Sep 9 23:42:38.092363 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Sep 9 23:42:38.094578 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:42:38.094607 kernel: KASLR disabled due to lack of seed Sep 9 23:42:38.094623 kernel: efi: EFI v2.7 by EDK II Sep 9 23:42:38.094639 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78557598 Sep 9 23:42:38.094654 kernel: secureboot: Secure boot disabled Sep 9 23:42:38.094671 kernel: ACPI: Early table checksum verification disabled Sep 9 23:42:38.094685 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Sep 9 23:42:38.094701 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Sep 9 23:42:38.094716 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Sep 9 23:42:38.094731 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Sep 9 23:42:38.094771 kernel: ACPI: FACS 0x0000000078630000 000040 Sep 9 23:42:38.094788 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Sep 9 23:42:38.094804 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Sep 9 23:42:38.094821 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Sep 9 23:42:38.094837 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Sep 9 23:42:38.094859 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Sep 9 23:42:38.094875 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Sep 9 23:42:38.094891 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Sep 9 23:42:38.094906 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Sep 9 23:42:38.094923 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Sep 9 23:42:38.094939 kernel: printk: legacy bootconsole [uart0] enabled Sep 9 23:42:38.094954 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:42:38.094971 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Sep 9 23:42:38.094987 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Sep 9 23:42:38.095002 kernel: Zone ranges: Sep 9 23:42:38.095018 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Sep 9 23:42:38.095038 kernel: DMA32 empty Sep 9 23:42:38.095054 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Sep 9 23:42:38.095069 kernel: Device empty Sep 9 23:42:38.095085 kernel: Movable zone start for each node Sep 9 23:42:38.095100 kernel: Early memory node ranges Sep 9 23:42:38.095116 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Sep 9 23:42:38.095132 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Sep 9 23:42:38.095148 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Sep 9 23:42:38.095164 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Sep 9 23:42:38.095180 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Sep 9 23:42:38.095195 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Sep 9 23:42:38.095210 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Sep 9 23:42:38.095231 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Sep 9 23:42:38.095253 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Sep 9 23:42:38.095269 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Sep 9 23:42:38.095286 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Sep 9 23:42:38.095303 kernel: psci: probing for conduit method from ACPI. Sep 9 23:42:38.095323 kernel: psci: PSCIv1.0 detected in firmware. Sep 9 23:42:38.095339 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:42:38.095356 kernel: psci: Trusted OS migration not required Sep 9 23:42:38.095372 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:42:38.095417 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Sep 9 23:42:38.095434 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:42:38.095474 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:42:38.095494 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 9 23:42:38.095510 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:42:38.095527 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:42:38.095543 kernel: CPU features: detected: Spectre-v2 Sep 9 23:42:38.095565 kernel: CPU features: detected: Spectre-v3a Sep 9 23:42:38.095582 kernel: CPU features: detected: Spectre-BHB Sep 9 23:42:38.095598 kernel: CPU features: detected: ARM erratum 1742098 Sep 9 23:42:38.095615 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Sep 9 23:42:38.095631 kernel: alternatives: applying boot alternatives Sep 9 23:42:38.095649 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:42:38.095667 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 23:42:38.095683 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:42:38.095700 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:42:38.095716 kernel: Fallback order for Node 0: 0 Sep 9 23:42:38.095736 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Sep 9 23:42:38.095752 kernel: Policy zone: Normal Sep 9 23:42:38.095769 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:42:38.095785 kernel: software IO TLB: area num 2. Sep 9 23:42:38.095801 kernel: software IO TLB: mapped [mem 0x000000006c600000-0x0000000070600000] (64MB) Sep 9 23:42:38.095817 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 9 23:42:38.095833 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:42:38.095850 kernel: rcu: RCU event tracing is enabled. Sep 9 23:42:38.095867 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 9 23:42:38.095884 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:42:38.095900 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:42:38.095916 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:42:38.095937 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 9 23:42:38.095954 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 9 23:42:38.095970 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 9 23:42:38.095986 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:42:38.096003 kernel: GICv3: 96 SPIs implemented Sep 9 23:42:38.096019 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:42:38.096035 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:42:38.096051 kernel: GICv3: GICv3 features: 16 PPIs Sep 9 23:42:38.096068 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:42:38.096084 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Sep 9 23:42:38.096100 kernel: ITS [mem 0x10080000-0x1009ffff] Sep 9 23:42:38.096118 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:42:38.096138 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:42:38.096155 kernel: GICv3: using LPI property table @0x0000000400110000 Sep 9 23:42:38.096171 kernel: ITS: Using hypervisor restricted LPI range [128] Sep 9 23:42:38.096188 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Sep 9 23:42:38.096204 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:42:38.096220 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Sep 9 23:42:38.096237 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Sep 9 23:42:38.096253 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Sep 9 23:42:38.096270 kernel: Console: colour dummy device 80x25 Sep 9 23:42:38.096287 kernel: printk: legacy console [tty1] enabled Sep 9 23:42:38.096304 kernel: ACPI: Core revision 20240827 Sep 9 23:42:38.096325 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Sep 9 23:42:38.096342 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:42:38.096359 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:42:38.096604 kernel: landlock: Up and running. Sep 9 23:42:38.097751 kernel: SELinux: Initializing. Sep 9 23:42:38.097771 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:42:38.097789 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:42:38.097805 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:42:38.097823 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:42:38.097846 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:42:38.097863 kernel: Remapping and enabling EFI services. Sep 9 23:42:38.097879 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:42:38.097896 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:42:38.097913 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Sep 9 23:42:38.097930 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Sep 9 23:42:38.097946 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Sep 9 23:42:38.097963 kernel: smp: Brought up 1 node, 2 CPUs Sep 9 23:42:38.097979 kernel: SMP: Total of 2 processors activated. Sep 9 23:42:38.098009 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:42:38.098026 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:42:38.098048 kernel: CPU features: detected: 32-bit EL1 Support Sep 9 23:42:38.098065 kernel: CPU features: detected: CRC32 instructions Sep 9 23:42:38.098082 kernel: alternatives: applying system-wide alternatives Sep 9 23:42:38.098101 kernel: Memory: 3797096K/4030464K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 212024K reserved, 16384K cma-reserved) Sep 9 23:42:38.098118 kernel: devtmpfs: initialized Sep 9 23:42:38.098140 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:42:38.098158 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 9 23:42:38.098175 kernel: 17056 pages in range for non-PLT usage Sep 9 23:42:38.098193 kernel: 508576 pages in range for PLT usage Sep 9 23:42:38.098210 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:42:38.098227 kernel: SMBIOS 3.0.0 present. Sep 9 23:42:38.098245 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Sep 9 23:42:38.098262 kernel: DMI: Memory slots populated: 0/0 Sep 9 23:42:38.098279 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:42:38.098301 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:42:38.098319 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:42:38.098337 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:42:38.098354 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:42:38.098372 kernel: audit: type=2000 audit(0.227:1): state=initialized audit_enabled=0 res=1 Sep 9 23:42:38.098409 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:42:38.098427 kernel: cpuidle: using governor menu Sep 9 23:42:38.098445 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:42:38.098463 kernel: ASID allocator initialised with 65536 entries Sep 9 23:42:38.098485 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:42:38.098503 kernel: Serial: AMBA PL011 UART driver Sep 9 23:42:38.098520 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:42:38.098538 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:42:38.098555 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:42:38.098572 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:42:38.098590 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:42:38.098607 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:42:38.098625 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:42:38.098646 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:42:38.098664 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:42:38.098681 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:42:38.098698 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:42:38.098715 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:42:38.098732 kernel: ACPI: Interpreter enabled Sep 9 23:42:38.098796 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:42:38.098822 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:42:38.098841 kernel: ACPI: CPU0 has been hot-added Sep 9 23:42:38.098865 kernel: ACPI: CPU1 has been hot-added Sep 9 23:42:38.098883 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Sep 9 23:42:38.099180 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:42:38.099366 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:42:38.103682 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:42:38.103869 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Sep 9 23:42:38.104048 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Sep 9 23:42:38.104082 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Sep 9 23:42:38.104101 kernel: acpiphp: Slot [1] registered Sep 9 23:42:38.104119 kernel: acpiphp: Slot [2] registered Sep 9 23:42:38.104137 kernel: acpiphp: Slot [3] registered Sep 9 23:42:38.104155 kernel: acpiphp: Slot [4] registered Sep 9 23:42:38.104172 kernel: acpiphp: Slot [5] registered Sep 9 23:42:38.104190 kernel: acpiphp: Slot [6] registered Sep 9 23:42:38.104207 kernel: acpiphp: Slot [7] registered Sep 9 23:42:38.104225 kernel: acpiphp: Slot [8] registered Sep 9 23:42:38.104242 kernel: acpiphp: Slot [9] registered Sep 9 23:42:38.104265 kernel: acpiphp: Slot [10] registered Sep 9 23:42:38.104282 kernel: acpiphp: Slot [11] registered Sep 9 23:42:38.104300 kernel: acpiphp: Slot [12] registered Sep 9 23:42:38.104317 kernel: acpiphp: Slot [13] registered Sep 9 23:42:38.104334 kernel: acpiphp: Slot [14] registered Sep 9 23:42:38.104352 kernel: acpiphp: Slot [15] registered Sep 9 23:42:38.104369 kernel: acpiphp: Slot [16] registered Sep 9 23:42:38.104447 kernel: acpiphp: Slot [17] registered Sep 9 23:42:38.104467 kernel: acpiphp: Slot [18] registered Sep 9 23:42:38.104491 kernel: acpiphp: Slot [19] registered Sep 9 23:42:38.104510 kernel: acpiphp: Slot [20] registered Sep 9 23:42:38.104527 kernel: acpiphp: Slot [21] registered Sep 9 23:42:38.104545 kernel: acpiphp: Slot [22] registered Sep 9 23:42:38.104562 kernel: acpiphp: Slot [23] registered Sep 9 23:42:38.104579 kernel: acpiphp: Slot [24] registered Sep 9 23:42:38.104597 kernel: acpiphp: Slot [25] registered Sep 9 23:42:38.104614 kernel: acpiphp: Slot [26] registered Sep 9 23:42:38.104631 kernel: acpiphp: Slot [27] registered Sep 9 23:42:38.104648 kernel: acpiphp: Slot [28] registered Sep 9 23:42:38.104670 kernel: acpiphp: Slot [29] registered Sep 9 23:42:38.104687 kernel: acpiphp: Slot [30] registered Sep 9 23:42:38.104705 kernel: acpiphp: Slot [31] registered Sep 9 23:42:38.104722 kernel: PCI host bridge to bus 0000:00 Sep 9 23:42:38.104923 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Sep 9 23:42:38.105088 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:42:38.105250 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Sep 9 23:42:38.105466 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Sep 9 23:42:38.105692 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:42:38.105912 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Sep 9 23:42:38.106103 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Sep 9 23:42:38.106306 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Sep 9 23:42:38.106535 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Sep 9 23:42:38.106721 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 9 23:42:38.106951 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Sep 9 23:42:38.107137 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Sep 9 23:42:38.107319 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Sep 9 23:42:38.109622 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Sep 9 23:42:38.109839 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 9 23:42:38.110025 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Sep 9 23:42:38.110210 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Sep 9 23:42:38.111503 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Sep 9 23:42:38.111750 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Sep 9 23:42:38.111944 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Sep 9 23:42:38.112116 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Sep 9 23:42:38.112279 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:42:38.114532 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Sep 9 23:42:38.114574 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:42:38.114594 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:42:38.114612 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:42:38.114630 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:42:38.114648 kernel: iommu: Default domain type: Translated Sep 9 23:42:38.114666 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:42:38.114684 kernel: efivars: Registered efivars operations Sep 9 23:42:38.114701 kernel: vgaarb: loaded Sep 9 23:42:38.114718 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:42:38.114736 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:42:38.114776 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:42:38.114795 kernel: pnp: PnP ACPI init Sep 9 23:42:38.115007 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Sep 9 23:42:38.115033 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:42:38.115051 kernel: NET: Registered PF_INET protocol family Sep 9 23:42:38.115069 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:42:38.115087 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:42:38.115105 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:42:38.115128 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:42:38.115146 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:42:38.115164 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:42:38.115182 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:42:38.115199 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:42:38.115217 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:42:38.115235 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:42:38.115252 kernel: kvm [1]: HYP mode not available Sep 9 23:42:38.115269 kernel: Initialise system trusted keyrings Sep 9 23:42:38.115292 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:42:38.115309 kernel: Key type asymmetric registered Sep 9 23:42:38.115326 kernel: Asymmetric key parser 'x509' registered Sep 9 23:42:38.115343 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:42:38.115361 kernel: io scheduler mq-deadline registered Sep 9 23:42:38.117430 kernel: io scheduler kyber registered Sep 9 23:42:38.117466 kernel: io scheduler bfq registered Sep 9 23:42:38.117728 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Sep 9 23:42:38.117764 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:42:38.117783 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:42:38.117801 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Sep 9 23:42:38.117819 kernel: ACPI: button: Sleep Button [SLPB] Sep 9 23:42:38.117836 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:42:38.117855 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Sep 9 23:42:38.118044 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Sep 9 23:42:38.118070 kernel: printk: legacy console [ttyS0] disabled Sep 9 23:42:38.118088 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Sep 9 23:42:38.118111 kernel: printk: legacy console [ttyS0] enabled Sep 9 23:42:38.118129 kernel: printk: legacy bootconsole [uart0] disabled Sep 9 23:42:38.118146 kernel: thunder_xcv, ver 1.0 Sep 9 23:42:38.118163 kernel: thunder_bgx, ver 1.0 Sep 9 23:42:38.118181 kernel: nicpf, ver 1.0 Sep 9 23:42:38.118198 kernel: nicvf, ver 1.0 Sep 9 23:42:38.119487 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:42:38.119714 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:42:37 UTC (1757461357) Sep 9 23:42:38.119747 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:42:38.119767 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Sep 9 23:42:38.119785 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:42:38.119802 kernel: watchdog: NMI not fully supported Sep 9 23:42:38.119820 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:42:38.119837 kernel: Segment Routing with IPv6 Sep 9 23:42:38.119855 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:42:38.119872 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:42:38.119889 kernel: Key type dns_resolver registered Sep 9 23:42:38.119912 kernel: registered taskstats version 1 Sep 9 23:42:38.119930 kernel: Loading compiled-in X.509 certificates Sep 9 23:42:38.119947 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:42:38.119965 kernel: Demotion targets for Node 0: null Sep 9 23:42:38.119982 kernel: Key type .fscrypt registered Sep 9 23:42:38.119999 kernel: Key type fscrypt-provisioning registered Sep 9 23:42:38.120017 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:42:38.120034 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:42:38.120052 kernel: ima: No architecture policies found Sep 9 23:42:38.120075 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:42:38.120093 kernel: clk: Disabling unused clocks Sep 9 23:42:38.120111 kernel: PM: genpd: Disabling unused power domains Sep 9 23:42:38.120129 kernel: Warning: unable to open an initial console. Sep 9 23:42:38.120146 kernel: Freeing unused kernel memory: 38912K Sep 9 23:42:38.120164 kernel: Run /init as init process Sep 9 23:42:38.120181 kernel: with arguments: Sep 9 23:42:38.120198 kernel: /init Sep 9 23:42:38.120215 kernel: with environment: Sep 9 23:42:38.120232 kernel: HOME=/ Sep 9 23:42:38.120254 kernel: TERM=linux Sep 9 23:42:38.120271 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 23:42:38.120290 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:42:38.120314 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:42:38.120335 systemd[1]: Detected virtualization amazon. Sep 9 23:42:38.120353 systemd[1]: Detected architecture arm64. Sep 9 23:42:38.120371 systemd[1]: Running in initrd. Sep 9 23:42:38.121543 systemd[1]: No hostname configured, using default hostname. Sep 9 23:42:38.121566 systemd[1]: Hostname set to . Sep 9 23:42:38.121586 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:42:38.121605 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:42:38.121624 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:42:38.121643 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:42:38.121663 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:42:38.121683 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:42:38.121707 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:42:38.121729 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:42:38.121750 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 23:42:38.121769 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:42:38.121788 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:42:38.121808 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:42:38.121827 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:42:38.121850 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:42:38.121869 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:42:38.121888 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:42:38.121907 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:42:38.121926 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:42:38.121945 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:42:38.121964 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:42:38.121984 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:42:38.122006 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:42:38.122026 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:42:38.122045 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:42:38.122064 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:42:38.122083 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:42:38.122102 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 23:42:38.122122 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:42:38.122141 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:42:38.122160 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:42:38.122183 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:42:38.122202 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:42:38.122221 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:42:38.122283 systemd-journald[257]: Collecting audit messages is disabled. Sep 9 23:42:38.122330 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:42:38.122349 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:42:38.122369 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:42:38.122412 systemd-journald[257]: Journal started Sep 9 23:42:38.122457 systemd-journald[257]: Runtime Journal (/run/log/journal/ec21a855966344897be7e558f52d5ec1) is 8M, max 75.3M, 67.3M free. Sep 9 23:42:38.086002 systemd-modules-load[259]: Inserted module 'overlay' Sep 9 23:42:38.128655 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:42:38.137411 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:42:38.139661 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:42:38.152008 systemd-modules-load[259]: Inserted module 'br_netfilter' Sep 9 23:42:38.154164 kernel: Bridge firewalling registered Sep 9 23:42:38.154676 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:42:38.165709 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:42:38.185053 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:42:38.191886 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:42:38.199215 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:42:38.208711 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:42:38.217793 systemd-tmpfiles[273]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:42:38.231162 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:42:38.248846 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:42:38.257184 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:42:38.264716 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:42:38.273456 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:42:38.283716 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:42:38.327509 dracut-cmdline[299]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:42:38.372592 systemd-resolved[296]: Positive Trust Anchors: Sep 9 23:42:38.372620 systemd-resolved[296]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:42:38.372681 systemd-resolved[296]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:42:38.486420 kernel: SCSI subsystem initialized Sep 9 23:42:38.494419 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:42:38.506415 kernel: iscsi: registered transport (tcp) Sep 9 23:42:38.528412 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:42:38.528500 kernel: QLogic iSCSI HBA Driver Sep 9 23:42:38.563556 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:42:38.596445 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:42:38.605056 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:42:38.645407 kernel: random: crng init done Sep 9 23:42:38.645895 systemd-resolved[296]: Defaulting to hostname 'linux'. Sep 9 23:42:38.649723 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:42:38.655444 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:42:38.698489 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:42:38.704840 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:42:38.794428 kernel: raid6: neonx8 gen() 6424 MB/s Sep 9 23:42:38.810413 kernel: raid6: neonx4 gen() 6414 MB/s Sep 9 23:42:38.827412 kernel: raid6: neonx2 gen() 5356 MB/s Sep 9 23:42:38.844412 kernel: raid6: neonx1 gen() 3921 MB/s Sep 9 23:42:38.861411 kernel: raid6: int64x8 gen() 3638 MB/s Sep 9 23:42:38.878412 kernel: raid6: int64x4 gen() 3685 MB/s Sep 9 23:42:38.895411 kernel: raid6: int64x2 gen() 3546 MB/s Sep 9 23:42:38.913383 kernel: raid6: int64x1 gen() 2768 MB/s Sep 9 23:42:38.913420 kernel: raid6: using algorithm neonx8 gen() 6424 MB/s Sep 9 23:42:38.931413 kernel: raid6: .... xor() 4749 MB/s, rmw enabled Sep 9 23:42:38.931450 kernel: raid6: using neon recovery algorithm Sep 9 23:42:38.940015 kernel: xor: measuring software checksum speed Sep 9 23:42:38.940067 kernel: 8regs : 12919 MB/sec Sep 9 23:42:38.941204 kernel: 32regs : 13041 MB/sec Sep 9 23:42:38.943567 kernel: arm64_neon : 8704 MB/sec Sep 9 23:42:38.943600 kernel: xor: using function: 32regs (13041 MB/sec) Sep 9 23:42:39.034476 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:42:39.044986 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:42:39.052133 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:42:39.098533 systemd-udevd[507]: Using default interface naming scheme 'v255'. Sep 9 23:42:39.108427 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:42:39.124506 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:42:39.161174 dracut-pre-trigger[518]: rd.md=0: removing MD RAID activation Sep 9 23:42:39.204889 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:42:39.211601 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:42:39.341775 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:42:39.349806 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:42:39.504408 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Sep 9 23:42:39.504486 kernel: nvme nvme0: pci function 0000:00:04.0 Sep 9 23:42:39.508941 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:42:39.509008 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Sep 9 23:42:39.517428 kernel: nvme nvme0: 2/0/0 default/read/poll queues Sep 9 23:42:39.521832 kernel: ena 0000:00:05.0: ENA device version: 0.10 Sep 9 23:42:39.522167 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Sep 9 23:42:39.529562 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 9 23:42:39.529623 kernel: GPT:9289727 != 16777215 Sep 9 23:42:39.529647 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 9 23:42:39.530597 kernel: GPT:9289727 != 16777215 Sep 9 23:42:39.530644 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 9 23:42:39.531853 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 9 23:42:39.543616 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:42:39.543948 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:42:39.551454 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:cf:9b:56:96:cb Sep 9 23:42:39.548920 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:42:39.556415 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:42:39.564289 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:42:39.575161 (udev-worker)[553]: Network interface NamePolicy= disabled on kernel command line. Sep 9 23:42:39.603288 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:42:39.625432 kernel: nvme nvme0: using unchecked data buffer Sep 9 23:42:39.736520 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Sep 9 23:42:39.831754 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Sep 9 23:42:39.858988 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 9 23:42:39.864727 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:42:39.886857 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Sep 9 23:42:39.893316 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Sep 9 23:42:39.897025 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:42:39.905647 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:42:39.910527 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:42:39.915071 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:42:39.920190 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:42:39.942768 disk-uuid[688]: Primary Header is updated. Sep 9 23:42:39.942768 disk-uuid[688]: Secondary Entries is updated. Sep 9 23:42:39.942768 disk-uuid[688]: Secondary Header is updated. Sep 9 23:42:39.952624 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 9 23:42:39.971650 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:42:39.985409 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 9 23:42:40.978463 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 9 23:42:40.980413 disk-uuid[689]: The operation has completed successfully. Sep 9 23:42:41.162627 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:42:41.164432 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:42:41.247587 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:42:41.279775 sh[954]: Success Sep 9 23:42:41.308654 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:42:41.308730 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:42:41.310808 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:42:41.322453 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:42:41.444727 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:42:41.458372 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:42:41.466437 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:42:41.504405 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (254:0) scanned by mount (977) Sep 9 23:42:41.504472 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:42:41.506939 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:42:41.930325 kernel: BTRFS info (device dm-0): enabling ssd optimizations Sep 9 23:42:41.930413 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:42:41.930442 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:42:41.975115 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:42:41.979511 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:42:41.982740 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 23:42:41.983938 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 23:42:41.996481 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 23:42:42.048429 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1010) Sep 9 23:42:42.054916 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:42:42.054988 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:42:42.072960 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 9 23:42:42.073039 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 9 23:42:42.083444 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:42:42.086969 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 23:42:42.089130 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 23:42:42.189998 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:42:42.201043 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:42:42.264230 systemd-networkd[1146]: lo: Link UP Sep 9 23:42:42.264733 systemd-networkd[1146]: lo: Gained carrier Sep 9 23:42:42.268209 systemd-networkd[1146]: Enumeration completed Sep 9 23:42:42.268486 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:42:42.269394 systemd-networkd[1146]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:42:42.269403 systemd-networkd[1146]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:42:42.272992 systemd[1]: Reached target network.target - Network. Sep 9 23:42:42.290558 systemd-networkd[1146]: eth0: Link UP Sep 9 23:42:42.290571 systemd-networkd[1146]: eth0: Gained carrier Sep 9 23:42:42.290592 systemd-networkd[1146]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:42:42.313462 systemd-networkd[1146]: eth0: DHCPv4 address 172.31.31.2/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 9 23:42:42.976911 ignition[1069]: Ignition 2.21.0 Sep 9 23:42:42.976965 ignition[1069]: Stage: fetch-offline Sep 9 23:42:42.979035 ignition[1069]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:42.979060 ignition[1069]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:42.987326 ignition[1069]: Ignition finished successfully Sep 9 23:42:42.991727 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:42:42.994547 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Sep 9 23:42:43.043750 ignition[1157]: Ignition 2.21.0 Sep 9 23:42:43.043780 ignition[1157]: Stage: fetch Sep 9 23:42:43.044330 ignition[1157]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:43.044354 ignition[1157]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:43.044664 ignition[1157]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:43.058192 ignition[1157]: PUT result: OK Sep 9 23:42:43.063957 ignition[1157]: parsed url from cmdline: "" Sep 9 23:42:43.063981 ignition[1157]: no config URL provided Sep 9 23:42:43.063998 ignition[1157]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 23:42:43.064023 ignition[1157]: no config at "/usr/lib/ignition/user.ign" Sep 9 23:42:43.064076 ignition[1157]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:43.073519 ignition[1157]: PUT result: OK Sep 9 23:42:43.073596 ignition[1157]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Sep 9 23:42:43.078322 ignition[1157]: GET result: OK Sep 9 23:42:43.078867 ignition[1157]: parsing config with SHA512: a656e7118ec9dc0d9c69cd25b705dd651e4a8841c570661bc847ea8881ec08ab88e19a7b5df2dd539ad76dfbd8c2b1e84633161efcf8ea554c6f11aeb0dcdb9a Sep 9 23:42:43.097792 unknown[1157]: fetched base config from "system" Sep 9 23:42:43.097822 unknown[1157]: fetched base config from "system" Sep 9 23:42:43.098143 ignition[1157]: fetch: fetch complete Sep 9 23:42:43.097836 unknown[1157]: fetched user config from "aws" Sep 9 23:42:43.098155 ignition[1157]: fetch: fetch passed Sep 9 23:42:43.106490 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Sep 9 23:42:43.098236 ignition[1157]: Ignition finished successfully Sep 9 23:42:43.113617 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 23:42:43.159263 ignition[1164]: Ignition 2.21.0 Sep 9 23:42:43.159296 ignition[1164]: Stage: kargs Sep 9 23:42:43.160277 ignition[1164]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:43.160728 ignition[1164]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:43.161170 ignition[1164]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:43.163317 ignition[1164]: PUT result: OK Sep 9 23:42:43.177812 ignition[1164]: kargs: kargs passed Sep 9 23:42:43.177923 ignition[1164]: Ignition finished successfully Sep 9 23:42:43.180262 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 23:42:43.188956 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 23:42:43.232962 ignition[1171]: Ignition 2.21.0 Sep 9 23:42:43.232991 ignition[1171]: Stage: disks Sep 9 23:42:43.234280 ignition[1171]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:43.234310 ignition[1171]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:43.234857 ignition[1171]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:43.243551 ignition[1171]: PUT result: OK Sep 9 23:42:43.248753 ignition[1171]: disks: disks passed Sep 9 23:42:43.249110 ignition[1171]: Ignition finished successfully Sep 9 23:42:43.254752 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 23:42:43.257932 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:42:43.262569 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:42:43.267834 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:42:43.272799 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:42:43.277180 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:42:43.284730 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:42:43.333209 systemd-fsck[1180]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 23:42:43.337706 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:42:43.346988 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:42:43.478416 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:42:43.479700 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:42:43.484079 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:42:43.488940 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:42:43.493094 systemd-networkd[1146]: eth0: Gained IPv6LL Sep 9 23:42:43.500499 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:42:43.504837 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 23:42:43.504920 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 23:42:43.505008 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:42:43.545866 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:42:43.548051 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:42:43.576429 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1199) Sep 9 23:42:43.581140 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:42:43.581186 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:42:43.588710 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 9 23:42:43.588764 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 9 23:42:43.591560 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:42:44.102845 initrd-setup-root[1223]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 23:42:44.175095 initrd-setup-root[1230]: cut: /sysroot/etc/group: No such file or directory Sep 9 23:42:44.184402 initrd-setup-root[1237]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 23:42:44.192013 initrd-setup-root[1244]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 23:42:44.651692 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:42:44.657166 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 23:42:44.664749 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 23:42:44.686535 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 23:42:44.691626 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:42:44.731639 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 23:42:44.738760 ignition[1313]: INFO : Ignition 2.21.0 Sep 9 23:42:44.740864 ignition[1313]: INFO : Stage: mount Sep 9 23:42:44.740864 ignition[1313]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:44.740864 ignition[1313]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:44.740864 ignition[1313]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:44.750423 ignition[1313]: INFO : PUT result: OK Sep 9 23:42:44.756115 ignition[1313]: INFO : mount: mount passed Sep 9 23:42:44.758023 ignition[1313]: INFO : Ignition finished successfully Sep 9 23:42:44.760555 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 23:42:44.767073 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 23:42:44.812443 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:42:44.851253 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1324) Sep 9 23:42:44.851315 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:42:44.853088 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:42:44.860237 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 9 23:42:44.860299 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 9 23:42:44.864373 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:42:44.925085 ignition[1341]: INFO : Ignition 2.21.0 Sep 9 23:42:44.927154 ignition[1341]: INFO : Stage: files Sep 9 23:42:44.927154 ignition[1341]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:44.927154 ignition[1341]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:44.927154 ignition[1341]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:44.936243 ignition[1341]: INFO : PUT result: OK Sep 9 23:42:44.942873 ignition[1341]: DEBUG : files: compiled without relabeling support, skipping Sep 9 23:42:44.983699 ignition[1341]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 23:42:44.986753 ignition[1341]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 23:42:44.991074 ignition[1341]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 23:42:44.994327 ignition[1341]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 23:42:44.994327 ignition[1341]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 23:42:44.994134 unknown[1341]: wrote ssh authorized keys file for user: core Sep 9 23:42:45.032518 ignition[1341]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:42:45.032518 ignition[1341]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:42:45.032518 ignition[1341]: INFO : files: op(4): [started] processing unit "etcd-member.service" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:42:45.043742 ignition[1341]: INFO : files: files passed Sep 9 23:42:45.043742 ignition[1341]: INFO : Ignition finished successfully Sep 9 23:42:45.075219 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 23:42:45.078848 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 23:42:45.088006 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:42:45.107152 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 23:42:45.107629 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 23:42:45.132161 initrd-setup-root-after-ignition[1371]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:42:45.132161 initrd-setup-root-after-ignition[1371]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:42:45.139611 initrd-setup-root-after-ignition[1375]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:42:45.144939 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:42:45.151197 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 23:42:45.155036 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:42:45.249231 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:42:45.249464 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:42:45.253795 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:42:45.257508 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:42:45.263195 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:42:45.265097 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:42:45.303190 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:42:45.310888 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:42:45.364171 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:42:45.369552 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:42:45.374792 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:42:45.375066 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:42:45.375292 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:42:45.376757 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:42:45.377592 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:42:45.378448 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 23:42:45.379287 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:42:45.380127 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:42:45.380972 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:42:45.381808 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:42:45.382631 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:42:45.383497 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:42:45.384296 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:42:45.385119 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:42:45.385929 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:42:45.386134 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:42:45.387621 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:42:45.388089 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:42:45.388420 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:42:45.421502 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:42:45.421749 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:42:45.421966 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:42:45.425048 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:42:45.425272 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:42:45.426153 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 23:42:45.426337 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 23:42:45.444468 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 23:42:45.461454 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:42:45.461745 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:42:45.485513 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 23:42:45.512213 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:42:45.514687 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:42:45.517834 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:42:45.518057 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:42:45.543645 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:42:45.545825 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:42:45.561119 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 23:42:45.567282 ignition[1395]: INFO : Ignition 2.21.0 Sep 9 23:42:45.567282 ignition[1395]: INFO : Stage: umount Sep 9 23:42:45.570944 ignition[1395]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:42:45.573514 ignition[1395]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 9 23:42:45.573514 ignition[1395]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 9 23:42:45.581230 ignition[1395]: INFO : PUT result: OK Sep 9 23:42:45.585094 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 23:42:45.585341 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 23:42:45.592574 ignition[1395]: INFO : umount: umount passed Sep 9 23:42:45.592574 ignition[1395]: INFO : Ignition finished successfully Sep 9 23:42:45.592936 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 23:42:45.593115 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 23:42:45.595789 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 23:42:45.595939 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 23:42:45.602787 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 23:42:45.602899 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 23:42:45.606705 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 9 23:42:45.606789 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Sep 9 23:42:45.611520 systemd[1]: Stopped target network.target - Network. Sep 9 23:42:45.615021 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 23:42:45.615112 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:42:45.617263 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:42:45.621670 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:42:45.621780 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:42:45.625827 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:42:45.630431 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:42:45.634366 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:42:45.634458 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:42:45.638121 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:42:45.638187 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:42:45.642466 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 23:42:45.642558 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 23:42:45.646950 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:42:45.647024 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:42:45.650961 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:42:45.651042 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:42:45.657933 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 23:42:45.661001 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 23:42:45.692221 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 23:42:45.692586 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 23:42:45.738031 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 9 23:42:45.738655 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 23:42:45.738865 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 23:42:45.759306 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 23:42:45.760095 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:42:45.770883 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 23:42:45.770958 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:42:45.781199 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 23:42:45.783726 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 23:42:45.783835 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:42:45.784353 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:42:45.784457 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:42:45.791796 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:42:45.791892 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:42:45.816731 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:42:45.816845 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:42:45.826175 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:42:45.833536 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 9 23:42:45.833915 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:42:45.858515 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:42:45.859038 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:42:45.869921 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:42:45.870009 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:42:45.873543 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:42:45.873613 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:42:45.876653 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:42:45.876740 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:42:45.888711 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:42:45.888806 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:42:45.895525 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:42:45.895611 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:42:45.904410 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:42:45.914916 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:42:45.915036 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:42:45.920559 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:42:45.920960 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:42:45.928363 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:42:45.928483 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:42:45.944454 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 9 23:42:45.944570 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 9 23:42:45.944656 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:42:45.945324 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 23:42:45.945527 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 23:42:45.954332 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:42:45.954542 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:42:45.963511 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:42:45.971181 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:42:46.024428 systemd[1]: Switching root. Sep 9 23:42:46.084216 systemd-journald[257]: Journal stopped Sep 9 23:42:49.177029 systemd-journald[257]: Received SIGTERM from PID 1 (systemd). Sep 9 23:42:49.177148 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:42:49.177192 kernel: SELinux: policy capability open_perms=1 Sep 9 23:42:49.177222 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:42:49.177251 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:42:49.177281 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:42:49.177312 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:42:49.177341 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:42:49.177370 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:42:49.177419 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:42:49.177455 kernel: audit: type=1403 audit(1757461366.702:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:42:49.177525 systemd[1]: Successfully loaded SELinux policy in 154.047ms. Sep 9 23:42:49.177570 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 14.828ms. Sep 9 23:42:49.177605 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:42:49.177636 systemd[1]: Detected virtualization amazon. Sep 9 23:42:49.177668 systemd[1]: Detected architecture arm64. Sep 9 23:42:49.177696 systemd[1]: Detected first boot. Sep 9 23:42:49.177727 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:42:49.177757 zram_generator::config[1438]: No configuration found. Sep 9 23:42:49.177794 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:42:49.177832 systemd[1]: Populated /etc with preset unit settings. Sep 9 23:42:49.177865 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:42:49.177895 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:42:49.177935 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:42:49.177965 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:42:49.177995 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:42:49.178029 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:42:49.178063 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:42:49.178091 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:42:49.178122 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:42:49.178154 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:42:49.178182 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:42:49.178212 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:42:49.178243 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:42:49.178274 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:42:49.178304 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:42:49.178337 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:42:49.178366 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:42:49.178462 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:42:49.178493 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Sep 9 23:42:49.178522 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:42:49.178554 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:42:49.178583 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:42:49.178617 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:42:49.178649 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:42:49.178701 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:42:49.178732 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:42:49.178764 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:42:49.178792 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:42:49.178823 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:42:49.178851 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:42:49.178879 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:42:49.178908 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:42:49.178942 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:42:49.178970 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:42:49.179004 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:42:49.179034 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:42:49.179065 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:42:49.179097 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:42:49.179126 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:42:49.179156 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:42:49.179184 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:42:49.179216 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:42:49.179246 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:42:49.179278 systemd[1]: Reached target machines.target - Containers. Sep 9 23:42:49.182180 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:42:49.182226 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:42:49.182268 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:42:49.182297 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:42:49.182329 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:42:49.182366 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:42:49.182422 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:42:49.182456 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:42:49.182484 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:42:49.182515 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:42:49.182544 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:42:49.182576 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:42:49.182606 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:42:49.182638 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:42:49.182686 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:42:49.182723 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:42:49.182752 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:42:49.182780 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:42:49.182809 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:42:49.182836 kernel: fuse: init (API version 7.41) Sep 9 23:42:49.182868 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:42:49.182899 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:42:49.182933 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:42:49.182962 systemd[1]: Stopped verity-setup.service. Sep 9 23:42:49.182993 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:42:49.183022 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:42:49.183054 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:42:49.183083 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:42:49.183112 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:42:49.183140 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:42:49.183169 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:42:49.183199 kernel: ACPI: bus type drm_connector registered Sep 9 23:42:49.183226 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:42:49.183259 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:42:49.183287 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:42:49.183315 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:42:49.183344 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:42:49.183372 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:42:49.183449 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:42:49.183478 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:42:49.183505 kernel: loop: module loaded Sep 9 23:42:49.183538 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:42:49.183567 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:42:49.183595 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:42:49.183626 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:42:49.183654 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:42:49.183685 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:42:49.183763 systemd-journald[1514]: Collecting audit messages is disabled. Sep 9 23:42:49.183818 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:42:49.183852 systemd-journald[1514]: Journal started Sep 9 23:42:49.183898 systemd-journald[1514]: Runtime Journal (/run/log/journal/ec21a855966344897be7e558f52d5ec1) is 8M, max 75.3M, 67.3M free. Sep 9 23:42:48.523584 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:42:48.539202 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Sep 9 23:42:48.540041 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:42:49.194786 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:42:49.203573 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:42:49.214403 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:42:49.214498 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:42:49.226759 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:42:49.244752 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:42:49.249420 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:42:49.269097 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:42:49.269193 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:42:49.290789 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:42:49.290887 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:42:49.303784 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:42:49.322425 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:42:49.322533 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:42:49.329122 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:42:49.333196 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:42:49.338416 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:42:49.341639 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:42:49.366354 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:42:49.377851 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:42:49.392812 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:42:49.397508 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:42:49.402026 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 23:42:49.414827 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 23:42:49.448059 systemd-journald[1514]: Time spent on flushing to /var/log/journal/ec21a855966344897be7e558f52d5ec1 is 138.120ms for 917 entries. Sep 9 23:42:49.448059 systemd-journald[1514]: System Journal (/var/log/journal/ec21a855966344897be7e558f52d5ec1) is 8M, max 195.6M, 187.6M free. Sep 9 23:42:49.609012 systemd-journald[1514]: Received client request to flush runtime journal. Sep 9 23:42:49.609113 kernel: loop0: detected capacity change from 0 to 119320 Sep 9 23:42:49.471924 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:42:49.578882 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:42:49.587734 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:42:49.614371 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:42:49.620294 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:42:49.627309 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 23:42:49.632497 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 23:42:49.679701 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. Sep 9 23:42:49.679743 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. Sep 9 23:42:49.692538 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:42:49.777409 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:42:49.793479 kernel: loop1: detected capacity change from 0 to 100608 Sep 9 23:42:49.899454 kernel: loop2: detected capacity change from 0 to 61256 Sep 9 23:42:49.932431 kernel: loop3: detected capacity change from 0 to 119320 Sep 9 23:42:49.945476 kernel: loop4: detected capacity change from 0 to 100608 Sep 9 23:42:49.958467 kernel: loop5: detected capacity change from 0 to 61256 Sep 9 23:42:49.972546 (sd-merge)[1595]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Sep 9 23:42:49.973354 (sd-merge)[1595]: Merged extensions into '/usr'. Sep 9 23:42:49.981520 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:42:49.987235 systemd[1]: Starting ensure-sysext.service... Sep 9 23:42:49.996496 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:42:50.059578 systemd[1]: Reload requested from client PID 1597 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:42:50.059806 systemd[1]: Reloading... Sep 9 23:42:50.071831 systemd-tmpfiles[1598]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:42:50.071906 systemd-tmpfiles[1598]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:42:50.072594 systemd-tmpfiles[1598]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:42:50.073091 systemd-tmpfiles[1598]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:42:50.076755 systemd-tmpfiles[1598]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:42:50.077315 systemd-tmpfiles[1598]: ACLs are not supported, ignoring. Sep 9 23:42:50.079741 systemd-tmpfiles[1598]: ACLs are not supported, ignoring. Sep 9 23:42:50.103082 systemd-tmpfiles[1598]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:42:50.103108 systemd-tmpfiles[1598]: Skipping /boot Sep 9 23:42:50.138795 systemd-tmpfiles[1598]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:42:50.138824 systemd-tmpfiles[1598]: Skipping /boot Sep 9 23:42:50.249417 zram_generator::config[1629]: No configuration found. Sep 9 23:42:50.695466 systemd[1]: Reloading finished in 634 ms. Sep 9 23:42:50.717112 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:42:50.740210 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:42:50.755703 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:42:50.764582 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:42:50.771193 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:42:50.785068 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:42:50.796237 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:42:50.806998 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:42:50.821721 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:42:50.826953 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:42:50.849829 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:42:50.858850 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:42:50.861347 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:42:50.861618 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:42:50.870163 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:42:50.870563 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:42:50.870794 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:42:50.884932 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:42:50.889636 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:42:50.890107 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:42:50.909033 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:42:50.923662 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:42:50.930254 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:42:50.933153 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:42:50.933665 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:42:50.934169 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:42:50.939545 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:42:50.941461 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:42:50.963776 systemd[1]: Finished ensure-sysext.service. Sep 9 23:42:50.970465 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:42:50.977469 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:42:51.005772 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:42:51.007489 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:42:51.010888 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:42:51.014007 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:42:51.014366 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:42:51.024400 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:42:51.025055 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:42:51.028134 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:42:51.057305 systemd-udevd[1685]: Using default interface naming scheme 'v255'. Sep 9 23:42:51.100028 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:42:51.118158 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:42:51.127939 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:42:51.154585 augenrules[1735]: No rules Sep 9 23:42:51.162689 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:42:51.166257 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:42:51.284370 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:42:51.305302 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:42:51.406996 (udev-worker)[1723]: Network interface NamePolicy= disabled on kernel command line. Sep 9 23:42:51.462005 systemd-resolved[1683]: Positive Trust Anchors: Sep 9 23:42:51.462042 systemd-resolved[1683]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:42:51.462102 systemd-resolved[1683]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:42:51.484111 systemd-resolved[1683]: Defaulting to hostname 'linux'. Sep 9 23:42:51.487509 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:42:51.490203 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:42:51.608635 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Sep 9 23:42:51.610594 systemd-networkd[1727]: lo: Link UP Sep 9 23:42:51.612278 systemd-networkd[1727]: lo: Gained carrier Sep 9 23:42:51.617349 systemd-networkd[1727]: Enumeration completed Sep 9 23:42:51.618264 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:42:51.620819 systemd[1]: Reached target network.target - Network. Sep 9 23:42:51.625114 systemd-networkd[1727]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:42:51.625129 systemd-networkd[1727]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:42:51.627426 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:42:51.633007 systemd-networkd[1727]: eth0: Link UP Sep 9 23:42:51.633558 systemd-networkd[1727]: eth0: Gained carrier Sep 9 23:42:51.633601 systemd-networkd[1727]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:42:51.635792 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:42:51.648494 systemd-networkd[1727]: eth0: DHCPv4 address 172.31.31.2/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 9 23:42:51.694503 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:42:52.061771 ldconfig[1542]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:42:52.075734 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:42:52.088731 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:42:52.146561 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:42:52.155478 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:42:52.257779 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 9 23:42:52.263269 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:42:52.312212 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:42:52.315067 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:42:52.317578 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:42:52.317727 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:42:52.318300 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:42:52.318615 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:42:52.321212 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:42:52.323553 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:42:52.323598 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:42:52.323919 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:42:52.326900 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:42:52.330144 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:42:52.344511 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:42:52.348139 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:42:52.350951 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:42:52.372474 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:42:52.375240 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:42:52.379639 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:42:52.383801 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:42:52.387086 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:42:52.389876 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:42:52.392079 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:42:52.392139 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:42:52.394087 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:42:52.398967 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 9 23:42:52.404633 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:42:52.412940 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:42:52.421010 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:42:52.431677 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:42:52.438870 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:42:52.446966 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:42:52.451935 jq[1890]: false Sep 9 23:42:52.452620 systemd[1]: Started ntpd.service - Network Time Service. Sep 9 23:42:52.460697 systemd[1]: Starting setup-oem.service - Setup OEM... Sep 9 23:42:52.466796 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:42:52.473957 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:42:52.494560 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:42:52.499662 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:42:52.500551 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 23:42:52.503831 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 23:42:52.514787 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:42:52.525636 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:42:52.530052 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:42:52.530489 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:42:52.536433 extend-filesystems[1891]: Found /dev/nvme0n1p6 Sep 9 23:42:52.553618 extend-filesystems[1891]: Found /dev/nvme0n1p9 Sep 9 23:42:52.566072 extend-filesystems[1891]: Checking size of /dev/nvme0n1p9 Sep 9 23:42:52.590436 jq[1902]: true Sep 9 23:42:52.612186 (ntainerd)[1919]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:42:52.627173 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:42:52.628465 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:42:52.643659 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:42:52.644129 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:42:52.697016 extend-filesystems[1891]: Resized partition /dev/nvme0n1p9 Sep 9 23:42:52.710848 extend-filesystems[1934]: resize2fs 1.47.2 (1-Jan-2025) Sep 9 23:42:52.720587 jq[1923]: true Sep 9 23:42:52.735429 dbus-daemon[1888]: [system] SELinux support is enabled Sep 9 23:42:52.735968 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:42:52.739411 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Sep 9 23:42:52.749892 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:42:52.749957 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:42:52.753246 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:42:52.753278 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:42:52.768044 dbus-daemon[1888]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1727 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 9 23:42:52.778777 dbus-daemon[1888]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 9 23:42:52.786139 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sep 9 23:42:52.796675 ntpd[1893]: ntpd 4.2.8p17@1.4004-o Tue Sep 9 21:32:21 UTC 2025 (1): Starting Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: ntpd 4.2.8p17@1.4004-o Tue Sep 9 21:32:21 UTC 2025 (1): Starting Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: ---------------------------------------------------- Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: ntp-4 is maintained by Network Time Foundation, Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: corporation. Support and training for ntp-4 are Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: available at https://www.nwtime.org/support Sep 9 23:42:52.800405 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: ---------------------------------------------------- Sep 9 23:42:52.800023 ntpd[1893]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 9 23:42:52.800042 ntpd[1893]: ---------------------------------------------------- Sep 9 23:42:52.800058 ntpd[1893]: ntp-4 is maintained by Network Time Foundation, Sep 9 23:42:52.800075 ntpd[1893]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 9 23:42:52.800090 ntpd[1893]: corporation. Support and training for ntp-4 are Sep 9 23:42:52.800106 ntpd[1893]: available at https://www.nwtime.org/support Sep 9 23:42:52.800121 ntpd[1893]: ---------------------------------------------------- Sep 9 23:42:52.811214 ntpd[1893]: proto: precision = 0.096 usec (-23) Sep 9 23:42:52.811653 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: proto: precision = 0.096 usec (-23) Sep 9 23:42:52.813219 ntpd[1893]: basedate set to 2025-08-28 Sep 9 23:42:52.814724 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: basedate set to 2025-08-28 Sep 9 23:42:52.814724 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: gps base set to 2025-08-31 (week 2382) Sep 9 23:42:52.813470 ntpd[1893]: gps base set to 2025-08-31 (week 2382) Sep 9 23:42:52.840156 ntpd[1893]: Listen and drop on 0 v6wildcard [::]:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listen and drop on 0 v6wildcard [::]:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listen normally on 2 lo 127.0.0.1:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listen normally on 3 eth0 172.31.31.2:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listen normally on 4 lo [::1]:123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: bind(21) AF_INET6 fe80::4cf:9bff:fe56:96cb%2#123 flags 0x11 failed: Cannot assign requested address Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: unable to create socket on eth0 (5) for fe80::4cf:9bff:fe56:96cb%2#123 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: failed to init interface for address fe80::4cf:9bff:fe56:96cb%2 Sep 9 23:42:52.842480 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: Listening on routing socket on fd #21 for interface updates Sep 9 23:42:52.840243 ntpd[1893]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 9 23:42:52.840541 ntpd[1893]: Listen normally on 2 lo 127.0.0.1:123 Sep 9 23:42:52.840603 ntpd[1893]: Listen normally on 3 eth0 172.31.31.2:123 Sep 9 23:42:52.840665 ntpd[1893]: Listen normally on 4 lo [::1]:123 Sep 9 23:42:52.840743 ntpd[1893]: bind(21) AF_INET6 fe80::4cf:9bff:fe56:96cb%2#123 flags 0x11 failed: Cannot assign requested address Sep 9 23:42:52.840780 ntpd[1893]: unable to create socket on eth0 (5) for fe80::4cf:9bff:fe56:96cb%2#123 Sep 9 23:42:52.840810 ntpd[1893]: failed to init interface for address fe80::4cf:9bff:fe56:96cb%2 Sep 9 23:42:52.840863 ntpd[1893]: Listening on routing socket on fd #21 for interface updates Sep 9 23:42:52.843756 systemd[1]: Finished setup-oem.service - Setup OEM. Sep 9 23:42:52.858425 update_engine[1901]: I20250909 23:42:52.848137 1901 main.cc:92] Flatcar Update Engine starting Sep 9 23:42:52.865781 systemd[1]: Started update-engine.service - Update Engine. Sep 9 23:42:52.874876 update_engine[1901]: I20250909 23:42:52.872769 1901 update_check_scheduler.cc:74] Next update check in 7m33s Sep 9 23:42:52.882022 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Sep 9 23:42:52.895879 ntpd[1893]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 9 23:42:52.897450 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 9 23:42:52.897450 ntpd[1893]: 9 Sep 23:42:52 ntpd[1893]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 9 23:42:52.895947 ntpd[1893]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 9 23:42:52.903643 extend-filesystems[1934]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Sep 9 23:42:52.903643 extend-filesystems[1934]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 9 23:42:52.903643 extend-filesystems[1934]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Sep 9 23:42:52.918600 extend-filesystems[1891]: Resized filesystem in /dev/nvme0n1p9 Sep 9 23:42:52.936275 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 23:42:52.939539 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:42:52.939981 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:42:52.963483 coreos-metadata[1887]: Sep 09 23:42:52.960 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 9 23:42:52.968998 coreos-metadata[1887]: Sep 09 23:42:52.968 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Sep 9 23:42:52.972141 coreos-metadata[1887]: Sep 09 23:42:52.971 INFO Fetch successful Sep 9 23:42:52.972982 coreos-metadata[1887]: Sep 09 23:42:52.972 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Sep 9 23:42:52.973924 coreos-metadata[1887]: Sep 09 23:42:52.973 INFO Fetch successful Sep 9 23:42:52.974554 coreos-metadata[1887]: Sep 09 23:42:52.974 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Sep 9 23:42:52.975130 coreos-metadata[1887]: Sep 09 23:42:52.974 INFO Fetch successful Sep 9 23:42:52.975528 coreos-metadata[1887]: Sep 09 23:42:52.975 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Sep 9 23:42:52.977732 coreos-metadata[1887]: Sep 09 23:42:52.977 INFO Fetch successful Sep 9 23:42:52.977732 coreos-metadata[1887]: Sep 09 23:42:52.977 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Sep 9 23:42:52.981954 coreos-metadata[1887]: Sep 09 23:42:52.981 INFO Fetch failed with 404: resource not found Sep 9 23:42:52.981954 coreos-metadata[1887]: Sep 09 23:42:52.981 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Sep 9 23:42:52.989598 coreos-metadata[1887]: Sep 09 23:42:52.983 INFO Fetch successful Sep 9 23:42:52.989598 coreos-metadata[1887]: Sep 09 23:42:52.987 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Sep 9 23:42:52.990706 coreos-metadata[1887]: Sep 09 23:42:52.990 INFO Fetch successful Sep 9 23:42:52.991119 coreos-metadata[1887]: Sep 09 23:42:52.990 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Sep 9 23:42:52.993262 systemd-logind[1900]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:42:52.997765 coreos-metadata[1887]: Sep 09 23:42:52.995 INFO Fetch successful Sep 9 23:42:52.997765 coreos-metadata[1887]: Sep 09 23:42:52.995 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Sep 9 23:42:52.998447 systemd-logind[1900]: Watching system buttons on /dev/input/event1 (Sleep Button) Sep 9 23:42:52.999675 coreos-metadata[1887]: Sep 09 23:42:52.999 INFO Fetch successful Sep 9 23:42:53.000153 coreos-metadata[1887]: Sep 09 23:42:52.999 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Sep 9 23:42:53.001228 systemd-logind[1900]: New seat seat0. Sep 9 23:42:53.004250 coreos-metadata[1887]: Sep 09 23:42:53.001 INFO Fetch successful Sep 9 23:42:53.008053 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:42:53.016910 bash[1966]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:42:53.029937 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 23:42:53.049550 systemd[1]: Starting sshkeys.service... Sep 9 23:42:53.090588 systemd-networkd[1727]: eth0: Gained IPv6LL Sep 9 23:42:53.103848 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:42:53.108092 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:42:53.143020 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Sep 9 23:42:53.151888 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:42:53.195634 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Sep 9 23:42:53.211722 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Sep 9 23:42:53.251876 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:42:53.278110 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 9 23:42:53.290225 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Sep 9 23:42:53.292813 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 23:42:53.347614 (-wrapper)[2034]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Sep 9 23:42:53.368474 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:42:53.452400 coreos-metadata[2020]: Sep 09 23:42:53.451 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 9 23:42:53.456629 coreos-metadata[2020]: Sep 09 23:42:53.455 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Sep 9 23:42:53.458216 coreos-metadata[2020]: Sep 09 23:42:53.458 INFO Fetch successful Sep 9 23:42:53.458216 coreos-metadata[2020]: Sep 09 23:42:53.458 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Sep 9 23:42:53.460137 coreos-metadata[2020]: Sep 09 23:42:53.460 INFO Fetch successful Sep 9 23:42:53.463155 unknown[2020]: wrote ssh authorized keys file for user: core Sep 9 23:42:53.540641 amazon-ssm-agent[2015]: Initializing new seelog logger Sep 9 23:42:53.540641 amazon-ssm-agent[2015]: New Seelog Logger Creation Complete Sep 9 23:42:53.540641 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.540641 amazon-ssm-agent[2015]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 processing appconfig overrides Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 processing appconfig overrides Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.554174 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 processing appconfig overrides Sep 9 23:42:53.572704 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5504 INFO Proxy environment variables: Sep 9 23:42:53.573696 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sep 9 23:42:53.579580 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.579580 amazon-ssm-agent[2015]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:53.579580 amazon-ssm-agent[2015]: 2025/09/09 23:42:53 processing appconfig overrides Sep 9 23:42:53.586256 dbus-daemon[1888]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 9 23:42:53.594575 dbus-daemon[1888]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1941 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 9 23:42:53.607629 systemd[1]: Starting polkit.service - Authorization Manager... Sep 9 23:42:53.619887 update-ssh-keys[2074]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:42:53.621037 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Sep 9 23:42:53.631684 systemd[1]: Finished sshkeys.service. Sep 9 23:42:53.675423 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5504 INFO no_proxy: Sep 9 23:42:53.783611 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5505 INFO https_proxy: Sep 9 23:42:53.882205 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5505 INFO http_proxy: Sep 9 23:42:53.908915 locksmithd[1958]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 23:42:53.986404 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5507 INFO Checking if agent identity type OnPrem can be assumed Sep 9 23:42:54.033105 containerd[1919]: time="2025-09-09T23:42:54Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:42:54.041032 containerd[1919]: time="2025-09-09T23:42:54.040957606Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:42:54.085536 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.5508 INFO Checking if agent identity type EC2 can be assumed Sep 9 23:42:54.100538 polkitd[2084]: Started polkitd version 126 Sep 9 23:42:54.103345 containerd[1919]: time="2025-09-09T23:42:54.103280734Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.904µs" Sep 9 23:42:54.105500 containerd[1919]: time="2025-09-09T23:42:54.105449938Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:42:54.105647 containerd[1919]: time="2025-09-09T23:42:54.105619258Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:42:54.105994 containerd[1919]: time="2025-09-09T23:42:54.105965518Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:42:54.106959 containerd[1919]: time="2025-09-09T23:42:54.106916338Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:42:54.107144 containerd[1919]: time="2025-09-09T23:42:54.107116138Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:42:54.107358 containerd[1919]: time="2025-09-09T23:42:54.107327578Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:42:54.107489 containerd[1919]: time="2025-09-09T23:42:54.107461558Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:42:54.107951 containerd[1919]: time="2025-09-09T23:42:54.107917606Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:42:54.108074 containerd[1919]: time="2025-09-09T23:42:54.108046570Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:42:54.108175 containerd[1919]: time="2025-09-09T23:42:54.108147670Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:42:54.108292 containerd[1919]: time="2025-09-09T23:42:54.108264226Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:42:54.108591 containerd[1919]: time="2025-09-09T23:42:54.108557746Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.110477602Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.110571694Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.110598130Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.110688010Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.111106918Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:42:54.111646 containerd[1919]: time="2025-09-09T23:42:54.111255598Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:42:54.118122 polkitd[2084]: Loading rules from directory /etc/polkit-1/rules.d Sep 9 23:42:54.118957 polkitd[2084]: Loading rules from directory /run/polkit-1/rules.d Sep 9 23:42:54.119132 polkitd[2084]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 9 23:42:54.119998 polkitd[2084]: Loading rules from directory /usr/local/share/polkit-1/rules.d Sep 9 23:42:54.120326 polkitd[2084]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 9 23:42:54.120505 polkitd[2084]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.122878126Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123014086Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123060718Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123092398Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123120922Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123149842Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123179254Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123207166Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123237718Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123264394Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123286954Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:42:54.123406 containerd[1919]: time="2025-09-09T23:42:54.123316186Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:42:54.124454 polkitd[2084]: Finished loading, compiling and executing 2 rules Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125042626Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125102278Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125140594Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125167774Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125193490Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125219446Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125246338Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125270602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125308114Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125334562Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:42:54.125900 containerd[1919]: time="2025-09-09T23:42:54.125360290Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:42:54.127139 systemd[1]: Started polkit.service - Authorization Manager. Sep 9 23:42:54.133025 containerd[1919]: time="2025-09-09T23:42:54.132316162Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:42:54.133025 containerd[1919]: time="2025-09-09T23:42:54.132396286Z" level=info msg="Start snapshots syncer" Sep 9 23:42:54.133025 containerd[1919]: time="2025-09-09T23:42:54.132468370Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:42:54.138402 containerd[1919]: time="2025-09-09T23:42:54.133836466Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:42:54.138402 containerd[1919]: time="2025-09-09T23:42:54.133938142Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:42:54.134253 dbus-daemon[1888]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135523078Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135765754Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135806878Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135834406Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135865186Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135894970Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135923350Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.135950734Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136002982Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136029622Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136056730Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136112302Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136143898Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:42:54.139043 containerd[1919]: time="2025-09-09T23:42:54.136164706Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136189522Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136211038Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136234762Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136261258Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136456174Z" level=info msg="runtime interface created" Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136475110Z" level=info msg="created NRI interface" Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136503250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136533994Z" level=info msg="Connect containerd service" Sep 9 23:42:54.139701 containerd[1919]: time="2025-09-09T23:42:54.136589218Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:42:54.140329 polkitd[2084]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 9 23:42:54.141978 containerd[1919]: time="2025-09-09T23:42:54.141856306Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:42:54.185293 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9236 INFO Agent will take identity from EC2 Sep 9 23:42:54.197126 systemd-resolved[1683]: System hostname changed to 'ip-172-31-31-2'. Sep 9 23:42:54.197127 systemd-hostnamed[1941]: Hostname set to (transient) Sep 9 23:42:54.284779 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9299 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Sep 9 23:42:54.384392 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9299 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Sep 9 23:42:54.486401 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9299 INFO [amazon-ssm-agent] Starting Core Agent Sep 9 23:42:54.498535 containerd[1919]: time="2025-09-09T23:42:54.498449400Z" level=info msg="Start subscribing containerd event" Sep 9 23:42:54.498737 containerd[1919]: time="2025-09-09T23:42:54.498711516Z" level=info msg="Start recovering state" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499550136Z" level=info msg="Start event monitor" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499581036Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499603140Z" level=info msg="Start streaming server" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499622040Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499637772Z" level=info msg="runtime interface starting up..." Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499653972Z" level=info msg="starting plugins..." Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.499680804Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.500186484Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:42:54.500863 containerd[1919]: time="2025-09-09T23:42:54.500303100Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:42:54.500634 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:42:54.514407 containerd[1919]: time="2025-09-09T23:42:54.509460792Z" level=info msg="containerd successfully booted in 0.478094s" Sep 9 23:42:54.509870 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:42:54.535930 (dockerd)[2136]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:42:54.585740 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9299 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Sep 9 23:42:54.686833 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9299 INFO [Registrar] Starting registrar module Sep 9 23:42:54.703632 amazon-ssm-agent[2015]: 2025/09/09 23:42:54 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:54.703632 amazon-ssm-agent[2015]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 9 23:42:54.703778 amazon-ssm-agent[2015]: 2025/09/09 23:42:54 processing appconfig overrides Sep 9 23:42:54.740422 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9379 INFO [EC2Identity] Checking disk for registration info Sep 9 23:42:54.740422 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9379 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:53.9379 INFO [EC2Identity] Generating registration keypair Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.6423 INFO [EC2Identity] Checking write access before registering Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.6430 INFO [EC2Identity] Registering EC2 instance with Systems Manager Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7033 INFO [EC2Identity] EC2 registration was successful. Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7033 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7035 INFO [CredentialRefresher] credentialRefresher has started Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7035 INFO [CredentialRefresher] Starting credentials refresher loop Sep 9 23:42:54.740588 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7395 INFO EC2RoleProvider Successfully connected with instance profile role credentials Sep 9 23:42:54.740985 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7398 INFO [CredentialRefresher] Credentials ready Sep 9 23:42:54.786844 amazon-ssm-agent[2015]: 2025-09-09 23:42:54.7406 INFO [CredentialRefresher] Next credential rotation will be in 29.999981022 minutes Sep 9 23:42:55.675179 dockerd[2136]: time="2025-09-09T23:42:55.675093386Z" level=info msg="Starting up" Sep 9 23:42:55.679235 dockerd[2136]: time="2025-09-09T23:42:55.677835878Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:42:55.701443 dockerd[2136]: time="2025-09-09T23:42:55.701333594Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:42:55.778171 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport867254251-merged.mount: Deactivated successfully. Sep 9 23:42:55.782169 amazon-ssm-agent[2015]: 2025-09-09 23:42:55.7820 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Sep 9 23:42:55.796650 systemd[1]: var-lib-docker-metacopy\x2dcheck861181885-merged.mount: Deactivated successfully. Sep 9 23:42:55.801904 ntpd[1893]: Listen normally on 6 eth0 [fe80::4cf:9bff:fe56:96cb%2]:123 Sep 9 23:42:55.802500 ntpd[1893]: 9 Sep 23:42:55 ntpd[1893]: Listen normally on 6 eth0 [fe80::4cf:9bff:fe56:96cb%2]:123 Sep 9 23:42:55.834679 sshd_keygen[1931]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 23:42:55.835984 dockerd[2136]: time="2025-09-09T23:42:55.835934799Z" level=info msg="Loading containers: start." Sep 9 23:42:55.852414 kernel: Initializing XFRM netlink socket Sep 9 23:42:55.883444 amazon-ssm-agent[2015]: 2025-09-09 23:42:55.7979 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2160) started Sep 9 23:42:55.902503 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:42:55.984833 amazon-ssm-agent[2015]: 2025-09-09 23:42:55.7979 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Sep 9 23:42:56.284799 (udev-worker)[1737]: Network interface NamePolicy= disabled on kernel command line. Sep 9 23:42:56.354730 systemd-networkd[1727]: docker0: Link UP Sep 9 23:42:56.367192 dockerd[2136]: time="2025-09-09T23:42:56.366144169Z" level=info msg="Loading containers: done." Sep 9 23:42:56.413503 dockerd[2136]: time="2025-09-09T23:42:56.413450521Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:42:56.413875 dockerd[2136]: time="2025-09-09T23:42:56.413840017Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:42:56.414101 dockerd[2136]: time="2025-09-09T23:42:56.414077125Z" level=info msg="Initializing buildkit" Sep 9 23:42:56.465940 dockerd[2136]: time="2025-09-09T23:42:56.465890954Z" level=info msg="Completed buildkit initialization" Sep 9 23:42:56.482996 dockerd[2136]: time="2025-09-09T23:42:56.482898098Z" level=info msg="Daemon has completed initialization" Sep 9 23:42:56.483358 dockerd[2136]: time="2025-09-09T23:42:56.483175370Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:42:56.486956 etcd-wrapper[2061]: Error response from daemon: No such container: etcd-member Sep 9 23:42:56.511453 etcd-wrapper[2356]: Error response from daemon: No such container: etcd-member Sep 9 23:42:56.539930 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:42:56.547972 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:42:56.562331 systemd[1]: Started sshd@0-172.31.31.2:22-139.178.89.65:38496.service - OpenSSH per-connection server daemon (139.178.89.65:38496). Sep 9 23:42:56.582778 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:42:56.583837 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:42:56.594202 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:42:56.616825 etcd-wrapper[2376]: Unable to find image 'quay.io/coreos/etcd:v3.5.16-arm64' locally Sep 9 23:42:56.645749 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:42:56.656872 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:42:56.663037 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Sep 9 23:42:56.665886 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:42:56.895691 sshd[2369]: Accepted publickey for core from 139.178.89.65 port 38496 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:42:56.899933 sshd-session[2369]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:42:56.912582 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:42:56.917278 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:42:56.939696 systemd-logind[1900]: New session 1 of user core. Sep 9 23:42:56.953065 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:42:56.961902 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:42:56.986220 (systemd)[2394]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:42:56.990582 systemd-logind[1900]: New session c1 of user core. Sep 9 23:42:57.289436 systemd[2394]: Queued start job for default target default.target. Sep 9 23:42:57.308625 systemd[2394]: Created slice app.slice - User Application Slice. Sep 9 23:42:57.308847 systemd[2394]: Reached target paths.target - Paths. Sep 9 23:42:57.309034 systemd[2394]: Reached target timers.target - Timers. Sep 9 23:42:57.311345 systemd[2394]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:42:57.346669 systemd[2394]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:42:57.346901 systemd[2394]: Reached target sockets.target - Sockets. Sep 9 23:42:57.347005 systemd[2394]: Reached target basic.target - Basic System. Sep 9 23:42:57.347092 systemd[2394]: Reached target default.target - Main User Target. Sep 9 23:42:57.347153 systemd[2394]: Startup finished in 343ms. Sep 9 23:42:57.347219 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:42:57.362992 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:42:57.518354 systemd[1]: Started sshd@1-172.31.31.2:22-139.178.89.65:38508.service - OpenSSH per-connection server daemon (139.178.89.65:38508). Sep 9 23:42:57.691006 etcd-wrapper[2376]: v3.5.16-arm64: Pulling from coreos/etcd Sep 9 23:42:57.692476 etcd-wrapper[2376]: d10f96ed9607: Pulling fs layer Sep 9 23:42:57.693244 etcd-wrapper[2376]: 2ae710cd8bfe: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: d462aa345367: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: 0f8b424aa0b9: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: d557676654e5: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: c8022d07192e: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: d858cbc252ad: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: 1069fc2daed1: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: b40161cd83fc: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: 5318d93a3a65: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: 307c1adadb60: Pulling fs layer Sep 9 23:42:57.693437 etcd-wrapper[2376]: f9b3c65df792: Pulling fs layer Sep 9 23:42:57.694253 etcd-wrapper[2376]: 5709b4a82c35: Pulling fs layer Sep 9 23:42:57.694253 etcd-wrapper[2376]: d5372e382b07: Pulling fs layer Sep 9 23:42:57.694253 etcd-wrapper[2376]: 9c3b5253dddc: Pulling fs layer Sep 9 23:42:57.694253 etcd-wrapper[2376]: 7a57323f7551: Pulling fs layer Sep 9 23:42:57.694253 etcd-wrapper[2376]: d557676654e5: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: c8022d07192e: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: d858cbc252ad: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 1069fc2daed1: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: b40161cd83fc: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 5318d93a3a65: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 307c1adadb60: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: f9b3c65df792: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 5709b4a82c35: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: d5372e382b07: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 9c3b5253dddc: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 7a57323f7551: Waiting Sep 9 23:42:57.694253 etcd-wrapper[2376]: 0f8b424aa0b9: Waiting Sep 9 23:42:57.716049 sshd[2405]: Accepted publickey for core from 139.178.89.65 port 38508 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:42:57.718394 sshd-session[2405]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:42:57.726530 systemd-logind[1900]: New session 2 of user core. Sep 9 23:42:57.735628 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:42:57.859739 sshd[2408]: Connection closed by 139.178.89.65 port 38508 Sep 9 23:42:57.860554 sshd-session[2405]: pam_unix(sshd:session): session closed for user core Sep 9 23:42:57.867256 systemd[1]: sshd@1-172.31.31.2:22-139.178.89.65:38508.service: Deactivated successfully. Sep 9 23:42:57.870094 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:42:57.871876 systemd-logind[1900]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:42:57.874330 systemd-logind[1900]: Removed session 2. Sep 9 23:42:57.900566 systemd[1]: Started sshd@2-172.31.31.2:22-139.178.89.65:38514.service - OpenSSH per-connection server daemon (139.178.89.65:38514). Sep 9 23:42:57.939565 etcd-wrapper[2376]: 2ae710cd8bfe: Verifying Checksum Sep 9 23:42:57.939565 etcd-wrapper[2376]: 2ae710cd8bfe: Download complete Sep 9 23:42:57.947826 etcd-wrapper[2376]: d462aa345367: Verifying Checksum Sep 9 23:42:57.947826 etcd-wrapper[2376]: d462aa345367: Download complete Sep 9 23:42:57.981281 etcd-wrapper[2376]: d10f96ed9607: Verifying Checksum Sep 9 23:42:57.981281 etcd-wrapper[2376]: d10f96ed9607: Download complete Sep 9 23:42:58.036778 etcd-wrapper[2376]: d10f96ed9607: Pull complete Sep 9 23:42:58.073930 systemd[1]: var-lib-docker-overlay2-1c0eab74dc920b4a4d3ddc5ee73b479aad9502f818b62f0133091013e35bf65c-merged.mount: Deactivated successfully. Sep 9 23:42:58.111534 etcd-wrapper[2376]: 2ae710cd8bfe: Pull complete Sep 9 23:42:58.113927 sshd[2414]: Accepted publickey for core from 139.178.89.65 port 38514 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:42:58.116882 sshd-session[2414]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:42:58.125826 systemd-logind[1900]: New session 3 of user core. Sep 9 23:42:58.131831 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:42:58.198888 etcd-wrapper[2376]: 0f8b424aa0b9: Verifying Checksum Sep 9 23:42:58.198888 etcd-wrapper[2376]: 0f8b424aa0b9: Download complete Sep 9 23:42:58.229323 etcd-wrapper[2376]: d557676654e5: Verifying Checksum Sep 9 23:42:58.229323 etcd-wrapper[2376]: d557676654e5: Download complete Sep 9 23:42:58.248800 etcd-wrapper[2376]: c8022d07192e: Verifying Checksum Sep 9 23:42:58.248800 etcd-wrapper[2376]: c8022d07192e: Download complete Sep 9 23:42:58.275420 sshd[2431]: Connection closed by 139.178.89.65 port 38514 Sep 9 23:42:58.274506 sshd-session[2414]: pam_unix(sshd:session): session closed for user core Sep 9 23:42:58.281846 systemd-logind[1900]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:42:58.282832 systemd[1]: sshd@2-172.31.31.2:22-139.178.89.65:38514.service: Deactivated successfully. Sep 9 23:42:58.285918 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:42:58.295224 systemd-logind[1900]: Removed session 3. Sep 9 23:42:58.454491 etcd-wrapper[2376]: d858cbc252ad: Verifying Checksum Sep 9 23:42:58.454491 etcd-wrapper[2376]: d858cbc252ad: Download complete Sep 9 23:42:58.486981 etcd-wrapper[2376]: 1069fc2daed1: Verifying Checksum Sep 9 23:42:58.486981 etcd-wrapper[2376]: 1069fc2daed1: Download complete Sep 9 23:42:58.496058 etcd-wrapper[2376]: b40161cd83fc: Verifying Checksum Sep 9 23:42:58.496058 etcd-wrapper[2376]: b40161cd83fc: Download complete Sep 9 23:42:58.777592 etcd-wrapper[2376]: 307c1adadb60: Verifying Checksum Sep 9 23:42:58.778298 etcd-wrapper[2376]: 307c1adadb60: Download complete Sep 9 23:42:58.837371 etcd-wrapper[2376]: 5318d93a3a65: Verifying Checksum Sep 9 23:42:58.837561 etcd-wrapper[2376]: 5318d93a3a65: Download complete Sep 9 23:42:58.919988 systemd[1]: var-lib-docker-overlay2-073afe5a70217976fa5f5e857a5b17d75d33cef506c47824e92fad6e7e4c9769-merged.mount: Deactivated successfully. Sep 9 23:42:58.937728 etcd-wrapper[2376]: d462aa345367: Pull complete Sep 9 23:42:58.974503 kernel: overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. Sep 9 23:42:59.015210 etcd-wrapper[2376]: 0f8b424aa0b9: Pull complete Sep 9 23:42:59.043751 etcd-wrapper[2376]: d557676654e5: Pull complete Sep 9 23:42:59.066071 systemd[1]: var-lib-docker-overlay2-e1f3cc854921e7ae390b7e891b9fd532a8ab2edf495e3c8c5103cdacfacdd280-merged.mount: Deactivated successfully. Sep 9 23:42:59.082344 systemd[1]: var-lib-docker-overlay2-4956662583a6e4709152c3dfa0d0eabb74a01b8187ac7054ad737b729d1e96b5-merged.mount: Deactivated successfully. Sep 9 23:42:59.114173 etcd-wrapper[2376]: c8022d07192e: Pull complete Sep 9 23:42:59.159861 systemd[1]: var-lib-docker-overlay2-f9a2c4c8e0ac9db107bb352d5033c896f0ffef92c4f909175c6ffaeca7889435-merged.mount: Deactivated successfully. Sep 9 23:42:59.180734 etcd-wrapper[2376]: d5372e382b07: Verifying Checksum Sep 9 23:42:59.180734 etcd-wrapper[2376]: d5372e382b07: Download complete Sep 9 23:42:59.182402 etcd-wrapper[2376]: d858cbc252ad: Pull complete Sep 9 23:42:59.185019 etcd-wrapper[2376]: 5709b4a82c35: Verifying Checksum Sep 9 23:42:59.185019 etcd-wrapper[2376]: 5709b4a82c35: Download complete Sep 9 23:42:59.245564 etcd-wrapper[2376]: 1069fc2daed1: Pull complete Sep 9 23:42:59.287340 etcd-wrapper[2376]: b40161cd83fc: Pull complete Sep 9 23:42:59.333537 etcd-wrapper[2376]: 5318d93a3a65: Pull complete Sep 9 23:42:59.353419 etcd-wrapper[2376]: f9b3c65df792: Verifying Checksum Sep 9 23:42:59.353419 etcd-wrapper[2376]: f9b3c65df792: Download complete Sep 9 23:42:59.382063 etcd-wrapper[2376]: 307c1adadb60: Pull complete Sep 9 23:42:59.411300 etcd-wrapper[2376]: 9c3b5253dddc: Verifying Checksum Sep 9 23:42:59.411975 etcd-wrapper[2376]: 9c3b5253dddc: Download complete Sep 9 23:42:59.438767 etcd-wrapper[2376]: 7a57323f7551: Verifying Checksum Sep 9 23:42:59.439212 etcd-wrapper[2376]: 7a57323f7551: Download complete Sep 9 23:42:59.718015 etcd-wrapper[2376]: f9b3c65df792: Pull complete Sep 9 23:42:59.610191 systemd-resolved[1683]: Clock change detected. Flushing caches. Sep 9 23:42:59.624610 systemd-journald[1514]: Time jumped backwards, rotating. Sep 9 23:42:59.775806 etcd-wrapper[2376]: 5709b4a82c35: Pull complete Sep 9 23:42:59.869324 systemd[1]: var-lib-docker-overlay2-8703f438979aab295e8fdb0c03278f3ab880f4dc9a83dacae11ecb8648902c34-merged.mount: Deactivated successfully. Sep 9 23:42:59.968035 systemd[1]: var-lib-docker-overlay2-aceda07b8d9148513e8c720cec8d470dfc1afe3e6098a19717c727066a63b7d8-merged.mount: Deactivated successfully. Sep 9 23:42:59.998382 etcd-wrapper[2376]: d5372e382b07: Pull complete Sep 9 23:43:00.023552 systemd[1]: var-lib-docker-overlay2-bb00a1ed94a27e56fd04472db8650885a906f869dd44361197ffa8da811951f8-merged.mount: Deactivated successfully. Sep 9 23:43:00.044074 etcd-wrapper[2376]: 9c3b5253dddc: Pull complete Sep 9 23:43:00.087492 etcd-wrapper[2376]: 7a57323f7551: Pull complete Sep 9 23:43:00.110522 etcd-wrapper[2376]: Digest: sha256:bdb64177a9250b4d594af525f4225c2d0657a251a6e38102a2ead39f67370db2 Sep 9 23:43:00.114662 etcd-wrapper[2376]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16-arm64 Sep 9 23:43:00.208741 containerd[1919]: time="2025-09-09T23:43:00.208493590Z" level=info msg="connecting to shim 3f094a455ce65beb7284dfb0eb6d3a6ce3bcde7574b203634ae4367db9d33b2e" address="unix:///run/containerd/s/ff1234e6f98cfcaacc46b972fb0f834cdc18ab54dff69d92e76808a59be03a73" namespace=moby protocol=ttrpc version=3 Sep 9 23:43:00.254726 systemd[1]: Started docker-3f094a455ce65beb7284dfb0eb6d3a6ce3bcde7574b203634ae4367db9d33b2e.scope - libcontainer container 3f094a455ce65beb7284dfb0eb6d3a6ce3bcde7574b203634ae4367db9d33b2e. Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.391256Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.391466Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"ec21a855966344897be7e558f52d5ec1"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391516Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391533Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16-arm64"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391546Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391558Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391645Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.391671Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.31.31.2:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.31.31.2:2380","--advertise-client-urls=http://172.31.31.2:2379","--discovery=https://discovery.etcd.io/567a540322684f182c6cbce7ee01fc99"]} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:00.391771Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Sep 9 23:43:00.392973 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.391791Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://172.31.31.2:2380"]} Sep 9 23:43:00.393678 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.392030Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Sep 9 23:43:00.394589 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.392527Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"ec21a855966344897be7e558f52d5ec1","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.31.31.2:2380"],"listen-peer-urls":["http://172.31.31.2:2380"],"advertise-client-urls":["http://172.31.31.2:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"ec21a855966344897be7e558f52d5ec1=http://172.31.31.2:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/567a540322684f182c6cbce7ee01fc99","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/567a540322684f182c6cbce7ee01fc99","discovery-proxy":"","downgrade-check-interval":"5s"} Sep 9 23:43:00.398478 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:00.397882Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"3.5532ms"} Sep 9 23:43:00.868186 systemd[1]: var-lib-docker-overlay2-03162c2c7fa6332491fe309fc1612a1436fcc495bd784d27fb58bf4ff5f00ac4-merged.mount: Deactivated successfully. Sep 9 23:43:01.009462 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.009049Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"ea70af0ea75d0b76"} Sep 9 23:43:01.009462 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.009100Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"1a0387f78de5556"} Sep 9 23:43:01.009462 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.009116Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Sep 9 23:43:01.892040 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.891552Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"6be56527dd5b2fc7"} Sep 9 23:43:01.892040 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.891616Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Sep 9 23:43:01.895940 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.895503Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"1a0387f78de5556","cluster-id":"695adb8714eaa034"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.895963Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=()"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896027Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became follower at term 0"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896049Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 1a0387f78de5556 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896070Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became follower at term 1"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896124Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702)"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896166Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702 7774731553616900039)"} Sep 9 23:43:01.896608 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.896199Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702 7774731553616900039 16893194679739026294)"} Sep 9 23:43:01.898019 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:01.897679Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Sep 9 23:43:01.899082 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.898680Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Sep 9 23:43:01.899869 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.899592Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Sep 9 23:43:01.900696 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.900390Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.902341 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.900455Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.902341 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.901200Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.903179 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.902930Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.903549 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.902997Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7","remote-peer-urls":["http://172.31.25.72:2380"]} Sep 9 23:43:01.903549 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.903029Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.904046 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.903054Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.904876 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.904513Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.905637 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.905275Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.906574 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.906190Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:01.907183 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.906695Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.908455 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.908109Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.908619 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.908372Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76","remote-peer-urls":["http://172.31.17.160:2380"]} Sep 9 23:43:01.908994 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.908731Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"1a0387f78de5556","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Sep 9 23:43:01.909627 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.909319Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.909972Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.908187Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910395Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702 7774731553616900039 16893194679739026294)"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910394Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910539Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"695adb8714eaa034","local-member-id":"1a0387f78de5556","added-peer-id":"1a0387f78de5556","added-peer-peer-urls":["http://172.31.31.2:2380"]} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910621Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702 7774731553616900039 16893194679739026294)"} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910678Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"695adb8714eaa034","local-member-id":"1a0387f78de5556","added-peer-id":"6be56527dd5b2fc7","added-peer-peer-urls":["http://172.31.25.72:2380"]} Sep 9 23:43:01.911440 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910753Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 switched to configuration voters=(117155710451471702 7774731553616900039 16893194679739026294)"} Sep 9 23:43:01.911963 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.910806Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"695adb8714eaa034","local-member-id":"1a0387f78de5556","added-peer-id":"ea70af0ea75d0b76","added-peer-peer-urls":["http://172.31.17.160:2380"]} Sep 9 23:43:01.912570 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.912285Z","caller":"etcdserver/server.go:773","msg":"starting initial election tick advance","election-ticks":10} Sep 9 23:43:01.913361 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.912894Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Sep 9 23:43:01.913361 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.913056Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Sep 9 23:43:01.913361 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.913078Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916166Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"172.31.31.2:2380"} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916203Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"172.31.31.2:2380"} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916348Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"1a0387f78de5556","initial-advertise-peer-urls":["http://172.31.31.2:2380"],"listen-peer-urls":["http://172.31.31.2:2380"],"advertise-client-urls":["http://172.31.31.2:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916543Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"1a0387f78de5556","to":"ea70af0ea75d0b76","stream-type":"stream Message"} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916567Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.917036 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.916587Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.917669 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.917194Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"1a0387f78de5556","to":"ea70af0ea75d0b76","stream-type":"stream MsgApp v2"} Sep 9 23:43:01.917669 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.917275Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.922644 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.922356Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:01.922824 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:01.922357Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:02.135116 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.134739Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"1a0387f78de5556","to":"6be56527dd5b2fc7","stream-type":"stream MsgApp v2"} Sep 9 23:43:02.135116 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.134778Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:02.135116 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.134801Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:02.135116 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.134739Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"1a0387f78de5556","to":"6be56527dd5b2fc7","stream-type":"stream Message"} Sep 9 23:43:02.135116 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.134826Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:02.147293 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.146846Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:02.149131 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.148605Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:02.165199 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.164859Z","caller":"etcdserver/server.go:796","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"1a0387f78de5556","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Sep 9 23:43:02.499411 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.498967Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for ea70af0ea75d0b76 [logterm: 1, index: 3] at term 1"} Sep 9 23:43:02.501308 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.500876Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [term: 1] received a MsgVote message with higher term from ea70af0ea75d0b76 [term: 2]"} Sep 9 23:43:02.501308 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.500926Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became follower at term 2"} Sep 9 23:43:02.501308 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.500949Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 1, index: 3, vote: 0] cast MsgVote for ea70af0ea75d0b76 [logterm: 1, index: 3] at term 2"} Sep 9 23:43:02.502895 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.502592Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 1a0387f78de5556 elected leader ea70af0ea75d0b76 at term 2"} Sep 9 23:43:02.506499 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.506040Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Sep 9 23:43:02.508780 systemd[1]: Started etcd-member.service - etcd (System Application Container). Sep 9 23:43:02.509318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.506612Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Sep 9 23:43:02.509318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.506039Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"1a0387f78de5556","local-member-attributes":"{Name:ec21a855966344897be7e558f52d5ec1 ClientURLs:[http://172.31.31.2:2379]}","request-path":"/0/members/1a0387f78de5556/attributes","cluster-id":"695adb8714eaa034","publish-timeout":"7s"} Sep 9 23:43:02.509318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.506824Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Sep 9 23:43:02.509318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.507204Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Sep 9 23:43:02.509318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.507905Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Sep 9 23:43:02.509644 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:43:02.510070 systemd[1]: Startup finished in 3.633s (kernel) + 8.926s (initrd) + 16.154s (userspace) = 28.714s. Sep 9 23:43:02.512299 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.511773Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"695adb8714eaa034","local-member-id":"1a0387f78de5556","cluster-version":"3.5"} Sep 9 23:43:02.512299 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:02.511870Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Sep 9 23:43:08.129359 systemd[1]: Started sshd@3-172.31.31.2:22-139.178.89.65:40084.service - OpenSSH per-connection server daemon (139.178.89.65:40084). Sep 9 23:43:08.321911 sshd[2562]: Accepted publickey for core from 139.178.89.65 port 40084 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:43:08.324253 sshd-session[2562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:43:08.332178 systemd-logind[1900]: New session 4 of user core. Sep 9 23:43:08.344486 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:43:08.467780 sshd[2565]: Connection closed by 139.178.89.65 port 40084 Sep 9 23:43:08.468555 sshd-session[2562]: pam_unix(sshd:session): session closed for user core Sep 9 23:43:08.474959 systemd-logind[1900]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:43:08.476131 systemd[1]: sshd@3-172.31.31.2:22-139.178.89.65:40084.service: Deactivated successfully. Sep 9 23:43:08.479987 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:43:08.483326 systemd-logind[1900]: Removed session 4. Sep 9 23:43:08.504724 systemd[1]: Started sshd@4-172.31.31.2:22-139.178.89.65:40088.service - OpenSSH per-connection server daemon (139.178.89.65:40088). Sep 9 23:43:08.703740 sshd[2571]: Accepted publickey for core from 139.178.89.65 port 40088 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:43:08.706010 sshd-session[2571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:43:08.713529 systemd-logind[1900]: New session 5 of user core. Sep 9 23:43:08.722461 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:43:08.839277 sshd[2574]: Connection closed by 139.178.89.65 port 40088 Sep 9 23:43:08.840013 sshd-session[2571]: pam_unix(sshd:session): session closed for user core Sep 9 23:43:08.846859 systemd[1]: sshd@4-172.31.31.2:22-139.178.89.65:40088.service: Deactivated successfully. Sep 9 23:43:08.852704 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:43:08.855780 systemd-logind[1900]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:43:08.858657 systemd-logind[1900]: Removed session 5. Sep 9 23:43:08.873288 systemd[1]: Started sshd@5-172.31.31.2:22-139.178.89.65:40098.service - OpenSSH per-connection server daemon (139.178.89.65:40098). Sep 9 23:43:09.070801 sshd[2580]: Accepted publickey for core from 139.178.89.65 port 40098 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:43:09.073051 sshd-session[2580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:43:09.082307 systemd-logind[1900]: New session 6 of user core. Sep 9 23:43:09.091478 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:43:09.220259 sshd[2583]: Connection closed by 139.178.89.65 port 40098 Sep 9 23:43:09.219950 sshd-session[2580]: pam_unix(sshd:session): session closed for user core Sep 9 23:43:09.226145 systemd[1]: sshd@5-172.31.31.2:22-139.178.89.65:40098.service: Deactivated successfully. Sep 9 23:43:09.229020 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:43:09.230569 systemd-logind[1900]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:43:09.233026 systemd-logind[1900]: Removed session 6. Sep 9 23:43:09.255033 systemd[1]: Started sshd@6-172.31.31.2:22-139.178.89.65:40114.service - OpenSSH per-connection server daemon (139.178.89.65:40114). Sep 9 23:43:09.446481 sshd[2589]: Accepted publickey for core from 139.178.89.65 port 40114 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:43:09.448818 sshd-session[2589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:43:09.458013 systemd-logind[1900]: New session 7 of user core. Sep 9 23:43:09.464468 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:43:09.582460 sudo[2593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:43:09.583622 sudo[2593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:43:09.600097 sudo[2593]: pam_unix(sudo:session): session closed for user root Sep 9 23:43:09.623490 sshd[2592]: Connection closed by 139.178.89.65 port 40114 Sep 9 23:43:09.624718 sshd-session[2589]: pam_unix(sshd:session): session closed for user core Sep 9 23:43:09.631037 systemd[1]: sshd@6-172.31.31.2:22-139.178.89.65:40114.service: Deactivated successfully. Sep 9 23:43:09.634605 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:43:09.637725 systemd-logind[1900]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:43:09.640985 systemd-logind[1900]: Removed session 7. Sep 9 23:43:09.662676 systemd[1]: Started sshd@7-172.31.31.2:22-139.178.89.65:40122.service - OpenSSH per-connection server daemon (139.178.89.65:40122). Sep 9 23:43:09.866311 sshd[2599]: Accepted publickey for core from 139.178.89.65 port 40122 ssh2: RSA SHA256:qHlHyIWOCFGyLN0DNo6M0sQy+OrgAlHw4s82lYsZXi8 Sep 9 23:43:09.868653 sshd-session[2599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:43:09.877298 systemd-logind[1900]: New session 8 of user core. Sep 9 23:43:09.885455 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:43:09.987777 sudo[2604]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:43:09.988465 sudo[2604]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:43:09.995802 sudo[2604]: pam_unix(sudo:session): session closed for user root Sep 9 23:43:10.005818 sudo[2603]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:43:10.006892 sudo[2603]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:43:10.023941 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:43:10.086887 augenrules[2626]: No rules Sep 9 23:43:10.089345 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:43:10.089928 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:43:10.093593 sudo[2603]: pam_unix(sudo:session): session closed for user root Sep 9 23:43:10.118391 sshd[2602]: Connection closed by 139.178.89.65 port 40122 Sep 9 23:43:10.119092 sshd-session[2599]: pam_unix(sshd:session): session closed for user core Sep 9 23:43:10.126393 systemd[1]: sshd@7-172.31.31.2:22-139.178.89.65:40122.service: Deactivated successfully. Sep 9 23:43:10.130499 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:43:10.132293 systemd-logind[1900]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:43:10.134944 systemd-logind[1900]: Removed session 8. Sep 9 23:43:13.896864 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:13.896300Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7","error":"EOF"} Sep 9 23:43:13.898159 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:13.897564Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7","error":"EOF"} Sep 9 23:43:13.902593 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:13.902254Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"6be56527dd5b2fc7","error":"failed to dial 6be56527dd5b2fc7 on stream MsgApp v2 (peer 6be56527dd5b2fc7 failed to find local node 1a0387f78de5556)"} Sep 9 23:43:20.235580 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:20.235108Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:20.237884 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:20.237476Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"6be56527dd5b2fc7"} Sep 9 23:43:24.039999 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Sep 9 23:43:36.907803 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:36.907186Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"6be56527dd5b2fc7","rtt":"461.983µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:36.907803 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:36.907387Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"6be56527dd5b2fc7","rtt":"433.589µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:37.796354 update_engine[1901]: I20250909 23:43:37.795897 1901 update_attempter.cc:509] Updating boot flags... Sep 9 23:43:41.908344 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:41.907848Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"6be56527dd5b2fc7","rtt":"433.589µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:41.908344 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:41.907912Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"6be56527dd5b2fc7","rtt":"461.983µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.251908Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [term 2] received MsgTimeoutNow from ea70af0ea75d0b76 and starts an election to get leadership."} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.251960Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 2"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.251982Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became candidate at term 3"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.252001Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.252026Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 2, index: 11] sent MsgVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.252044Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 2, index: 11] sent MsgVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:46.252488 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.252080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 1a0387f78de5556 lost leader ea70af0ea75d0b76 at term 3"} Sep 9 23:43:46.265362 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.264797Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgVoteResp from ea70af0ea75d0b76 at term 3"} Sep 9 23:43:46.265362 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.264845Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 has received 2 MsgVoteResp votes and 0 vote rejections"} Sep 9 23:43:46.265362 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.264869Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became leader at term 3"} Sep 9 23:43:46.265362 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:46.264892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 1a0387f78de5556 elected leader 1a0387f78de5556 at term 3"} Sep 9 23:43:46.365846 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.365323Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76","error":"EOF"} Sep 9 23:43:46.366146 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.365315Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76","error":"EOF"} Sep 9 23:43:46.368954 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.368560Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"ea70af0ea75d0b76","error":"failed to dial ea70af0ea75d0b76 on stream Message (peer ea70af0ea75d0b76 failed to find local node 1a0387f78de5556)"} Sep 9 23:43:46.697049 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.696646Z","caller":"rafthttp/stream.go:223","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:46.908990 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.908549Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"6be56527dd5b2fc7","rtt":"461.983µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:46.908990 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:46.908623Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"6be56527dd5b2fc7","rtt":"433.589µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:48.197184 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:48.196708Z","logger":"raft","caller":"etcdserver/zap_raft.go:85","msg":"1a0387f78de5556 stepped down to follower since quorum is not active"} Sep 9 23:43:48.197184 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:48.196766Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became follower at term 3"} Sep 9 23:43:48.197184 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:48.196787Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 1a0387f78de5556 lost leader 1a0387f78de5556 at term 3"} Sep 9 23:43:48.269094 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:48.268201Z","caller":"etcdserver/cluster_util.go:294","msg":"failed to reach the peer URL","address":"http://172.31.25.72:2380/version","remote-member-id":"6be56527dd5b2fc7","error":"Get \"http://172.31.25.72:2380/version\": dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:48.269094 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:48.268348Z","caller":"etcdserver/cluster_util.go:158","msg":"failed to get version","remote-member-id":"6be56527dd5b2fc7","error":"Get \"http://172.31.25.72:2380/version\": dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:48.269455 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:48.268835Z","caller":"etcdserver/cluster_util.go:294","msg":"failed to reach the peer URL","address":"http://172.31.17.160:2380/version","remote-member-id":"ea70af0ea75d0b76","error":"Get \"http://172.31.17.160:2380/version\": dial tcp 172.31.17.160:2380: connect: connection refused"} Sep 9 23:43:48.269455 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:48.268881Z","caller":"etcdserver/cluster_util.go:158","msg":"failed to get version","remote-member-id":"ea70af0ea75d0b76","error":"Get \"http://172.31.17.160:2380/version\": dial tcp 172.31.17.160:2380: connect: connection refused"} Sep 9 23:43:49.697576 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:49.697110Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:49.697576 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:49.697154Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:49.697576 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:49.697173Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:49.697576 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:49.697198Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:49.697576 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:49.697248Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:51.198060 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:51.197485Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:51.198060 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:51.197547Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:51.198060 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:51.197571Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:51.198060 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:51.197597Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:51.198060 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:51.197641Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:51.907695 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:51.907303Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"1a0387f78de5556","remote-peer-id":"ea70af0ea75d0b76"} Sep 9 23:43:51.909895 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:51.909424Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"6be56527dd5b2fc7","rtt":"433.589µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:51.910439 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:51.909548Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"6be56527dd5b2fc7","rtt":"461.983µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:52.697617 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:52.696916Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:52.697617 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:52.696965Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:52.697617 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:52.696985Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:52.697617 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:52.697010Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:52.697617 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:52.697029Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:54.197318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:54.196888Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:54.197318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:54.196939Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:54.197318 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:54.196963Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:54.197988 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:54.197160Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:54.197988 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:54.197230Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:55.697118 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:55.696557Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:55.697118 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:55.696611Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:55.697118 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:55.696635Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:55.697118 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:55.696662Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:55.697118 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:55.696690Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"} Sep 9 23:43:56.911317 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:56.910698Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"6be56527dd5b2fc7","rtt":"461.983µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:56.911317 etcd-wrapper[2376]: {"level":"warn","ts":"2025-09-09T23:43:56.910739Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"6be56527dd5b2fc7","rtt":"433.589µs","error":"dial tcp 172.31.25.72:2380: i/o timeout"} Sep 9 23:43:57.198002 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:57.197276Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 is starting a new election at term 3"} Sep 9 23:43:57.198002 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:57.197322Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 became pre-candidate at term 3"} Sep 9 23:43:57.198002 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:57.197343Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 received MsgPreVoteResp from 1a0387f78de5556 at term 3"} Sep 9 23:43:57.198002 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:57.197370Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to 6be56527dd5b2fc7 at term 3"} Sep 9 23:43:57.198002 etcd-wrapper[2376]: {"level":"info","ts":"2025-09-09T23:43:57.197388Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"1a0387f78de5556 [logterm: 3, index: 12] sent MsgPreVote request to ea70af0ea75d0b76 at term 3"}