-15T23:12:55.066564716Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:12:55.067062 containerd[1852]: time="2025-07-15T23:12:55.066589520Z" level=info msg="runtime interface starting up..." Jul 15 23:12:55.067062 containerd[1852]: time="2025-07-15T23:12:55.066605120Z" level=info msg="starting plugins..." Jul 15 23:12:55.067062 containerd[1852]: time="2025-07-15T23:12:55.066675560Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:12:55.067383 containerd[1852]: time="2025-07-15T23:12:55.067159904Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:12:55.067383 containerd[1852]: time="2025-07-15T23:12:55.067251296Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:12:55.067383 containerd[1852]: time="2025-07-15T23:12:55.067356944Z" level=info msg="containerd successfully booted in 0.567399s" Jul 15 23:12:55.068805 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:12:55.125136 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:12:55.141903 systemd-logind[1785]: Watching system buttons on /dev/input/event1 (Sleep Button) Jul 15 23:12:55.159492 systemd-logind[1785]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:12:55.186725 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:12:55.194934 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:12:55.239613 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:12:55.240142 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:12:55.249009 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:12:55.330952 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:12:55.347170 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:12:55.355861 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jul 15 23:12:55.363430 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:12:55.400387 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:12:55.435199 polkitd[1910]: Started polkitd version 126 Jul 15 23:12:55.446197 polkitd[1910]: Loading rules from directory /etc/polkit-1/rules.d Jul 15 23:12:55.446974 polkitd[1910]: Loading rules from directory /run/polkit-1/rules.d Jul 15 23:12:55.447128 polkitd[1910]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 15 23:12:55.447853 polkitd[1910]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jul 15 23:12:55.448009 polkitd[1910]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 15 23:12:55.448164 polkitd[1910]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 15 23:12:55.449133 polkitd[1910]: Finished loading, compiling and executing 2 rules Jul 15 23:12:55.449692 systemd[1]: Started polkit.service - Authorization Manager. Jul 15 23:12:55.452961 dbus-daemon[1776]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 15 23:12:55.454064 polkitd[1910]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 15 23:12:55.648835 systemd-networkd[1744]: eth0: Gained IPv6LL Jul 15 23:12:55.653070 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:12:55.658513 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:12:55.664617 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jul 15 23:12:55.677253 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:12:55.740978 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:12:55.747616 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:12:55.755866 systemd[1]: Startup finished in 3.815s (kernel) + 7.730s (initrd) + 7.409s (userspace) = 18.955s. Jul 15 23:12:55.800959 amazon-ssm-agent[2052]: Initializing new seelog logger Jul 15 23:12:55.801478 amazon-ssm-agent[2052]: New Seelog Logger Creation Complete Jul 15 23:12:55.801478 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.801478 amazon-ssm-agent[2052]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.802701 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 processing appconfig overrides Jul 15 23:12:55.802701 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.802701 amazon-ssm-agent[2052]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.802701 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 processing appconfig overrides Jul 15 23:12:55.802938 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.802938 amazon-ssm-agent[2052]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.803013 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 processing appconfig overrides Jul 15 23:12:55.803898 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8022 INFO Proxy environment variables: Jul 15 23:12:55.808280 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.808280 amazon-ssm-agent[2052]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:55.808448 amazon-ssm-agent[2052]: 2025/07/15 23:12:55 processing appconfig overrides Jul 15 23:12:55.816863 ntpd[1781]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jul 15 23:12:55.817301 ntpd[1781]: 15 Jul 23:12:55 ntpd[1781]: giving up resolving host metadata.google.internal: Name or service not known (-2) Jul 15 23:12:55.904151 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8023 INFO https_proxy: Jul 15 23:12:55.944118 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:12:55.950062 systemd[1]: Started sshd@0-172.31.24.242:22-139.178.89.65:45172.service - OpenSSH per-connection server daemon (139.178.89.65:45172). Jul 15 23:12:56.002418 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8023 INFO http_proxy: Jul 15 23:12:56.101130 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8023 INFO no_proxy: Jul 15 23:12:56.196728 sshd[2071]: Accepted publickey for core from 139.178.89.65 port 45172 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:56.199763 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8025 INFO Checking if agent identity type OnPrem can be assumed Jul 15 23:12:56.202177 sshd-session[2071]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:56.216869 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:12:56.219780 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:12:56.255199 systemd-logind[1785]: New session 1 of user core. Jul 15 23:12:56.279950 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:12:56.288763 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:12:56.299040 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8025 INFO Checking if agent identity type EC2 can be assumed Jul 15 23:12:56.310169 (systemd)[2077]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:12:56.314601 systemd-logind[1785]: New session c1 of user core. Jul 15 23:12:56.398660 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8654 INFO Agent will take identity from EC2 Jul 15 23:12:56.497700 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8672 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jul 15 23:12:56.596928 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8672 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jul 15 23:12:56.609432 systemd[2077]: Queued start job for default target default.target. Jul 15 23:12:56.619766 systemd[2077]: Created slice app.slice - User Application Slice. Jul 15 23:12:56.619830 systemd[2077]: Reached target paths.target - Paths. Jul 15 23:12:56.619913 systemd[2077]: Reached target timers.target - Timers. Jul 15 23:12:56.622390 systemd[2077]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:12:56.654692 systemd[2077]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:12:56.656428 systemd[2077]: Reached target sockets.target - Sockets. Jul 15 23:12:56.656777 systemd[2077]: Reached target basic.target - Basic System. Jul 15 23:12:56.656923 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:12:56.657803 systemd[2077]: Reached target default.target - Main User Target. Jul 15 23:12:56.657881 systemd[2077]: Startup finished in 329ms. Jul 15 23:12:56.664916 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:12:56.682388 amazon-ssm-agent[2052]: 2025/07/15 23:12:56 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:56.682388 amazon-ssm-agent[2052]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 15 23:12:56.682584 amazon-ssm-agent[2052]: 2025/07/15 23:12:56 processing appconfig overrides Jul 15 23:12:56.696217 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8672 INFO [amazon-ssm-agent] Starting Core Agent Jul 15 23:12:56.712315 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8672 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jul 15 23:12:56.712315 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8672 INFO [Registrar] Starting registrar module Jul 15 23:12:56.712315 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8688 INFO [EC2Identity] Checking disk for registration info Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8689 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:55.8689 INFO [EC2Identity] Generating registration keypair Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6333 INFO [EC2Identity] Checking write access before registering Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6340 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6820 INFO [EC2Identity] EC2 registration was successful. Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6821 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jul 15 23:12:56.712493 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6822 INFO [CredentialRefresher] credentialRefresher has started Jul 15 23:12:56.712801 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.6822 INFO [CredentialRefresher] Starting credentials refresher loop Jul 15 23:12:56.712801 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.7119 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jul 15 23:12:56.712801 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.7122 INFO [CredentialRefresher] Credentials ready Jul 15 23:12:56.794559 amazon-ssm-agent[2052]: 2025-07-15 23:12:56.7125 INFO [CredentialRefresher] Next credential rotation will be in 29.9999899562 minutes Jul 15 23:12:56.832014 systemd[1]: Started sshd@1-172.31.24.242:22-139.178.89.65:45176.service - OpenSSH per-connection server daemon (139.178.89.65:45176). Jul 15 23:12:57.036422 sshd[2088]: Accepted publickey for core from 139.178.89.65 port 45176 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:57.039394 sshd-session[2088]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:57.048746 systemd-logind[1785]: New session 2 of user core. Jul 15 23:12:57.056892 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:12:57.183209 sshd[2090]: Connection closed by 139.178.89.65 port 45176 Jul 15 23:12:57.184153 sshd-session[2088]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:57.191746 systemd[1]: sshd@1-172.31.24.242:22-139.178.89.65:45176.service: Deactivated successfully. Jul 15 23:12:57.195214 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:12:57.198106 systemd-logind[1785]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:12:57.200616 systemd-logind[1785]: Removed session 2. Jul 15 23:12:57.219156 systemd[1]: Started sshd@2-172.31.24.242:22-139.178.89.65:45184.service - OpenSSH per-connection server daemon (139.178.89.65:45184). Jul 15 23:12:57.424346 sshd[2096]: Accepted publickey for core from 139.178.89.65 port 45184 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:57.427184 sshd-session[2096]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:57.435555 systemd-logind[1785]: New session 3 of user core. Jul 15 23:12:57.444903 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:12:57.564386 sshd[2098]: Connection closed by 139.178.89.65 port 45184 Jul 15 23:12:57.565156 sshd-session[2096]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:57.571715 systemd[1]: sshd@2-172.31.24.242:22-139.178.89.65:45184.service: Deactivated successfully. Jul 15 23:12:57.575253 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:12:57.577953 systemd-logind[1785]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:12:57.580862 systemd-logind[1785]: Removed session 3. Jul 15 23:12:57.603019 systemd[1]: Started sshd@3-172.31.24.242:22-139.178.89.65:45188.service - OpenSSH per-connection server daemon (139.178.89.65:45188). Jul 15 23:12:57.733888 ntpd[1781]: Listen normally on 4 eth0 172.31.24.242:123 Jul 15 23:12:57.734988 ntpd[1781]: 15 Jul 23:12:57 ntpd[1781]: Listen normally on 4 eth0 172.31.24.242:123 Jul 15 23:12:57.735193 ntpd[1781]: Listen normally on 5 eth0 [fe80::485:51ff:fe94:c217%2]:123 Jul 15 23:12:57.735302 ntpd[1781]: 15 Jul 23:12:57 ntpd[1781]: Listen normally on 5 eth0 [fe80::485:51ff:fe94:c217%2]:123 Jul 15 23:12:57.741401 amazon-ssm-agent[2052]: 2025-07-15 23:12:57.7412 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jul 15 23:12:57.803610 sshd[2104]: Accepted publickey for core from 139.178.89.65 port 45188 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:57.807122 sshd-session[2104]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:57.818123 systemd-logind[1785]: New session 4 of user core. Jul 15 23:12:57.826973 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:12:57.842474 amazon-ssm-agent[2052]: 2025-07-15 23:12:57.7449 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2108) started Jul 15 23:12:57.943412 amazon-ssm-agent[2052]: 2025-07-15 23:12:57.7450 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jul 15 23:12:57.956685 sshd[2113]: Connection closed by 139.178.89.65 port 45188 Jul 15 23:12:57.957776 sshd-session[2104]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:57.964911 systemd[1]: sshd@3-172.31.24.242:22-139.178.89.65:45188.service: Deactivated successfully. Jul 15 23:12:57.968400 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:12:57.970570 systemd-logind[1785]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:12:57.974757 systemd-logind[1785]: Removed session 4. Jul 15 23:12:57.993795 systemd[1]: Started sshd@4-172.31.24.242:22-139.178.89.65:45190.service - OpenSSH per-connection server daemon (139.178.89.65:45190). Jul 15 23:12:58.196491 sshd[2124]: Accepted publickey for core from 139.178.89.65 port 45190 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:58.198950 sshd-session[2124]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:58.208057 systemd-logind[1785]: New session 5 of user core. Jul 15 23:12:58.217064 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:12:58.355466 sudo[2129]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:12:58.356723 sudo[2129]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:12:58.380172 sudo[2129]: pam_unix(sudo:session): session closed for user root Jul 15 23:12:58.404682 sshd[2128]: Connection closed by 139.178.89.65 port 45190 Jul 15 23:12:58.404435 sshd-session[2124]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:58.411393 systemd[1]: sshd@4-172.31.24.242:22-139.178.89.65:45190.service: Deactivated successfully. Jul 15 23:12:58.416093 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:12:58.417794 systemd-logind[1785]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:12:58.421431 systemd-logind[1785]: Removed session 5. Jul 15 23:12:58.444424 systemd[1]: Started sshd@5-172.31.24.242:22-139.178.89.65:45202.service - OpenSSH per-connection server daemon (139.178.89.65:45202). Jul 15 23:12:58.651478 sshd[2135]: Accepted publickey for core from 139.178.89.65 port 45202 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:58.654032 sshd-session[2135]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:58.661948 systemd-logind[1785]: New session 6 of user core. Jul 15 23:12:58.674882 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:12:58.776493 sudo[2139]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:12:58.777167 sudo[2139]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:12:58.785238 sudo[2139]: pam_unix(sudo:session): session closed for user root Jul 15 23:12:58.794694 sudo[2138]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:12:58.795273 sudo[2138]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:12:58.811401 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:12:58.873282 augenrules[2161]: No rules Jul 15 23:12:58.875831 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:12:58.876305 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:12:58.878757 sudo[2138]: pam_unix(sudo:session): session closed for user root Jul 15 23:12:58.902277 sshd[2137]: Connection closed by 139.178.89.65 port 45202 Jul 15 23:12:58.902998 sshd-session[2135]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:58.908295 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:12:58.909883 systemd[1]: sshd@5-172.31.24.242:22-139.178.89.65:45202.service: Deactivated successfully. Jul 15 23:12:58.915609 systemd-logind[1785]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:12:58.918417 systemd-logind[1785]: Removed session 6. Jul 15 23:12:58.941731 systemd[1]: Started sshd@6-172.31.24.242:22-139.178.89.65:45218.service - OpenSSH per-connection server daemon (139.178.89.65:45218). Jul 15 23:12:59.135507 sshd[2170]: Accepted publickey for core from 139.178.89.65 port 45218 ssh2: RSA SHA256:+evBTQk7qNmgF4EZAZmwrjyij5eL1gJYC/XPiwkQ/E4 Jul 15 23:12:59.137945 sshd-session[2170]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:12:59.145785 systemd-logind[1785]: New session 7 of user core. Jul 15 23:12:59.158895 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:12:59.277389 sshd[2172]: Connection closed by 139.178.89.65 port 45218 Jul 15 23:12:59.277916 sshd-session[2170]: pam_unix(sshd:session): session closed for user core Jul 15 23:12:59.285003 systemd[1]: sshd@6-172.31.24.242:22-139.178.89.65:45218.service: Deactivated successfully. Jul 15 23:12:59.288205 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:12:59.290131 systemd-logind[1785]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:12:59.292832 systemd-logind[1785]: Removed session 7.